last executing test programs: 2.058920205s ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x0, 0x0, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x64, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x17, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000940)=""/178, 0x32, 0xb2, 0x1}, 0x20) 2.02701748s ago: executing program 3: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x8, 0x7fe2, 0x1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_remove_blocks\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1708) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{}, &(0x7f0000000780), 0x0}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 1.807040704s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00'}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x10, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="660a00000000000061113c0000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd92}, 0x0, 0x0, 0xffffffffffffffff, 0x9bd98c00d5edb552) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) close(r1) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r4, @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r8}, 0x90) 1.795552955s ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r4}, 0x10) write$cgroup_pid(r1, &(0x7f0000000980), 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305828, &(0x7f0000000040)) mkdirat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000080)=0x5) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000740)={@cgroup, 0xc, 0x1, 0x2d, &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000400)=[0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={@cgroup=r5, r3, 0x10, 0x2004, r6, @prog_fd=r0, r7}, 0x20) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x4, 0x4, 0x80012, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xb}, 0x48) 1.684878522s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000020000000000000f9ffff0b8500000007000000850000000700000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x90) bpf$BPF_PROG_DETACH(0x10, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id}, 0x20) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x40, 0x8, 0x9, 0x0, 0x4, 0xc, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x3ff}, 0x400, 0x7, 0x1, 0x6, 0x100000001, 0x0, 0x82, 0x0, 0x80, 0x0, 0x475}, 0xffffffffffffffff, 0xa, r1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x8, 0x0, 0x2, 0x1000, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{0x1}, &(0x7f00000002c0), &(0x7f0000000300)='%pi6 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000440)=[0x0], &(0x7f00000005c0)=[0x0, 0x0], 0x0, 0xca, &(0x7f0000000600)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0xd9, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f00000001c0), &(0x7f0000000080)=""/52}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x60, &(0x7f0000000300)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xed, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb013785b1c86bf5c2d3e3f538cc70c6110018000002000000001800000018000000060000000e0000000040000804000000080000"], &(0x7f0000000580), 0x36, 0x0, 0x1, 0x8}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x3, 0x8, 0x3, 0x1, r3, 0x91, '\x00', r4, r5, 0x4, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r3, &(0x7f0000000100), &(0x7f0000000140)=""/146}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000001300)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x6b, 0x7fdf, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r6, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r6, &(0x7f0000000700), 0x20000000, 0x2}, 0x20) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r7, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x0, 0xb3, 0x7f}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) sendmsg$inet(r8, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 1.578154969s ago: executing program 1: unlink(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xdc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) 1.459731507s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4020940d, &(0x7f00000005c0)=0x80000000000004) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={r0, 0xe0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000600), &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x88, &(0x7f0000000a00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000d00), &(0x7f00000007c0), 0x8, 0x2d, 0x8, 0x8, &(0x7f0000000d80)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x18, &(0x7f0000000c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x1}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x7}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @exit, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000200)='GPL\x00', 0x8, 0x1d, &(0x7f0000000380)=""/29, 0x40f00, 0x50, '\x00', r2, 0x25, r1, 0x8, &(0x7f0000000f00)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000f40)={0x3, 0x10}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000f80)=[{0x5, 0x5, 0xf, 0xc}], 0x10, 0x6}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x13, &(0x7f00000009c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000000020202073aaf8ff00000000bda107000000000007010000f8ffffffb702000008000000b703000003000000850000000500000018010000202070250000000000202020c31af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = gettid() syz_open_procfs$namespace(r7, &(0x7f0000000180)='ns/user\x00') r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r7, r5, 0x0, 0x2, &(0x7f00000003c0)=':\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r8) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x4, 0x80, 0x4}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000440)=ANY=[@ANYRESHEX=r9, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='ext4_es_insert_delayed_block\x00', r10}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{0x0, 0x6, 0x3f, 0x8}, {0x2, 0x20, 0x38, 0x5}]}) write$cgroup_int(r11, &(0x7f0000000100), 0x1001) getpid() 1.344844704s ago: executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x6, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xc}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000, 0x0, 0xc4, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x24, 0x6, 0x78, 0x3, 0x0, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x91221, 0x40000000003, 0x0, 0x1, 0xfffffffffffffbff, 0x2, 0x0, 0x0, 0xfb7}, 0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000f40)=""/57, 0x39, 0x0, &(0x7f0000000f00)=""/50, 0x32}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x98}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@bloom_filter={0x1e, 0x800, 0x1, 0x101, 0x1501, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xb7}, 0x90) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x49}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x8, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="aad80000000000000000000095000000000480007ad72267cf53b39f495183b32264743513d2cc5f52a97938a93eeb827422e1b22581027ec96d8f47711e6d33a9b8bf945425bb4d865e7f4ea39b03eb58fd0000000000000031d00a0c79d61b1a9b51b386cf00f9a1100e5847755c521c3f519503a082fe8a712dd0d822d95e6d25a0d5f5fc73f801800000482678d671fd5863ef91c3aa220150b83d5c7ec7283d8810d688e0b37028f80e163fd805bfe5b0587c6a6bd0ed1946bf2b69ef9a3b6c6a3d741fe5cc5a7a11ff1dda3749498ecf2f51725301f15e88840a54e61f999a83be84a87935dc303cd8e48d2bd5f562747703567dcaedbdf0a16d5e66c19422417ab7f16131af97e94e29a59a2df86b72e56e139d4a52e81a373681fca3be93772ce5a4f4e1cdf9a300000000000000000000000000fe31d4f1c9ea37f61d6dd3cf5737bd8e515a03442a11c98e7e48c4bda1cafcfc2dc45623a716dacbb54d90b55d58d97593d0f3e739a0f234a68310eac6954828f9b09cb86697e120cf60ac1aa83eaf8a7d9c50537b92e9d56a6731004cebbd5dcb2f84ae41b2f80365e79af791a5ecca9f0109d3761f1b4a85a2db5cbaf34efe669827c9c988c0f2f7dc5b578dab6eafb3ff0d11acc032d427760e482810f20371ea5e9982fecb0930a8608b593329cd2d290560dc039d813c1da3095f17da9cea0a83fc336bb2d2b25f7fdd7207ea377151b39ddcc418b67e8c78f5a5"], 0x0, 0xffffffff, 0x15, &(0x7f0000000880)=""/21, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, &(0x7f0000000600)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000e80)={0x1, 0x80, 0x9, 0x86, 0x1, 0x7f, 0x0, 0x3, 0x8000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0), 0x4}, 0x90190, 0x101, 0x3f, 0x8, 0x8001, 0xcb1e, 0x1, 0x0, 0x0, 0x0, 0x80000001}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup=r4, r4, 0x34, 0x0, 0x0, @link_id}, 0x20) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x2, 0x9, 0x81, 0x0, 0x0, 0x2, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000008c0), 0x7}, 0x5204, 0x4, 0x0, 0x3, 0x133e, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000600)=0x8) socketpair(0x0, 0x5, 0x1, 0x0) perf_event_open(&(0x7f0000000d40)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x1}, 0x80060, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x1, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="255881a600080000635504b154d7d6248066976a383c06e4ef27a9880042a3ce290a5a871a01af365a32a8"], &(0x7f0000000440)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000480)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x1, 0x40000ff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, r7]}, 0x90) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'rose0\x00', 0x200}) perf_event_open$cgroup(&(0x7f0000000900)={0x2, 0x80, 0x20, 0xf7, 0x0, 0x0, 0x0, 0xd, 0x86016, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xfffffffffffffffc, 0x5b}, 0x4481, 0x0, 0x1, 0x6, 0x6, 0x7, 0x1ff, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, r0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x8) socketpair(0x10, 0x0, 0xc, &(0x7f00000004c0)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2840c0, 0x0) ioctl$TUNSETTXFILTER(r8, 0x400454d1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"]) openat$cgroup_ro(r0, &(0x7f00000003c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 1.205462295s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000100850000000d000000b7000010000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465cbf188ef10871b81ac7553358380b3a1f59916ffc9bf0bdf81524f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6cd87cef9000000a39c15a7ef365cc27dfeac7b9b0e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc089a9813c1efa26001b3f486ebfaae85c4d0b96778478ae5355e6f923b11056969f486f80a35f7f2339704fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d0000000000000000000000004e1fa60acabcf0553910ca2e5ea499fd5889dde9261f0848a5b8af657bfc96049308e8953431b269053627a1523551c160c813969925a892d266792352ec0204596a37ce8d6d260b32239bddbce2e79f93cb5a0ad897adb53b397d07c50f84b74f2605a565ee149016aa75ea31c008fc6da4fb2e98e5083aa3c0ad0d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) 1.104696511s ago: executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0xc, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r0}, 0x0, &(0x7f0000000740)='%pi6 \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) r1 