last executing test programs: 4.737745662s ago: executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000048aa0000850000002d0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000055113a00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 4.709335717s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000002300000085"], 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x16, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd19d, 0x0, 0x0, 0x0, 0xf5ab}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst={0x2, 0x2, 0x1, 0xa, 0x4, 0xfffffffffffffff4, 0xfffffffffffffff0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000000000000, 0x8}, 0x4008}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x23, &(0x7f0000001640)=ANY=[@ANYBLOB="1800000009000000000000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000007c070c001000000018110000", @ANYRES32=r0, @ANYBLOB="0007000000000000b70819625c66495853b88c977300f3000100007b8af8ff00000000bfa200000008000007020000f8ffffffb703000008000000b704000001000000850000008200000031e6586d251c2f0f41ef861339b0dc35e0dda45b9f94025c23ba7b535c7be444ee58316599f880a3713cb12c32f0e83b045c8ad5e77c9acb7b3b0dc2abf8564e", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001300)='GPL\x00', 0xfffffff9, 0x6, &(0x7f0000001340)=""/6, 0x40f00, 0x54, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000013c0)=[r0, r0, r0, r0], &(0x7f0000001400)=[{0x5, 0x8, 0x3, 0x5}, {0x3, 0x1, 0x7, 0x4}, {0x5, 0x2, 0xc, 0x6}, {0x0, 0x2, 0xd, 0x4}, {0x2, 0x3, 0x0, 0x2}, {0x0, 0x4, 0xf, 0x9}, {0x1, 0x1, 0xf, 0x3}, {0x4, 0x2, 0x0, 0xa}, {0x4, 0x5, 0x10, 0x6}], 0x10, 0x8001}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001580)=r2, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="180200000000000000000000000000bf1800000017000000850000007d0000009500000000000000c9972c80b48975f39760ef972e084266fb8786d8ef23c164ae03ac0600008d21fd5f9e7f379de8e216"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000900000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x7, 0x10001, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='jbd2_update_log_tail\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f00000002c0)=0x84005) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x1, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000600000000000000000000000001050000000000200000000000010000050000000000000000020000000000000000000000da00"/82], &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x1}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xc0041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000011c0), 0x2}, 0x0, 0x3, 0x0, 0x0, 0x4}, r4, 0xbfffffffffffffff, r1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.648873696s ago: executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=""/46}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x44, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1c, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r2, 0x2}, 0x10) 4.544224052s ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x50, 0x0, 0x0, 0xfffff034}, {0x6}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000700)={'syz_tun\x00', 0x112}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000880)={&(0x7f0000000540)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) getpid() r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0x8, 0xd3d, 0x89}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1808000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000009000000000995ed9a2800710040"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x22) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000000000000085"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000200), 0x42400) 3.050591891s ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x50, 0x0, 0x0, 0xfffff034}, {0x6}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000700)={'syz_tun\x00', 0x112}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000880)={&(0x7f0000000540)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) getpid() r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0x8, 0xd3d, 0x89}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1808000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000009000000000995ed9a2800710040"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x22) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000000000000085"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000200), 0x42400) 1.697500859s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000000071103100002fe6bd4e39730000009500"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) 1.678762412s ago: executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x10001}, 0x4a0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000e80)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xd, &(0x7f0000000400)=ANY=[@ANYRES8, @ANYRES64=r1, @ANYRESHEX, @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) r2 = syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x42, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x13, 0x6, 0x2b22, 0x8, 