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000001a00)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x2, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000006b8a00fe00000000c7080000010000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb7020000080000fa18230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000001a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.085560694s ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff8f}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000f9ffffff8500000028000000180100002020702500000000d04d9884be2f"], 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="10001d000000faff947b72fb9900000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x50}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/176}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100000095"], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096}, 0x80) socketpair(0x3, 0x1, 0xce, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 1.080153395s ago: executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x0, 0x0, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x64, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x3ee, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000940)=""/178, 0x32, 0xb2, 0x1}, 0x20) 1.04314326s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x8, 0x2, 0x4}, 0x48) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004070000000000000400000004000e1ff95000000000000002ba76bb33123751c4e3409e62751ee00ba19ce670d25010000020000040000009fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965dac03d046837d907b09ec39e9ef8f6e396ad200e011ea665c45a3449abe802f5ab3e89cf40b8580218ce740068720000074e3e8eea3fd8cf49827ca315f5b87e1ca6433a8acd715f5888b2007f0000000000000000010089937090c34410000000000000090000000000414027efc842b6d6f800005335001db43a5c000000000000000024000000000000000000e75a89faff01210cce39bf405f1e846c1242000000000000cad326ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617da7fb5e2a431ab9142f3a06d55740a43088696daaed74b9c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdce57a79d6fce424c22001f6c3784a1975fa657d05003a32a4fd67ce446ac5430207db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300c2bd2b5543ffc16695572361629d1022f722ec23812b70d72cd0010000007881bfa35b9fd6864e90ddb31f75f6324989cdc7044f563a1f74d4efe895fdbc463f747c08f40105869035000000000003000000000000000000000000000000000000080000003ddf4aa4b1c8b8a0ae6feb6737c275dc2740f742b5425f1d5819610608bbab35471cdb0500000000000000d4123f955267fe4a75c114f874e086287547d4099aeec9f15b8ee25a2a5ccf4a9b603c88e12ff25184d4e3c2f7f623559435b2c505fb7113400000f0bc440550ee91302f5a00000000000000000000000000000000e67ccc00148ac4c43021cce9f24f4b2f9492c32e7a92a557ac2b44b8f7a49789906d922b3e4916f390ab7edcd3f5b9fe14446dd446a52131c464f2c08efb46d934615c8631b7c42efd0294bea179b0433f5c899119ec0c0acef5383b5a2720caeb68f1e9c05b05d89467ded84da092dea262e51811e2d7fa515722516bd5ef6c8c4966e5937562a5648a696abaa042a7097ddefe0671f977fb145890f5bf41ba92b8c4c8b14f0d4a880ef4518bb328790700000021e041254f06bd7f000000000000000000000000000000282ffe000000000000000431e8e3204a7d95938c5334a0dd177f1a7389ee570d95e543a27546d3770740f354df6dfdb3d1179b4b9fccd0cd5b7578802c66f5dbf22ad0bd03cbe0fecd096bcf419d35988948d1cd4c51c406040000000090a3bc3cbc08255975f3cee08dab765d8a4ef870aaae3f81ed6364837171ce5564f3cf6feba1b6745409000000000000003459263499fae97e7dcb30e4cff009e0f4f78c155c4ab19b878fcb4cc14b8d2823643a17120418f42b42ed879cb23e6d4e0d11db988d0bc46de02702d29243b72215d5563bdae8c2ccda4498687cd50f3a9058f61d52d70aabccb18d41d75788faf60ce9be97c13e4252d9d112d9ac47368829f8a29eca17de807c840293dd387eee13fdecf3d5a334350f045a22b9adb0539d44d58a00fb9e83ebf4fea36b87e2afdf63f7abf5caf2b01317a5f65f22c8bcf36b390dece1e98541ae932ec3486f74c1eea673c1647568acb17efcef24a9c3504dfa7c7eefe3dcb8d570a730a0837839f54527ce334b8173e7bf73bcd8d80ef294fde6549a0f1a23b78b41f79ea543d2b38b80d3d28c6c93901b763fc8b88794aa74facc345e28f0ad79de4df5afd52e7dfc387e4d2ca4d5caca74754987dbbd4d64e233b4a1d81a9aeb981734ca5416cacf516ca8384d85310f24d393fd48c668465546117377547d11a61bd2bd9e35fa0da5118554a1d93147b103a51baf94aeb1b6292038300423344e6add2226ba5f6724a08567ef515898f0f7dfd3fc198092af3265c5df377a66bbde4fa4a049692e06ee5022c58290bdc37eeb16f4e099e33679044ba21898f76c982c8203663f1adb7bbb42ed8d9b0bb8bd9255e342959b822fa8b3d08b29f2201dfe3a3c5c8bf8bc82f249e7eb9f8571823d730fdc78c6b3122a3fd9209dcae70c10c7b17e83dd759a52fe5c362358dbb780a52f540000000000000000000011230e1d6f9fd3315ada8ecee55fc0ec6ec0ec950c0ad006a06a162035d5729795c4a58b59f9a252723480b08ae9bd52c176380a42b972a3400b5d28b273e60000007cac9d35a991c27e23ce5217fec9ce89ea2dea8ddb383e53cdd077e7c2d73404b7450664f70225897307d8a140ba97bfc2232dccdb1dd0496c219315c02f2ef46f30add1aa13e52d67116328c3a5ee3356eadea07abe8506767771d68e760f8c623fb64865a942acc4912dcd1fa5d729cb45c15577bbb8b08a705efeaf09dd6aadeb8d61501e4fd9c9b1ac845a2138cbde58a04589888c0e528a5134e1dfa8b3f6d8a76517df589cae1019a3bc280e99fb661271357dbbd7e9c42d3fe45efaaa00"/1810], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="0100000000", 0x5}], 0x1}, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{r5}, 0x0, &(0x7f0000000440)='%pK \x00'}, 0x20) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r4, &(0x7f00000001c0)="08297c633e22da507c5e5559d702ca10f999a7f72ae45611e17f2a38edf8288f33e15f1cdfd3b9cc862eb2b7e6b12d68da35aebd21702f", &(0x7f0000000580)=""/90, 0x4}, 0x20) write$cgroup_int(r8, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r8, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000008000000850000000c000000b707000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x4}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c3a00000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000080000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 573.787622ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000004000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_evict_inode\x00', r1}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) unlink(&(0x7f0000000140)='./cgroup\x00') 554.451865ms ago: executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000001fc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x14, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000007000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000061122000000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) 526.343259ms ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000540)=ANY=[@ANYBLOB="180800000000000000000000000000001811000018588f800c48017e0ad53a812d39ca8905a2f8429feb0a0d441392778eb09d8a3ba277a9d015a72f07ea3fe9064f0ef9b147a93c3357e6c04d18bb8e087d346f1f08f9065154f6117e9d10ae141edc21c13138a78155add78ed3cc4f71a51959297a43b0bf6de6f59fef389b7c80508e287f068a06694408f9e99e0a1030492b8c6faf79c7aae710e7b62f8108d2422577d56895b271611cf5391228dbcb441c078ec976de695adfd33fc21853f7", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000035090100000000009500000000000000b7020000000000007b9af8ff00000000d6090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbf9400000000000007040000f0ffffff640200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000009500000000000000d1da43dd1c66e4ad3f11442fc76c7f78db484a085c94c6db172f719cb739d43527c1478b0ac043edb63b82f2a02e488768eb751ac22f9e4dce13643683b583aaba3172cbf71a610a80ed80eb51df8c01abb52932b3073075f6012ccdb211f48aa7097eaa975b1a22b9"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xd, 0x9, 0x0, 0x2, 0x108, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team_slave_0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9a3, 0x0, @perf_bp={&(0x7f0000000200)}, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b80)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000f613304b00dd189100f3923ce6384e2c7972c71166e5ba690000000006040000000000000001000005000000000000000001000000f93d5d018f0000aefd55fba77b6877f98bd8d0f477676b8cf3e46dee"], 0x0, 0x3e}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) 522.10371ms ago: executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5452, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5452, 0x20202000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x9, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0xc, 0xffff, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000200)={r5, &(0x7f0000000240), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000600)={r5, &(0x7f0000000080), 0x0}, 0x20) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x4}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x2, 0x2, 0x0, 0x60000, 0x1000, 0xffffffffffffffff, 0x5c, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1}, 0x48) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x5}, 0x48) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x48) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r10}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x51}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r10}, &(0x7f0000000100), &(0x7f0000000140)='%ps \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x25, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2a5}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6fd}]}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x7, 0x0, 0xf53d}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000780)=[0xffffffffffffffff, r4, r5, r6, r7, r8, r9, 0xffffffffffffffff, r10], &(0x7f00000007c0)=[{0x3, 0x1, 0x5, 0xc}, {0x3, 0x2, 0xe}], 0x10, 0x4}, 0x90) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 513.580432ms ago: executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x88000, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x2, 0x5}, 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x401c5820, &(0x7f0000000040)=0xf0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000080), 0x10, 0x0}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3ff}, 0xc8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x40}, 0x48) 511.344082ms ago: executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b0b, &(0x7f0000000000)={'wlan1\x00', @random="0100"}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e}, 0x48) 495.886514ms ago: executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='fscache_volume\x00', r7}, 0xffffffffffffffa7) unlink(0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00'}) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$unix(r9, &(0x7f0000000380)={&(0x7f0000000300)=@file={0x1, './cgroup\x00'}, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r10, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="000000001c000000000001000101000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r3, @ANYRESOCT=r3, @ANYRES32=r10, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r5, @ANYRES32, @ANYRES32=r7, @ANYRES32=r3, @ANYRES32=r8, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r11, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x8000}, 