0x3197, r4, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b702000008000000bfa300000000000007030000ffffffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010200001404000001007d60d6030000000000006a0a00fe40000900850000001f000000b70000000000000095000000000000006623848adf1dc9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c134f8c76334d8ce8303b81ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9c37251709f1ff7f0000f07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd8843fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d0842835e81c35af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d9900000011000003971b32fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c1400000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b27113ad4c7915c807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d677d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdd26be1cbb72c217fda18bd746253ca66093daf35923300b600000000ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc37e5aa23bff8cce06000000ea000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68f536a03353a55a8a8e176e5d48887d31c8e0f77f2c1e68ec7c01bd5a2028a8fc107007f5f4c67600a6ade3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d9029f071fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b4492510134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcab7357836f03e8a7c392e535694a3ead2de11781e2a017ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba000830ba8634b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f6c3652c423ce6ecc1be5d4e8133fc32f68ea86a2df1e7df98a0ae216c405d0ae9eed114ff2d6fe27dfdff1cf9194849c4cc0da9533e5983863e526a7dc0d8728f3b573ca4425bdb44df9341e9b8050e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9467b51d92e0993af4beaf1f3d47dcdfab9165f980700000083d6b85158b54675c1585037508c1e9461a1c3d1a6e2402045cae150a7016f716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed88631be6411f9927fe9f83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c27c318475802e2c62681bd1a331422a6e47bbd40857d52c4894944fae5c5000040000000000000000000e0c47613e950b6aefeae054fc723f72ac7d13941de11b018f1f48ac50335df91c771729f81929128135b2803562c1171ee00a3f4a31281aa363e087d53d86dd85e3ff979a7e72d16fdd7e1a0f07a1c8e6085d280d760f74975ceb3a5be20fb4da8e0aeb769b8b75f4aad803ed77d34872eed2711aa40a3b38099dc2752e8ec9b520faf39e416752aa0830206736570f5d41a4df848c9052551cf8dcb1be0a323c6b63cf6cb00005fb4fd6ec5e3855b22af97dec411accdf485fe62deb168a94d3fec0e14c7ead7209fd98b6c7d3c4785ff85844b49e77eb1b8dcfed30fa60b03e64b12ad171f44dc9ee12b7f884abf3f0a"], &(0x7f0000000340)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r6, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000012c0)={0x5}, 0x8) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.652228376s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x8}, 0x0, 0x0, 0x0, 0xd, 0x0, 0xb4, 0x4, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff03076003008cb89e08f00800", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00'}, 0x80) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000600)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r2, 0x0, 0xdc0, 0xdc0, &(0x7f0000000040)="976d9023d56482cd284a63da539706d7009be646625bd75b025352ebe557df463106baeed6c2d75549b140f143fb8bb67bfe5b308b8d05758115c7ad", &(0x7f0000000180)=""/114, 0x4000, 0x0, 0xd8, 0xc4, &(0x7f0000000400)="cf2240e6919817e49555d221b4e6c6ba11c4d974ddab2318db7b52cee499399a00be4b710e9246d7bca28cc8346eb84414e45f3f4633f4acb77bf8cc38c4c16fe035905db79cdc0be634a915662c4cac58ae94706f86ea320f339c21399b5bb7607044916c63c528ab4149718d6215a9a3749113c268e49b2b9dae91ed804e5ac5d4ec7ac9c5fd67a76f9a2b06f7304f6e81221a751008e786e1edde82cf1ecb76cb4cd71cf781ea3a19b917a1e215b1a6c7ee605b32b91eaae38517fde4303d5f2b1e63e9e52ae4b197fd72de1f71801e1f9f1369d1f530", &(0x7f0000000280)="bf049fd184f7b03c21d9bcddc4eef9ebb6a0da3eb91c56454e873dd7336ccf21a1eeb8da7adf80d6e06ef46c7f36222fadaed2103c286468b3f44adee51445bd1bedf8fcc1c0b9fdc8b3829b1bf0c9d2d409cdecb12ad033e299c029331993ae9760345bf7feb91ee96b0eee19454ad3dbce5019b68c114ff1921a9b4665744c7784ac6736101a70592d83c448a84c31ec60bb901d96ea99471d823ee523318878ee704a8d9502b566cad45587cb74ea8259c1c0a926fc09499395b2db5af40bb6f4c526", 0x0, 0x8000}, 0x24) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c11171cdf736dd2, 0x0, 0x0, 0x0, 0xffffffffffffbbfe, 0x0, 0x0, 0x0, 0xa84b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000780)='cpuset.memory_migrate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() sendmsg$unix(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=r4], 0x38}, 0x0) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x9, 0x80, 0x0, 0x80, 0x0, 0x2, 0x26801, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0x8}, 0x10000, 0xffffffff, 0x0, 0x3, 0x9, 0x8d4, 0x4, 0x0, 0x5}, r7, 0xf, 0xffffffffffffffff, 0x5) 1.62150017s ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x50, 0x0, 0x0, 0xfffff034}, {0x6}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000700)={'syz_tun\x00', 0x112}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000880)={&(0x7f0000000540)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) getpid() r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0x8, 0xd3d, 0x89}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1808000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000009000000000995ed9a2800710040"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x22) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000000000000085"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='ext4_ext_handle_unwritten_extents\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000200), 0x42400) 1.353542572s ago: executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0x9, 0x0, 0x1, 0x5, 0x10}, @var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x61]}}, 0x0, 0x53}, 0x20) 1.337667164s ago: executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8001, 0x0, 0xfffffffffffffffc}, 0x0, 0xafefffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x96) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x6, 0x11, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0xea96}, [@exit, @call={0x85, 0x0, 0x0, 0x19}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xcc3}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}]}, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0xe2, &(0x7f0000000a80)=""/226, 