0x48084) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8914, &(0x7f0000000080)) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000008000008500000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYRES64=r14, @ANYBLOB="c518a13128", @ANYRES32, @ANYRESHEX=r4, @ANYRESHEX, @ANYRES8=r15, @ANYRES32=0x0, @ANYRES8=0x0, @ANYRESHEX=r12], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r16}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r17, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r18, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 475.634047ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xbb}, 0x90) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xeb, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000600)}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f00000013c0)=ANY=[@ANYBLOB="9feb01001800000000000000ac000000ac00000008000000000000000100000d000000000000000000002be9145c9ee2f01b02ab00000300000008000004050000000d00000001000000400000000800000001000000040000000a00000003000000090000000600000003000000150000000f00000002000000aa0600000100000001000000ff7f0000020000000200000009000000060000000400000003557e00000000000902000000030000000000000e03000000010000000c0000000000000e0500000001000000001000005f005f00"], &(0x7f00000008c0)=""/173, 0xcc, 0xad, 0x0, 0x9c6c}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000012c0)=ANY=[@ANYBLOB="180000000000000000000000200000006b11360000000000950000000000000079160b3cebd19d338c13d119d74ce1f93a38d5f9bb15a6a3134a253b1dbaecc4a5090000007e3e7e3ff1d1da592273d6332b4a8db6b394a5b93a561d9fd141fe524f8f225a434b8b561d7ec0ec73c8f777531dbf931a4afd6a1983553b2e716118e7edcb4dd9d675bc16d1669a7a6720d13ea4cce5c0e426fde04292b383e896d4c42ce0573b72b1f23d10a4ce207bea89db783e699f93e1910f47661e3cadf7c3afcc38bcc19095aa9ffe4bed12bbf1bfe8cac50ecf6b003ce4b0e53d4badd262ec434da0"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x70) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x0, '\x00', 0x0, r1, 0x4, 0x5, 0x2}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r2}, &(0x7f0000000000), &(0x7f0000000040)='%pi6 \x00'}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r3}, 0x38) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001200)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x28, '\x00', 0x0, r1, 0x0, 0x4}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x10, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 472.159457ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000100850000000d000000b7000030000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465cbf188ef10871b81ac7553358380b3a1f59916ffc9bf0bdf81524f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6cd87cef9000000a39c15a7ef365cc27dfeac7b9b0e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc089a9813c1efa26001b3f486ebfaae85c4d0b96778478ae5355e6f923b11056969f486f80a35f7f2339704fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d0000000000000000000000004e1fa60acabcf0553910ca2e5ea499fd5889dde9261f0848a5b8af657bfc96049308e8953431b269053627a1523551c160c813969925a892d266792352ec0204596a37ce8d6d260b32239bddbce2e79f93cb5a0ad897adb53b397d07c50f84b74f2605a565ee149016aa75ea31c008fc6da4fb2e98e5083aa3c0ad0d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) 406.587257ms ago: executing program 4: unlink(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xdc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) 319.012351ms ago: executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x0, 0x0, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x64, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x3f3, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000940)=""/178, 0x32, 0xb2, 0x1}, 0x20) 215.179107ms ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000000000000085"], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='ext4_ext_handle_unwritten_extents\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000880), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x42400) 148.156287ms ago: executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000001fc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x14, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000007000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000061122000000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) 135.877599ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.time_recursive\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000e80)=0x4, 0x12) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0xf859bb1f38cb9205) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x16, 0x1, 0x0, &(0x7f00000004c0)='GPL\x00', 0x800, 0x84, &(0x7f0000000640)=""/132, 0xd92b0edc62062486, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x0, 0xf, 0x20, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[r1]}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80049}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)=@generic={&(0x7f00000001c0)='./file0\x00', 0x0, 0x4}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f00000012c0), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f00000000c0), 0x20000000}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) perf_event_open(&(0x7f0000000e00)={0x0, 0x80, 0x80, 0x6, 0x4, 0xd0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x0, 0x3ff}, 0x8a002, 0x0, 0x5, 0x8, 0x1, 0x5, 0x0, 0x0, 0x40000005, 0x0, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x7, 0xd, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1800000001040000000000000800000018000000000000000000000000080000180100002020000100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003c00000085000000060000009500000000000000"], &(0x7f0000000f40)='syzkaller\x00', 0x93, 0xd9, &(0x7f0000000f80)=""/217, 0x1f00, 0x1a, '\x00', 0x0, 0x10, r4, 0x8, &(0x7f0000001080)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x1, 0x5, 0x5d05, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0, &(0x7f00000011c0)=[{0x3, 0x1}, {0x0, 0x1, 0xf, 0x1}, {0x3, 0x0, 0xd}], 0x10, 0x9}, 0x90) openat$cgroup_ro(r0, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xcc0, 0x0, &(0x7f0000000040)="2b1c52ac82e71ea05b0c5e43ede4", 0x0, 0xb20c, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000280)="dd"}, 0x48) close(r3) 97.795254ms ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2009) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='ext4_ext_load_extent\x00', r0}, 0xffffffffffffff9f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000100)=r2, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x16, 0x0, 0xb161, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000000, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0xa, &(0x7f0000000700)=ANY=[@ANYBLOB="1802000035fcc5bd71a0bb9a0000000085100000e7bb836f059c56e00528c538652f80000000181000a1a0c74baf1100fc9ff2dfbb9c9b43070f1d2ddd88eb10aae71580000e96289f5dfca088082ef71ce27026", @ANYRES32, @ANYBLOB="000000000000000064000000000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000340)=""/234}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000026c0)=ANY=[@ANYBLOB='C'], 0x31) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed009875f37438e486dd0000000003"], 0xfe1b) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4c) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x2000000000000328, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x90) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000001000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r8}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map, 0xffffffffffffffff, 0x7, 0x0, 0x0, @prog_id}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r5, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r4, 0x0, &(0x7f0000001780)=""/4096}, 0x20) write$cgroup_int(r2, &(0x7f0000000240)=0xfff, 0x12) 93.893535ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0xff}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a6966f82f"], 0x0, 0x49}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f00"], 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0xa8, 0x8bd8, 0xffff, 0x800, r2, 0x1555035f, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x7fe2, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000006c0)={r3, &(0x7f0000000500), &(0x7f0000000600)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f0000000040), &(0x7f0000000480)=""/146}, 0x1d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x3e, &(0x7f0000000700)}, 0x10) socketpair(0x27, 0x3, 0x5, &(0x7f00000005c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x10, 0x0, 0x0, 0x8, 0x5}]}, {0x0, [0x0]}}, &(0x7f0000000780)=""/240, 0x27, 0xf0, 0x0, 0xec31}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) 0s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYRES64=r0], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x5, 0xc, 0x41, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000, 0xfffffffc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0x32, 0x3}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000007b1af8ff00000000bfa10000000000000048000000000071000000950000000000000000000000000000000000f6000000b9093246a183b922a78c3a6b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)=@o_path={&(0x7f0000001340)='./file0\x00', 0x0, 0x10, r6}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x2d, &(0x7f0000000ec0)=ANY=[@ANYBLOB="180000001f000000000000000700000018110000", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r9, @ANYRES8=r4, @ANYRES8=r3, @ANYRES64, @ANYRES32=r9], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000001c40)=""/125, 0x8b, 0x7d, 0x0, 0x8}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a40)={0x1b, 0x0, 0x0, 0x5, 0x0, r7, 0x9, '\x00', 0x0, r10, 0x3, 0x1, 0xffffffff}, 0x48) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)=@o_path={&(0x7f0000001400)='./file0\x00', 0x0, 0x4000, r6}, 0x18) r12 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000001640)=ANY=[@ANYRESOCT=r8, @ANYRES32=r12, @ANYBLOB="00000000000000f4840000b7326d3d4aa6b061279e1f70be9a166836cc775afcfafb000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x10, 0x1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000800)='syzkaller\x00', 0x4, 0x12, &(0x7f0000000640)=""/18, 0x41000, 0x4c, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001300)={0x4, 0x0, 0x8b, 0x9}, 0x10, 0xffffffffffffffff, r5, 0x9, &(0x7f0000001480)=[r7, 0x1, r8, r9, r11, r12], &(0x7f00000014c0)=[{0x4, 0x2, 0x4, 0x6}, {0x2, 0x2, 0x8, 0x1}, {0x4, 0x5, 0xa, 0xc}, {0x1, 0x3, 0x4}, {0x3, 0x1, 0x8, 0x9}, {0x80000000, 0x3, 0xd, 0x5}, {0x1, 0x2, 0x7, 0x9}, {0x2, 0x4, 0xc, 0x2}, {0x5, 0x4, 0x5, 0x8}], 0x10, 0x2}, 0x90) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x1, 0x24, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000df0410590fe86ae050155381e44021e9b7d53f1ac75a5d037172d65e066ab205042dd3ae6c8ee7b89181", @ANYRES32=r7, @ANYBLOB="00000000000000007f00000002000000180000000000000000000000000000009500000000000000950000000000000032530400010000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000700)=""/222}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063112400000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16}, 0x90) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001840)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000017c0)={0x0, 0x80, 0x6, 0x0, 0x0, 0x80, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000001780), 0xf}, 0x2004, 0x4, 0x1000, 0x0, 0x0, 0x2487, 0x4, 0x0, 0x4, 0x0, 0xffff}, r13, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0xfe47) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000006900000000000000001811", @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r14}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.21' (ED25519) to the list of known hosts. 