0x41000, 0x2a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000bc0)=[r3, r3, r3, r3, r2], &(0x7f0000000c00)=[{0x3, 0x5, 0xe}, {0x3, 0x5, 0x3, 0x8}], 0x10, 0x922}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x13, 0x4, &(0x7f0000000100)=@raw=[@exit, @map_val={0x18, 0x8, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, @ldst={0x0, 0x2, 0x6, 0xd, 0x0, 0xc}], &(0x7f0000000140)='GPL\x00', 0x4, 0x4e, &(0x7f0000000200)=""/78, 0x40f00, 0x40, '\x00', r5, 0x16, r6, 0x8, &(0x7f0000000400)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r7, 0x1, &(0x7f0000000d00)=[r2, r3, r3, r3], &(0x7f0000000d40)=[{0x1, 0x5, 0x6, 0x4}], 0x10, 0x8000}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r9, r10, 0x2}, 0x10) socketpair(0x2, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x3e) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000380)={0x0, 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000740)={'rose0\x00', 0x1}) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000140)=ANY=[], 0x0}, 0x90) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xcf, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1b, 0xfffff801, 0x0, 0x0, 0x112a, 0x1, 0xffff, '\x00', r3, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x48) perf_event_open(0x0, 0x0, 0xfffffffffffffbfd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0xa, 0x300, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="1e030800dd5c980128854d95658b0ec4d4634a828e00000000000000c700006fa187d5d53e8197bb4d0c27f2ffab14146f2a6ab10cf4b2a63dab935eaf6f5009305febc69ff9bb78"], 0xffdd) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xf, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="150a0000000000006111040000000000180000000000a5dc000000000000000095f8ffffff000000ab298a9bfe26a8307f3816"], &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) 1.17071415s ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0x8, 0x0, 0x0, @prog_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x8}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, &(0x7f0000000380)=[{}], 0x8, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x19, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 1.130956326s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x8}, 0x0, 0x0, 0x0, 0xd, 0x0, 0xb4, 0x4, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff03076003008cb89e08f00800", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00'}, 0x80) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000600)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r2, 0x0, 0xdc0, 0xdc0, &(0x7f0000000040)="976d9023d56482cd284a63da539706d7009be646625bd75b025352ebe557df463106baeed6c2d75549b140f143fb8bb67bfe5b308b8d05758115c7ad", &(0x7f0000000180)=""/114, 0x4000, 0x0, 0xd8, 0xc4, &(0x7f0000000400)="cf2240e6919817e49555d221b4e6c6ba11c4d974ddab2318db7b52cee499399a00be4b710e9246d7bca28cc8346eb84414e45f3f4633f4acb77bf8cc38c4c16fe035905db79cdc0be634a915662c4cac58ae94706f86ea320f339c21399b5bb7607044916c63c528ab4149718d6215a9a3749113c268e49b2b9dae91ed804e5ac5d4ec7ac9c5fd67a76f9a2b06f7304f6e81221a751008e786e1edde82cf1ecb76cb4cd71cf781ea3a19b917a1e215b1a6c7ee605b32b91eaae38517fde4303d5f2b1e63e9e52ae4b197fd72de1f71801e1f9f1369d1f530", &(0x7f0000000280)="bf049fd184f7b03c21d9bcddc4eef9ebb6a0da3eb91c56454e873dd7336ccf21a1eeb8da7adf80d6e06ef46c7f36222fadaed2103c286468b3f44adee51445bd1bedf8fcc1c0b9fdc8b3829b1bf0c9d2d409cdecb12ad033e299c029331993ae9760345bf7feb91ee96b0eee19454ad3dbce5019b68c114ff1921a9b4665744c7784ac6736101a70592d83c448a84c31ec60bb901d96ea99471d823ee523318878ee704a8d9502b566cad45587cb74ea8259c1c0a926fc09499395b2db5af40bb6f4c526", 0x0, 0x8000}, 0x24) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c11171cdf736dd2, 0x0, 0x0, 0x0, 0xffffffffffffbbfe, 0x0, 0x0, 0x0, 0xa84b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000780)='cpuset.memory_migrate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() sendmsg$unix(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=r4], 0x38}, 0x0) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x9, 0x80, 0x0, 0x80, 0x0, 0x2, 0x26801, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0x8}, 0x10000, 0xffffffff, 0x0, 0x3, 0x9, 0x8d4, 0x4, 0x0, 0x5}, r7, 0xf, 0xffffffffffffffff, 0x5) 664.852347ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x2000039a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) socketpair(0x28, 0x2, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x10081b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f00000000c0), 0x20000000}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8971, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="e13a70392061eb0e5534d3b74f379fd6b2bb91c8b183b5ecf9d05a11ad499725ac89ec62140863490711a54d23d99e4623d9c9d7f9e367238db7", 0x3a}, {&(0x7f0000000140)="773373a1fd94c3c54832571f210a862e97c52c20393f97fc7f33aebf60c89d8f3d2d1397fb732df883b040c5ccbedbcd1280fe931f5f14b9651422a2dbcadc1d8ab1c252e7868ed10c05aa261696085d7365bbddd3", 0x55}, {&(0x7f00000001c0)="e29cc0ae95759e", 0x7}, {&(0x7f0000000200)="a28ba969b0bf438b9dd0fe6b863a39e847a33f84dbb20770af9fd9485eec188dc1d7d09f9d17007ebd4e", 0x2a}, {&(0x7f0000000240)="3bdd1988ae096b2e42a0c7eef4906b17b311b7dedd72bb5602b5802fceee36fa8d005acc3927aa0ef98cd629f6a98362ec363e6cd17b84fff2f260d3adc5c8f234ab1a8ba3d934f0764c056c890c492ad60f983d5593a2e2ccef366adeba202b1d37d09caad4176698ff0f967174a8084929b7a34ae7e649f9c6323e405dfedc75c269b320d67e6d", 0x88}], 0x5, &(0x7f0000000380)}, 0x20004040) 648.04752ms ago: executing program 3: bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffdb, 0x81}, 0x0, 0x0, 0x203}, 0x0, 