2024/06/23 15:55:15 fuzzer started 2024/06/23 15:55:15 dialing manager at 10.128.0.163:30002 [ 22.674356][ T23] audit: type=1400 audit(1719158115.210:66): avc: denied { node_bind } for pid=345 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.694817][ T23] audit: type=1400 audit(1719158115.210:67): avc: denied { name_bind } for pid=345 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 22.749088][ T23] audit: type=1400 audit(1719158115.280:68): avc: denied { mounton } for pid=357 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.754915][ T356] cgroup1: Unknown subsys name 'net' [ 22.786377][ T23] audit: type=1400 audit(1719158115.280:69): avc: denied { mount } for pid=357 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.810220][ T356] cgroup1: Unknown subsys name 'net_prio' [ 22.816272][ T356] cgroup1: Unknown subsys name 'devices' [ 22.818887][ T361] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.831777][ T23] audit: type=1400 audit(1719158115.290:70): avc: denied { mounton } for pid=356 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.854799][ T23] audit: type=1400 audit(1719158115.290:71): avc: denied { mount } for pid=356 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.877010][ T23] audit: type=1400 audit(1719158115.320:72): avc: denied { setattr } for pid=359 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=841 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.900074][ T23] audit: type=1400 audit(1719158115.360:73): avc: denied { unmount } for pid=356 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.900119][ T355] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.919640][ T23] audit: type=1400 audit(1719158115.360:74): avc: denied { relabelto } for pid=361 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.953308][ T23] audit: type=1400 audit(1719158115.360:75): avc: denied { write } for pid=361 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.005510][ T356] cgroup1: Unknown subsys name 'hugetlb' [ 23.011282][ T356] cgroup1: Unknown subsys name 'rlimit' 2024/06/23 15:55:15 starting 5 executor processes [ 23.567415][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.574295][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.581733][ T372] device bridge_slave_0 entered promiscuous mode [ 23.608970][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.616069][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.623466][ T372] device bridge_slave_1 entered promiscuous mode [ 23.686985][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.693955][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.701247][ T371] device bridge_slave_0 entered promiscuous mode [ 23.716116][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.723029][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.730351][ T371] device bridge_slave_1 entered promiscuous mode [ 23.736832][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.743691][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.750953][ T374] device bridge_slave_0 entered promiscuous mode [ 23.763397][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.770221][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.777710][ T373] device bridge_slave_0 entered promiscuous mode [ 23.787918][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.794757][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.802090][ T373] device bridge_slave_1 entered promiscuous mode [ 23.808613][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.815471][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.822973][ T374] device bridge_slave_1 entered promiscuous mode [ 23.902745][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.909578][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.917032][ T375] device bridge_slave_0 entered promiscuous mode [ 23.924036][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.930859][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.938437][ T375] device bridge_slave_1 entered promiscuous mode [ 24.081204][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.088145][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.120864][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.127806][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.134931][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.141884][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.160318][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.167167][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.174287][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.181039][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.201024][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.208042][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.215181][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.221914][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.252530][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.259365][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.266522][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.273267][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.295953][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.303353][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.310285][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.317324][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.324819][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.331848][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.339298][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.346245][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.353383][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.361054][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.368421][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.375676][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.383991][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.391936][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.398766][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.424127][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.431827][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.440539][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.447383][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.484089][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.492649][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.500039][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.509299][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.516147][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.523934][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.531908][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.538748][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.545935][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.554011][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.560841][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.568083][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.576061][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.582896][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.590144][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.598025][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.633411][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.641283][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.651081][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.659433][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.668715][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.675559][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.682969][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.691101][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.699163][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.705990][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.713735][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.721589][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.729661][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.737580][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.766819][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.775321][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.783990][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.791832][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.799673][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.807997][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.816005][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.823984][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.843727][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.851959][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.860461][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.869779][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.885645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.893548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.901282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.908897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.933065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.941344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.950805][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.957643][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.964774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.972977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.980940][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.987774][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.995000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.002748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.010386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.018377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.026228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.034160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.041893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.049719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.062424][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.070761][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.084922][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.093316][ T394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.118312][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.126733][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.135327][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.143726][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.151628][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.159889][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.167971][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.176048][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.184346][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.192471][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.220413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.228897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.237203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.245768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.254063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.262048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.270338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.278553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.286879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.295006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.316635][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.325553][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.333949][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.341958][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.402264][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.410866][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.455763][ C1] hrtimer: interrupt took 26257 ns [ 25.550042][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.584968][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.693559][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.701531][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.709948][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.718100][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.741721][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.750068][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.843710][ T422] syz-executor.0[422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.843768][ T422] syz-executor.0[422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.933322][ T432] cgroup: syz-executor.0 (432) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 26.046519][ T432] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 26.343954][ T440] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.389609][ T440] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.427580][ T440] device bridge_slave_0 entered promiscuous mode [ 26.446121][ T453] [ 26.456186][ T453] ********************************************************** [ 26.476181][ T440] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.487968][ T453] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.496005][ T454] [ 26.496695][ T440] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.498150][ T454] ********************************************************** [ 26.498161][ T454] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.505681][ T440] device bridge_slave_1 entered promiscuous mode [ 26.527032][ T453] ** ** [ 26.537854][ T453] ** trace_printk() being used. Allocating extra memory. ** [ 26.546291][ T453] ** ** [ 26.559881][ T453] ** This means that this is a DEBUG kernel and it is ** [ 26.568784][ T453] ** unsafe for production use. ** [ 26.577906][ T454] ** ** [ 26.587896][ T453] ** ** [ 26.595314][ T454] ** trace_printk() being used. Allocating extra memory. ** [ 26.613809][ T453] ** If you see this message and you are not debugging ** [ 26.627129][ T453] ** the kernel, report this immediately to your vendor! ** [ 26.641401][ T453] ** ** [ 26.662446][ T453] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.669798][ T454] ** ** [ 26.686104][ T453] ********************************************************** [ 26.765898][ T454] ** This means that this is a DEBUG kernel and it is ** [ 26.839019][ T179] device bridge_slave_1 left promiscuous mode [ 26.846258][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.906305][ T454] ** unsafe for production use. ** [ 26.980450][ T454] ** ** [ 26.990702][ T179] device bridge_slave_0 left promiscuous mode [ 26.998260][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.075421][ T470] syz-executor.2[470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.075647][ T454] ** If you see this message and you are not debugging ** [ 27.167238][ T454] ** the kernel, report this immediately to your vendor! ** [ 27.217366][ T454] ** ** [ 27.236385][ T454] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 27.258399][ T454] ********************************************************** [ 27.684191][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.691873][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.736391][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.745005][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.760102][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.766967][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.796467][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.805337][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.814155][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.821000][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.828895][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.846652][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.862706][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.870755][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.889330][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.973108][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.981512][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.002663][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.017663][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.034017][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.052204][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.112221][ T516] bond_slave_1: mtu less than device minimum [ 28.160347][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.168801][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.432160][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.440591][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.871095][ T23] kauditd_printk_skb: 34 callbacks suppressed [ 28.871105][ T23] audit: type=1400 audit(1719158121.400:110): avc: denied { read } for pid=576 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.922717][ T23] audit: type=1400 audit(1719158121.450:111): avc: denied { write } for pid=576 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.058621][ T607] bond_slave_1: mtu less than device minimum [ 29.109280][ T613] syz-executor.4[613] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.109335][ T613] syz-executor.4[613] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.296901][ T642] syz-executor.1[642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.310523][ T642] syz-executor.1[642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.311679][ T638] device vxcan1 entered promiscuous mode [ 31.878488][ T679] syz-executor.0[679] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.878546][ T679] syz-executor.0[679] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.670540][ T714] syz-executor.4[714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.695391][ T714] syz-executor.4[714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.697202][ T23] audit: type=1400 audit(1719158126.230:112): avc: denied { create } for pid=743 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 33.730289][ T23] audit: type=1400 audit(1719158126.230:113): avc: denied { create } for pid=743 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 33.787627][ T756] syz-executor.4[756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.787688][ T756] syz-executor.4[756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.395641][ T797] syz-executor.2[797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.407750][ T797] syz-executor.2[797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.535145][ T23] audit: type=1400 audit(1719158127.070:114): avc: denied { setopt } for pid=804 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.810138][ T23] audit: type=1400 audit(1719158127.340:115): avc: denied { create } for pid=820 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 34.890768][ T830] syz-executor.4[830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.890830][ T830] syz-executor.4[830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.938847][ T23] audit: type=1400 audit(1719158127.470:116): avc: denied { create } for pid=831 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 35.044762][ T23] audit: type=1400 audit(1719158127.550:117): avc: denied { ioctl } for pid=834 comm="syz-executor.4" path="socket:[13632]" dev="sockfs" ino=13632 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.404036][ T23] audit: type=1400 audit(1719158127.940:118): avc: denied { create } for pid=839 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.872240][ T867] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4284481534 > max in inode 1958 [ 36.373030][ T875] device wg2 entered promiscuous mode [ 37.040283][ T912] device pim6reg1 entered promiscuous mode [ 37.091714][ T23] audit: type=1400 audit(1719158129.620:119): avc: denied { attach_queue } for pid=911 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 37.152817][ T928] bpf_get_probe_write_proto: 4 callbacks suppressed [ 37.152826][ T928] syz-executor.1[928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.152880][ T928] syz-executor.1[928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.735109][ T965] syz-executor.0[965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.754089][ T965] syz-executor.0[965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.947683][ T986] syz-executor.2[986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.972382][ T986] syz-executor.2[986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.734785][ T1014] device syzkaller0 entered promiscuous mode [ 38.839745][ T1026] syz-executor.3[1026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.839804][ T1026] syz-executor.3[1026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.857741][ T1023] device syzkaller0 entered promiscuous mode [ 39.075433][ T1028] device syzkaller0 entered promiscuous mode [ 39.687126][ T1055] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.696517][ T1055] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.780575][ T1058] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.787440][ T1058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.794594][ T1058] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.801432][ T1058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.820020][ T1058] device bridge0 entered promiscuous mode [ 39.826051][ T1065] syz-executor.1[1065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.826105][ T1065] syz-executor.1[1065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.680542][ T23] audit: type=1400 audit(1719158133.210:120): avc: denied { create } for pid=1120 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 40.812518][ T723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.678560][ T23] audit: type=1400 audit(1719158134.210:121): avc: denied { ioctl } for pid=1165 comm="syz-executor.1" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.191976][ T1186] device syzkaller0 entered promiscuous mode [ 43.172925][ T1209] bpf_get_probe_write_proto: 6 callbacks suppressed [ 43.172934][ T1209] syz-executor.4[1209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.172990][ T1209] syz-executor.4[1209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.333952][ T23] audit: type=1400 audit(1719158135.870:122): avc: denied { create } for pid=1217 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 43.505372][ T1237] syz-executor.0[1237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.505428][ T1237] syz-executor.0[1237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.732370][ T23] audit: type=1400 audit(1719158136.130:123): avc: denied { create } for pid=1245 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 44.274052][ T23] audit: type=1400 audit(1719158136.800:124): avc: denied { read write } for pid=1262 comm="syz-executor.4" name="cgroup.subtree_control" dev="cgroup2" ino=198 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 44.307664][ T23] audit: type=1400 audit(1719158136.840:125): avc: denied { open } for pid=1262 comm="syz-executor.4" path="" dev="cgroup2" ino=198 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 44.389106][ T1277] syz-executor.3[1277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.389161][ T1277] syz-executor.3[1277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.712276][ T23] audit: type=1400 audit(1719158137.240:126): avc: denied { create } for pid=1297 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 44.814582][ T1308] syz-executor.4[1308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.814648][ T1308] syz-executor.4[1308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.157250][ T1334] device pim6reg1 entered promiscuous mode [ 45.335268][ T1343] syz-executor.2[1343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.335323][ T1343] syz-executor.2[1343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.411301][ T23] audit: type=1400 audit(1719158137.940:127): avc: denied { create } for pid=1345 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 45.731291][ T23] audit: type=1400 audit(1719158138.260:128): avc: denied { create } for pid=1364 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 45.795978][ T1320] syz-executor.1 (1320) used greatest stack depth: 20120 bytes left [ 45.874788][ T1366] device syzkaller0 entered promiscuous mode [ 45.904229][ T1368] device pim6reg1 entered promiscuous mode [ 45.939513][ T23] audit: type=1400 audit(1719158138.450:129): avc: denied { write } for pid=1373 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=9259 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.030010][ T1375] device bridge0 entered promiscuous mode [ 46.546788][ T1418] device syzkaller0 entered promiscuous mode [ 46.561177][ T1419] device pim6reg1 entered promiscuous mode [ 46.663196][ T23] audit: type=1400 audit(1719158139.200:130): avc: denied { create } for pid=1429 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 46.876796][ T1441] device sit0 entered promiscuous mode [ 47.194825][ T461] ------------[ cut here ]------------ [ 47.200107][ T461] General protection fault in user access. Non-canonical address? [ 47.200176][ T461] WARNING: CPU: 1 PID: 461 at arch/x86/mm/extable.c:77 ex_handler_uaccess+0x9b/0xc0 [ 47.217350][ T461] Modules linked in: [ 47.221093][ T461] CPU: 1 PID: 461 Comm: kworker/1:5 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 47.230722][ T461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 47.240799][ T461] Workqueue: events bpf_prog_free_deferred [ 47.246452][ T461] RIP: 0010:ex_handler_uaccess+0x9b/0xc0 [ 47.251900][ T461] Code: f7 e8 e9 a3 63 00 49 89 2e b0 01 5b 41 5e 41 5f 5d c3 e8 48 be 33 00 c6 05 52 1a 19 05 01 48 c7 c7 e0 d1 a6 84 e8 65 72 0a 00 <0f> 0b eb 9a 89 d9 80 e1 07 80 c1 03 38 c1 7c ac 48 89 df e8 1d a3 [ 47.271342][ T461] RSP: 0018:ffff8881ecb67970 EFLAGS: 00010046 [ 47.277244][ T461] RAX: b2e645bc38267d00 RBX: ffffffff8480788c RCX: ffff8881ed5d0fc0 [ 47.285054][ T461] RDX: 0000000000000000 RSI: 00000000000003c3 RDI: 0000000000000001 [ 47.292862][ T461] RBP: 000000000000000d R08: ffffffff814d4a22 R09: fffffbfff0dd7a10 [ 47.300674][ T461] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 47.308490][ T461] R13: ffff8881ecb67a98 R14: ffff8881ecb67a98 R15: ffffffff84807894 [ 47.316302][ T461] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 47.325064][ T461] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.331490][ T461] CR2: 0000001b32b24000 CR3: 00000001e5fb1000 CR4: 00000000003406a0 [ 47.339298][ T461] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.347118][ T461] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.354917][ T461] Call Trace: [ 47.358058][ T461] ? __warn+0x162/0x250 [ 47.362042][ T461] ? report_bug+0x3a1/0x4e0 [ 47.366380][ T461] ? ex_handler_uaccess+0x9b/0xc0 [ 47.371258][ T461] ? ex_handler_uaccess+0x9b/0xc0 [ 47.376103][ T461] ? do_invalid_op+0x6e/0x110 [ 47.380612][ T461] ? invalid_op+0x1e/0x30 [ 47.384783][ T461] ? __start___ex_table+0x5864/0x5ebc [ 47.389989][ T461] ? __start___ex_table+0x585c/0x5ebc [ 47.395198][ T461] ? vprintk_emit+0x192/0x3f0 [ 47.399709][ T461] ? ex_handler_uaccess+0x9b/0xc0 [ 47.404574][ T461] ? ex_handler_fprestore+0xe0/0xe0 [ 47.409794][ T461] ? __start___ex_table+0x5864/0x5ebc [ 47.414993][ T461] ? __start___ex_table+0x585c/0x5ebc [ 47.420280][ T461] fixup_exception+0x93/0xd0 [ 47.424713][ T461] do_general_protection+0x1a3/0x3c0 [ 47.429828][ T461] ? do_trap+0x340/0x340 [ 47.433907][ T461] general_protection+0x28/0x30 [ 47.438612][ T461] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 47.444765][ T461] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 01 ca c3 66 66 [ 47.464713][ T461] RSP: 0018:ffff8881ecb67b40 EFLAGS: 00050002 [ 47.470614][ T461] RAX: ffffffff819965d7 RBX: ffff8881ed5d1a18 RCX: 0000000000000002 [ 47.478426][ T461] RDX: 0000000000000002 RSI: fc1a000000000000 RDI: ffff8881ecb67be8 [ 47.486323][ T461] RBP: 1ffff1103daba343 R08: 0000000000000005 R09: ffffffff819965c0 [ 47.494221][ T461] R10: ffff8881ed5d0fc0 R11: 0000000000000003 R12: ffff8881ecb67be8 [ 47.502208][ T461] R13: ffff8881ed5d0fc0 R14: 1ffff1103daba36b R15: 0000000000000002 [ 47.510112][ T461] ? __check_object_size+0x70/0x3a0 [ 47.515142][ T461] ? __check_object_size+0x87/0x3a0 [ 47.520183][ T461] __probe_kernel_read+0xd9/0x190 [ 47.525044][ T461] bpf_probe_read+0x3f/0x80 [ 47.529393][ T461] bpf_prog_661afe553e78869a+0xe27/0x1000 [ 47.534934][ T461] bpf_trace_run3+0x128/0x2f0 [ 47.539447][ T461] ? bpf_trace_run2+0x2d0/0x2d0 [ 47.544135][ T461] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 47.549164][ T461] ? __bpf_trace_percpu_alloc_percpu+0x50/0x50 [ 47.555157][ T461] free_percpu+0x5af/0x910 [ 47.559529][ T461] bpf_jit_free+0x16f/0x1f0 [ 47.563859][ T461] process_one_work+0x765/0xd20 [ 47.568547][ T461] worker_thread+0xaef/0x1470 [ 47.573150][ T461] kthread+0x2da/0x360 [ 47.577047][ T461] ? worker_clr_flags+0x170/0x170 [ 47.581996][ T461] ? kthread_blkcg+0xd0/0xd0 [ 47.586420][ T461] ret_from_fork+0x1f/0x30 [ 47.590685][ T461] ---[ end trace ee409209b56bb7b3 ]--- [ 47.644926][ T1460] device pim6reg1 entered promiscuous mode [ 47.682949][ T1464] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 47.733338][ T23] audit: type=1400 audit(1719158140.270:131): avc: denied { create } for pid=1463 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 48.580948][ T1489] device syzkaller0 entered promiscuous mode [ 48.677813][ T1500] bpf_get_probe_write_proto: 10 callbacks suppressed [ 48.677821][ T1500] syz-executor.2[1500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.677886][ T1500] syz-executor.2[1500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.176726][ T23] audit: type=1400 audit(1719158141.710:132): avc: denied { create } for pid=1506 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 49.453596][ T23] audit: type=1400 audit(1719158141.990:133): avc: denied { create } for pid=1518 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 49.632790][ T1535] syz-executor.1[1535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.632840][ T1535] syz-executor.1[1535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.975888][ T23] audit: type=1400 audit(1719158142.470:134): avc: denied { create } for pid=1546 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 50.074147][ T1555] syz-executor.1[1555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.074204][ T1555] syz-executor.1[1555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.340031][ T1576] syz-executor.4[1576] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.351753][ T1576] syz-executor.4[1576] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.830074][ T1560] gretap0: refused to change device tx_queue_len [ 50.924178][ T1580] device syzkaller0 entered promiscuous mode [ 51.007948][ T1589] Â: renamed from pim6reg1 [ 51.312817][ T1615] syz-executor.1[1615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.312870][ T1615] syz-executor.1[1615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.843869][ T23] audit: type=1400 audit(1719158144.380:135): avc: denied { create } for pid=1632 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 52.171796][ T1662] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 5 (only 8 groups) [ 52.220254][ T23] audit: type=1400 audit(1719158144.750:136): avc: denied { create } for pid=1665 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.406208][ T1666] device wg2 entered promiscuous mode [ 52.680204][ T1689] device syzkaller0 entered promiscuous mode [ 52.966466][ T1710] device syzkaller0 entered promiscuous mode [ 53.537332][ T1734] device syzkaller0 entered promiscuous mode [ 53.697546][ T1758] device lo entered promiscuous mode [ 53.802620][ T1777] bpf_get_probe_write_proto: 8 callbacks suppressed [ 53.802628][ T1777] syz-executor.2[1777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.802690][ T1777] syz-executor.2[1777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.837655][ T23] audit: type=1400 audit(1719158146.370:137): avc: denied { append } for pid=1781 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=9259 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 53.981058][ T23] audit: type=1400 audit(1719158146.500:138): avc: denied { ioctl } for pid=1788 comm="syz-executor.1" path="" dev="cgroup2" ino=233 ioctlcmd=0x54cd scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 54.794093][ T1799] device syzkaller0 entered promiscuous mode [ 54.870446][ T1823] syz-executor.1[1823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.870498][ T1823] syz-executor.1[1823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.062532][ T1843] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.083109][ T1843] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.154723][ T1851] syz-executor.2[1851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.154773][ T1851] syz-executor.2[1851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.792189][ T1883] syz-executor.0[1883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.828774][ T1883] syz-executor.0[1883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.416590][ T1853] device syzkaller0 entered promiscuous mode [ 56.508319][ T1912] syz-executor.4[1912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.508388][ T1912] syz-executor.4[1912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.550373][ T1905] device syzkaller0 entered promiscuous mode [ 56.943348][ T23] audit: type=1400 audit(1719158149.450:139): avc: denied { create } for pid=1929 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 56.972949][ C0] ================================================================== [ 56.980837][ C0] BUG: KASAN: use-after-free in enqueue_timer+0xb7/0x300 [ 56.987681][ C0] Write of size 8 at addr ffff8881ec3e71c8 by task syz-executor.0/1907 [ 56.995765][ C0] [ 56.997927][ C0] CPU: 0 PID: 1907 Comm: syz-executor.0 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 57.009292][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 57.019269][ C0] Call Trace: [ 57.022398][ C0] [ 57.025094][ C0] dump_stack+0x1d8/0x241 [ 57.029261][ C0] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 57.034897][ C0] ? printk+0xd1/0x111 [ 57.038803][ C0] ? enqueue_timer+0xb7/0x300 [ 57.043315][ C0] ? wake_up_klogd+0xb2/0xf0 [ 57.047745][ C0] ? enqueue_timer+0xb7/0x300 [ 57.052264][ C0] print_address_description+0x8c/0x600 [ 57.057640][ C0] ? panic+0x89d/0x89d [ 57.061546][ C0] ? check_preemption_disabled+0x9f/0x320 [ 57.067110][ C0] ? enqueue_timer+0xb7/0x300 [ 57.071610][ C0] __kasan_report+0xf3/0x120 [ 57.076039][ C0] ? enqueue_timer+0xb7/0x300 [ 57.080553][ C0] kasan_report+0x30/0x60 [ 57.084716][ C0] enqueue_timer+0xb7/0x300 [ 57.089230][ C0] internal_add_timer+0x240/0x430 [ 57.094091][ C0] __mod_timer+0x6f1/0x13e0 [ 57.098434][ C0] ? mod_timer_pending+0x20/0x20 [ 57.103224][ C0] ? apic_timer_interrupt+0xf/0x20 [ 57.108251][ C0] ? apic_timer_interrupt+0xa/0x20 [ 57.113969][ C0] ? asan.module_dtor+0x20/0x20 [ 57.118655][ C0] ? round_jiffies+0x99/0xb0 [ 57.123086][ C0] ? asan.module_dtor+0x20/0x20 [ 57.127768][ C0] call_timer_fn+0x36/0x390 [ 57.132104][ C0] ? asan.module_dtor+0x20/0x20 [ 57.136803][ C0] __run_timers+0x879/0xbe0 [ 57.141142][ C0] ? enqueue_timer+0x300/0x300 [ 57.145734][ C0] ? check_preemption_disabled+0x9f/0x320 [ 57.151288][ C0] ? debug_smp_processor_id+0x20/0x20 [ 57.156498][ C0] ? check_preemption_disabled+0x91/0x320 [ 57.162051][ C0] run_timer_softirq+0x63/0xf0 [ 57.166650][ C0] __do_softirq+0x23b/0x6b7 [ 57.170992][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 57.175680][ C0] irq_exit+0x195/0x1c0 [ 57.179669][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 57.185049][ C0] apic_timer_interrupt+0xf/0x20 [ 57.189818][ C0] [ 57.192603][ C0] RIP: 0010:preempt_schedule_irq+0xc2/0x140 [ 57.198331][ C0] Code: 4c 89 e7 e8 90 e1 43 fd f6 44 24 21 02 74 0b 0f 0b 48 f7 03 08 00 00 00 74 4d bf 01 00 00 00 e8 04 a2 f4 fc fb bf 01 00 00 00 b9 e6 ff ff fa bf 01 00 00 00 e8 6e a3 f4 fc 65 48 8b 1d a6 4d [ 57.217770][ C0] RSP: 0018:ffff8881ec336c00 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 57.226012][ C0] RAX: 1ffff1103dcf6717 RBX: 1ffff1103d866d84 RCX: ffffffff84511c00 [ 57.233824][ C0] RDX: ffffc90001347000 RSI: 000000000003ffff RDI: 0000000000000001 [ 57.241635][ C0] RBP: ffff8881ec336c88 R08: ffffffff82316d59 R09: ffffed103edcb135 [ 57.249458][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881ec336c20 [ 57.257435][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: 1ffff1103d866d80 [ 57.265342][ C0] ? check_preemption_disabled+0x149/0x320 [ 57.271064][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 57.276100][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 57.281649][ C0] ? preempt_count_add+0x8f/0x180 [ 57.286510][ C0] ? put_cpu_partial+0xed/0x180 [ 57.291200][ C0] retint_kernel+0x1b/0x1b [ 57.295452][ C0] RIP: 0010:qlist_free_all+0x3e/0xb0 [ 57.300572][ C0] Code: 85 00 00 00 49 89 f5 49 bf 00 00 00 00 00 ea ff ff 49 bc 00 00 00 80 7f 77 00 00 eb 1a 48 ff c9 48 89 c8 48 8b 70 18 48 8b 1f 0d 05 00 00 48 89 df 48 85 db 74 3b 4c 89 ee 4d 85 ed 75 e8 4c [ 57.320028][ C0] RSP: 0018:ffff8881ec336d48 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 57.328256][ C0] RAX: ffffea0007b97b00 RBX: ffff8881d399a200 RCX: ffffea0007bae540 [ 57.336066][ C0] RDX: 000000008040003e RSI: ffff8881f5c03400 RDI: ffff8881ee5ec040 [ 57.343878][ C0] RBP: 00000000000001d9 R08: ffff8881ee5ec380 R09: ffffffff81942c10 [ 57.351776][ C0] R10: ffff8881ee5ec380 R11: 000000000005fc50 R12: 0000777f80000000 [ 57.359600][ C0] R13: 0000000000000000 R14: ffff8881ec336d78 R15: ffffea0000000000 [ 57.367406][ C0] ? per_cpu_remove_cache+0x1c0/0x1c0 [ 57.372623][ C0] ? qlist_free_all+0x43/0xb0 [ 57.377123][ C0] quarantine_reduce+0x1d9/0x210 [ 57.381897][ C0] __kasan_kmalloc+0x41/0x210 [ 57.386407][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 57.391441][ C0] ? finish_task_switch+0x130/0x590 [ 57.396477][ C0] ? __schedule+0xb0d/0x1320 [ 57.400902][ C0] ? check_map_func_compatibility+0x54/0x720 [ 57.406718][ C0] ? is_mmconf_reserved+0x430/0x430 [ 57.411756][ C0] ? should_fail+0x1ad/0x880 [ 57.416176][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 57.421385][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 57.426938][ C0] ? setup_fault_attr+0x3d0/0x3d0 [ 57.431806][ C0] __kmalloc_track_caller+0x100/0x2b0 [ 57.437007][ C0] ? do_check+0x29a6/0x9820 [ 57.441349][ C0] ? check_map_func_compatibility+0x54/0x720 [ 57.447162][ C0] krealloc+0x91/0xe0 [ 57.450984][ C0] do_check+0x29a6/0x9820 [ 57.455156][ C0] ? check_cfg+0xae0/0xae0 [ 57.459400][ C0] ? memset+0x1f/0x40 [ 57.463220][ C0] ? check_cfg+0xa04/0xae0 [ 57.467475][ C0] bpf_check+0x2169/0xb340 [ 57.471729][ C0] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 57.477368][ C0] ? ctx_pinned_sched_in+0x109/0x160 [ 57.482499][ C0] ? debug_smp_processor_id+0x20/0x20 [ 57.487787][ C0] ? check_preemption_disabled+0x9f/0x320 [ 57.493342][ C0] ? ctx_pinned_sched_in+0x160/0x160 [ 57.498549][ C0] ? rcu_preempt_deferred_qs+0x160/0x2b0 [ 57.504103][ C0] ? check_preemption_disabled+0x9f/0x320 [ 57.509657][ C0] ? rcu_softirq_qs+0x90/0x90 [ 57.514167][ C0] ? bpf_verifier_log_write+0x240/0x240 [ 57.519550][ C0] ? debug_smp_processor_id+0x20/0x20 [ 57.524757][ C0] ? cgroup_rstat_updated+0xfb/0x430 [ 57.529878][ C0] ? __cgroup_account_cputime+0xdd/0x110 [ 57.535344][ C0] ? apic_timer_interrupt+0xa/0x20 [ 57.540301][ C0] ? _raw_spin_unlock_irq+0x45/0x60 [ 57.545586][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 57.550610][ C0] ? __schedule+0xcff/0x1320 [ 57.555038][ C0] ? is_mmconf_reserved+0x430/0x430 [ 57.560071][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 57.565103][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 57.570227][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 57.575780][ C0] ? apic_timer_interrupt+0xa/0x20 [ 57.580726][ C0] ? apic_timer_interrupt+0xa/0x20 [ 57.585673][ C0] ? bpf_obj_name_cpy+0x55/0x13d0 [ 57.590532][ C0] ? bpf_obj_name_cpy+0x9c7/0x13d0 [ 57.595480][ C0] __se_sys_bpf+0x8139/0xbcb0 [ 57.599995][ C0] ? plist_check_list+0x20d/0x220 [ 57.604849][ C0] ? plist_del+0x3bf/0x3e0 [ 57.609104][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 57.614401][ C0] ? wake_up_q+0xa8/0xf0 [ 57.618480][ C0] ? futex_wake+0x6ce/0x840 [ 57.622819][ C0] ? __x64_sys_bpf+0x80/0x80 [ 57.627247][ C0] ? do_futex+0x13fe/0x19f0 [ 57.631582][ C0] ? smp_call_function_single+0x37f/0x4a0 [ 57.637151][ C0] ? perf_install_in_context+0x5cc/0x6d0 [ 57.642613][ C0] ? apic_timer_interrupt+0xa/0x20 [ 57.647565][ C0] ? futex_exit_release+0x1e0/0x1e0 [ 57.652588][ C0] ? preempt_count_add+0x8f/0x180 [ 57.657454][ C0] ? __fd_install+0x119/0x230 [ 57.661966][ C0] ? __se_sys_perf_event_open+0x3503/0x37c0 [ 57.667693][ C0] ? kmem_cache_free+0x10b/0x2c0 [ 57.672579][ C0] ? check_preemption_disabled+0x153/0x320 [ 57.678210][ C0] ? debug_smp_processor_id+0x20/0x20 [ 57.683416][ C0] ? __se_sys_futex+0x355/0x470 [ 57.688104][ C0] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 57.693572][ C0] ? check_preemption_disabled+0x153/0x320 [ 57.699218][ C0] ? do_syscall_64+0x1f/0x1c0 [ 57.703730][ C0] do_syscall_64+0xca/0x1c0 [ 57.708068][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 57.713792][ C0] RIP: 0033:0x7fd48cb3c0a9 [ 57.718046][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 57.737501][ C0] RSP: 002b:00007fd48beb60c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 57.745734][ C0] RAX: ffffffffffffffda RBX: 00007fd48cc72f80 RCX: 00007fd48cb3c0a9 [ 57.753544][ C0] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 57.761353][ C0] RBP: 00007fd48cbab074 R08: 0000000000000000 R09: 0000000000000000 [ 57.769169][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 57.776977][ C0] R13: 000000000000000b R14: 00007fd48cc72f80 R15: 00007ffc0a9d2798 [ 57.784788][ C0] [ 57.786953][ C0] The buggy address belongs to the page: [ 57.792439][ C0] page:ffffea0007b0f9c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 57.801363][ C0] flags: 0x8000000000000000() [ 57.805972][ C0] raw: 8000000000000000 0000000000000000 dead000000000122 0000000000000000 [ 57.814388][ C0] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 57.822802][ C0] page dumped because: kasan: bad access detected [ 57.829058][ C0] page_owner tracks the page as freed [ 57.834273][ C0] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x152dc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_ZERO) [ 57.848010][ C0] prep_new_page+0x18f/0x370 [ 57.852425][ C0] get_page_from_freelist+0x2d13/0x2d90 [ 57.857805][ C0] __alloc_pages_nodemask+0x393/0x840 [ 57.863013][ C0] kmalloc_order_trace+0x2a/0x100 [ 57.867888][ C0] kvmalloc_node+0x7e/0xf0 [ 57.872125][ C0] pfifo_fast_init+0x240/0x760 [ 57.876726][ C0] qdisc_create_dflt+0x129/0x250 [ 57.881587][ C0] mq_init+0x2c8/0x6b0 [ 57.885579][ C0] qdisc_create_dflt+0x129/0x250 [ 57.890529][ C0] dev_activate+0x11f/0xc00 [ 57.894870][ C0] __dev_open+0x302/0x420 [ 57.899033][ C0] __dev_change_flags+0x1db/0x6e0 [ 57.903979][ C0] dev_change_flags+0x87/0x190 [ 57.908679][ C0] dev_ifsioc+0x104/0xa60 [ 57.912871][ C0] dev_ioctl+0x505/0xb40 [ 57.916923][ C0] sock_do_ioctl+0x295/0x3a0 [ 57.921347][ C0] page last free stack trace: [ 57.925864][ C0] __free_pages_ok+0x847/0x950 [ 57.930467][ C0] __free_pages+0x91/0x140 [ 57.934716][ C0] pfifo_fast_destroy+0x82/0xd0 [ 57.939403][ C0] qdisc_destroy+0xd2/0x490 [ 57.943744][ C0] dev_shutdown+0x18a/0x540 [ 57.948082][ C0] rollback_registered_many+0x87d/0x1330 [ 57.953554][ C0] unregister_netdevice_queue+0x333/0x500 [ 57.959105][ C0] __tun_detach+0x8de/0x1390 [ 57.963530][ C0] tun_chr_close+0x8f/0x130 [ 57.967868][ C0] __fput+0x262/0x680 [ 57.971687][ C0] task_work_run+0x140/0x170 [ 57.976118][ C0] exit_to_usermode_loop+0x190/0x1a0 [ 57.981238][ C0] prepare_exit_to_usermode+0x199/0x200 [ 57.986631][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 57.992342][ C0] [ 57.994513][ C0] Memory state around the buggy address: [ 57.999987][ C0] ffff8881ec3e7080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.007884][ C0] ffff8881ec3e7100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.015778][ C0] >ffff8881ec3e7180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.023678][ C0] ^ [ 58.029929][ C0] ffff8881ec3e7200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.037825][ C0] ffff8881ec3e7280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 58.045719][ C0] ================================================================== [ 58.053705][ C0] Disabling lock debugging due to kernel taint [ 58.295240][ C0] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 58.302866][ C0] #PF: supervisor instruction fetch in kernel mode [ 58.309199][ C0] #PF: error_code(0x0010) - not-present page [ 58.315106][ C0] PGD 1ed65a067 P4D 1ed65a067 PUD 1d3fb7067 PMD 0 [ 58.321442][ C0] Oops: 0010 [#1] PREEMPT SMP KASAN [ 58.326479][ C0] CPU: 0 PID: 1907 Comm: syz-executor.0 Tainted: G B W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 58.337841][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 58.347743][ C0] RIP: 0010:0x0 [ 58.351039][ C0] Code: Bad RIP value. [ 58.354939][ C0] RSP: 0018:ffff8881f6e09d18 EFLAGS: 00010202 [ 58.360842][ C0] RAX: ffffffff8154d7aa RBX: 0000000000000101 RCX: ffff8881ee7b2f40 [ 58.368829][ C0] RDX: 0000000000000101 RSI: 0000000000000000 RDI: ffff8881ec3e71c0 [ 58.376635][ C0] RBP: ffff8881f6e09ec8 R08: ffffffff8154d3ee R09: 0000000000000003 [ 58.384447][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffa0b8 [ 58.392362][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881ec3e71c0 [ 58.400174][ C0] FS: 00007fd48beb66c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 58.408924][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.415348][ C0] CR2: ffffffffffffffd6 CR3: 00000001ed681000 CR4: 00000000003406b0 [ 58.423158][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 58.430969][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 58.438780][ C0] Call Trace: [ 58.441903][ C0] [ 58.444602][ C0] ? __die+0xb4/0x100 [ 58.448418][ C0] ? no_context+0xbda/0xe50 [ 58.452755][ C0] ? enqueue_timer+0x165/0x300 [ 58.457367][ C0] ? is_prefetch+0x4b0/0x4b0 [ 58.461780][ C0] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 58.467426][ C0] ? __do_page_fault+0xa7d/0xbb0 [ 58.472217][ C0] ? __bad_area_nosemaphore+0xc0/0x460 [ 58.477492][ C0] ? page_fault+0x2f/0x40 [ 58.481660][ C0] ? __run_timers+0x84e/0xbe0 [ 58.486169][ C0] ? call_timer_fn+0x2a/0x390 [ 58.490687][ C0] call_timer_fn+0x36/0x390 [ 58.495025][ C0] __run_timers+0x879/0xbe0 [ 58.499365][ C0] ? enqueue_timer+0x300/0x300 [ 58.503965][ C0] ? check_preemption_disabled+0x9f/0x320 [ 58.509522][ C0] ? debug_smp_processor_id+0x20/0x20 [ 58.514724][ C0] ? check_preemption_disabled+0x91/0x320 [ 58.520282][ C0] run_timer_softirq+0x63/0xf0 [ 58.525089][ C0] __do_softirq+0x23b/0x6b7 [ 58.529430][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 58.534113][ C0] irq_exit+0x195/0x1c0 [ 58.538107][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 58.543486][ C0] apic_timer_interrupt+0xf/0x20 [ 58.548282][ C0] [ 58.551038][ C0] RIP: 0010:preempt_schedule_irq+0xc2/0x140 [ 58.556769][ C0] Code: 4c 89 e7 e8 90 e1 43 fd f6 44 24 21 02 74 0b 0f 0b 48 f7 03 08 00 00 00 74 4d bf 01 00 00 00 e8 04 a2 f4 fc fb bf 01 00 00 00 b9 e6 ff ff fa bf 01 00 00 00 e8 6e a3 f4 fc 65 48 8b 1d a6 4d [ 58.576205][ C0] RSP: 0018:ffff8881ec336c00 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 58.584452][ C0] RAX: 1ffff1103dcf6717 RBX: 1ffff1103d866d84 RCX: ffffffff84511c00 [ 58.592347][ C0] RDX: ffffc90001347000 RSI: 000000000003ffff RDI: 0000000000000001 [ 58.600159][ C0] RBP: ffff8881ec336c88 R08: ffffffff82316d59 R09: ffffed103edcb135 [ 58.607973][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881ec336c20 [ 58.615780][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: 1ffff1103d866d80 [ 58.623688][ C0] ? check_preemption_disabled+0x149/0x320 [ 58.629325][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 58.634359][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 58.640000][ C0] ? preempt_count_add+0x8f/0x180 [ 58.644864][ C0] ? put_cpu_partial+0xed/0x180 [ 58.649544][ C0] retint_kernel+0x1b/0x1b [ 58.653801][ C0] RIP: 0010:qlist_free_all+0x3e/0xb0 [ 58.659009][ C0] Code: 85 00 00 00 49 89 f5 49 bf 00 00 00 00 00 ea ff ff 49 bc 00 00 00 80 7f 77 00 00 eb 1a 48 ff c9 48 89 c8 48 8b 70 18 48 8b 1f 0d 05 00 00 48 89 df 48 85 db 74 3b 4c 89 ee 4d 85 ed 75 e8 4c [ 58.678560][ C0] RSP: 0018:ffff8881ec336d48 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 58.686813][ C0] RAX: ffffea0007b97b00 RBX: ffff8881d399a200 RCX: ffffea0007bae540 [ 58.694746][ C0] RDX: 000000008040003e RSI: ffff8881f5c03400 RDI: ffff8881ee5ec040 [ 58.702548][ C0] RBP: 00000000000001d9 R08: ffff8881ee5ec380 R09: ffffffff81942c10 [ 58.710462][ C0] R10: ffff8881ee5ec380 R11: 000000000005fc50 R12: 0000777f80000000 [ 58.718266][ C0] R13: 0000000000000000 R14: ffff8881ec336d78 R15: ffffea0000000000 [ 58.726098][ C0] ? per_cpu_remove_cache+0x1c0/0x1c0 [ 58.731289][ C0] ? qlist_free_all+0x43/0xb0 [ 58.735804][ C0] quarantine_reduce+0x1d9/0x210 [ 58.740575][ C0] __kasan_kmalloc+0x41/0x210 [ 58.745086][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 58.750122][ C0] ? finish_task_switch+0x130/0x590 [ 58.755155][ C0] ? __schedule+0xb0d/0x1320 [ 58.759581][ C0] ? check_map_func_compatibility+0x54/0x720 [ 58.765399][ C0] ? is_mmconf_reserved+0x430/0x430 [ 58.770430][ C0] ? should_fail+0x1ad/0x880 [ 58.774858][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 58.779975][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 58.785541][ C0] ? setup_fault_attr+0x3d0/0x3d0 [ 58.790603][ C0] __kmalloc_track_caller+0x100/0x2b0 [ 58.795808][ C0] ? do_check+0x29a6/0x9820 [ 58.800150][ C0] ? check_map_func_compatibility+0x54/0x720 [ 58.805962][ C0] krealloc+0x91/0xe0 [ 58.809780][ C0] do_check+0x29a6/0x9820 [ 58.813957][ C0] ? check_cfg+0xae0/0xae0 [ 58.818203][ C0] ? memset+0x1f/0x40 [ 58.822020][ C0] ? check_cfg+0xa04/0xae0 [ 58.826273][ C0] bpf_check+0x2169/0xb340 [ 58.830532][ C0] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 58.836169][ C0] ? ctx_pinned_sched_in+0x109/0x160 [ 58.841286][ C0] ? debug_smp_processor_id+0x20/0x20 [ 58.846496][ C0] ? check_preemption_disabled+0x9f/0x320 [ 58.852048][ C0] ? ctx_pinned_sched_in+0x160/0x160 [ 58.857171][ C0] ? rcu_preempt_deferred_qs+0x160/0x2b0 [ 58.862637][ C0] ? check_preemption_disabled+0x9f/0x320 [ 58.868213][ C0] ? rcu_softirq_qs+0x90/0x90 [ 58.872704][ C0] ? bpf_verifier_log_write+0x240/0x240 [ 58.878088][ C0] ? debug_smp_processor_id+0x20/0x20 [ 58.883297][ C0] ? cgroup_rstat_updated+0xfb/0x430 [ 58.888415][ C0] ? __cgroup_account_cputime+0xdd/0x110 [ 58.893883][ C0] ? apic_timer_interrupt+0xa/0x20 [ 58.898832][ C0] ? _raw_spin_unlock_irq+0x45/0x60 [ 58.903863][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 58.908898][ C0] ? __schedule+0xcff/0x1320 [ 58.913327][ C0] ? is_mmconf_reserved+0x430/0x430 [ 58.918363][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 58.923392][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 58.928514][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 58.934068][ C0] ? apic_timer_interrupt+0xa/0x20 [ 58.939043][ C0] ? apic_timer_interrupt+0xa/0x20 [ 58.944139][ C0] ? bpf_obj_name_cpy+0x55/0x13d0 [ 58.948999][ C0] ? bpf_obj_name_cpy+0x9c7/0x13d0 [ 58.953945][ C0] __se_sys_bpf+0x8139/0xbcb0 [ 58.958464][ C0] ? plist_check_list+0x20d/0x220 [ 58.963318][ C0] ? plist_del+0x3bf/0x3e0 [ 58.967570][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 58.972780][ C0] ? wake_up_q+0xa8/0xf0 [ 58.976857][ C0] ? futex_wake+0x6ce/0x840 [ 58.981207][ C0] ? __x64_sys_bpf+0x80/0x80 [ 58.985628][ C0] ? do_futex+0x13fe/0x19f0 [ 58.989964][ C0] ? smp_call_function_single+0x37f/0x4a0 [ 58.995520][ C0] ? perf_install_in_context+0x5cc/0x6d0 [ 59.000987][ C0] ? apic_timer_interrupt+0xa/0x20 [ 59.005935][ C0] ? futex_exit_release+0x1e0/0x1e0 [ 59.010967][ C0] ? preempt_count_add+0x8f/0x180 [ 59.015828][ C0] ? __fd_install+0x119/0x230 [ 59.020345][ C0] ? __se_sys_perf_event_open+0x3503/0x37c0 [ 59.026070][ C0] ? kmem_cache_free+0x10b/0x2c0 [ 59.030847][ C0] ? check_preemption_disabled+0x153/0x320 [ 59.036484][ C0] ? debug_smp_processor_id+0x20/0x20 [ 59.041692][ C0] ? __se_sys_futex+0x355/0x470 [ 59.046379][ C0] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 59.051849][ C0] ? check_preemption_disabled+0x153/0x320 [ 59.057492][ C0] ? do_syscall_64+0x1f/0x1c0 [ 59.062003][ C0] do_syscall_64+0xca/0x1c0 [ 59.066618][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 59.072339][ C0] RIP: 0033:0x7fd48cb3c0a9 [ 59.076593][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 59.096031][ C0] RSP: 002b:00007fd48beb60c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 59.104361][ C0] RAX: ffffffffffffffda RBX: 00007fd48cc72f80 RCX: 00007fd48cb3c0a9 [ 59.112172][ C0] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 59.119984][ C0] RBP: 00007fd48cbab074 R08: 0000000000000000 R09: 0000000000000000 [ 59.127796][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 59.135691][ C0] R13: 000000000000000b R14: 00007fd48cc72f80 R15: 00007ffc0a9d2798 [ 59.143519][ C0] Modules linked in: [ 59.147250][ C0] CR2: 0000000000000000 [ 59.151239][ C0] ---[ end trace ee409209b56bb7b4 ]--- [ 59.156525][ C0] RIP: 0010:0x0 [ 59.159829][ C0] Code: Bad RIP value. [ 59.163728][ C0] RSP: 0018:ffff8881f6e09d18 EFLAGS: 00010202 [ 59.169642][ C0] RAX: ffffffff8154d7aa RBX: 0000000000000101 RCX: ffff8881ee7b2f40 [ 59.177526][ C0] RDX: 0000000000000101 RSI: 0000000000000000 RDI: ffff8881ec3e71c0 [ 59.185341][ C0] RBP: ffff8881f6e09ec8 R08: ffffffff8154d3ee R09: 0000000000000003 [ 59.193150][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffa0b8 [ 59.201049][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881ec3e71c0 [ 59.208863][ C0] FS: 00007fd48beb66c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 59.217632][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 59.224049][ C0] CR2: ffffffffffffffd6 CR3: 00000001ed681000 CR4: 00000000003406b0 [ 59.231860][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 59.239673][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 59.247480][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 59.254759][ C0] Kernel Offset: disabled [ 59.258882][ C0] Rebooting in 86400 seconds..