0x2, r1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071123100f600"/32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) 615.761845ms ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYRES64=r1], 0x18}, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000140)='%(,\'----\'\x00') r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000200), &(0x7f0000000240)='%pI4 \x00'}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu&00\t||') bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111700000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x306) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @dev}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000001000000af6c549f3835a9becb39d4dd3bdd56e516e9ba76079d078e7b4e7b1a5568acf3863a042fe4fdbaf7f116847299f1", @ANYRES32=r6, @ANYRES32=r0], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) close(r6) 564.249103ms ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x60, &(0x7f0000000300)=[{}, {}], 0x10, 0x0, 0x0, &(0x7f0000000380), 0x8, 0xed, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000780)={r0, 0x0, &(0x7f0000000680)=""/215}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r1, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0, 0xac, &(0x7f00000005c0)=[{}, {}], 0x10, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x35, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x6, 0x0, r0, 0x5, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf25, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0x1, 0x12) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) 406.140177ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x4d, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xe7, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000740), &(0x7f0000000780)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1f, 0xd, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9}, @generic={0x6, 0x0, 0x9, 0x8000, 0x80000001}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x80}, @map_val={0x18, 0x1, 0x2, 0x0, r3}, @alu={0x4bfbe50fb4dcc325, 0x1, 0x9, 0x8, 0x6, 0x1, 0xffffffffffffffff}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x7}, @jmp={0x5, 0x0, 0x2, 0xa, 0xb, 0xfffffffffffffffe, 0xfffffffffffffffc}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, &(0x7f0000000080), 0x40f00, 0x2a, '\x00', r4, 0x37, r5, 0x8, &(0x7f00000006c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0x5, 0x10001, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[r3, r6, r3, r1, r1, r1, r1, r3], 0x0, 0x10, 0x7fff}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) 392.187139ms ago: executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0xb, 0x0, 0x1, 0x5, 0x10}, @var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x61]}}, 0x0, 0x53}, 0x20) 376.221711ms ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@cgroup=r0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x6, 0xc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 340.449497ms ago: executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000fffffffff0e000000000000000300000007000000030000ca75ffffff00000000000000002e"], &(0x7f0000000040)=""/249, 0x46, 0xf9, 0x6}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xfe, 0x1000, &(0x7f00000006c0)="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", &(0x7f0000000b00)=""/4096, 0x6, 0x0, 0x1000, 0x28, &(0x7f0000001b00)="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", &(0x7f00000002c0)="4e107f8b92282022fe8f57961b39ec313866703eda03a86ce332af4fff44b70744e2c9a29b43ec3f", 0x1, 0x0, 0x4}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, 0x0, 0x0, 0x0, 0x8e, &(0x7f0000000200)=""/142}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) mkdir(0x0, 0x0) socketpair$unix(0xa, 0x2, 0x88, &(0x7f0000000100)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x2}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x4, &(0x7f0000000000)=@raw=[@ldst={0x1, 0x1, 0x6, 0x3, 0xb, 0x6, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xca}, @ldst={0x3, 0x0, 0x2, 0xb, 0x5, 0x20, 0x10}, @exit], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) 289.879235ms ago: executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xc81b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, r0, 0x0) 287.238625ms ago: executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000d00)={0x6, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38cf, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)='syzkaller\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002ec0), 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000004c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, 0x0, &(0x7f00000002c0)=""/26}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r4, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x35, 0x2, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xf4, &(0x7f0000000640), 0x0, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x87, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) write$cgroup_int(r3, &(0x7f0000000240)=0xa35, 0x12) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000001180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x27) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000eeff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 271.592518ms ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0x8, 0x0, 0x0, @prog_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x8}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, &(0x7f0000000380)=[{}], 0x8, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x19, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 199.905369ms ago: executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000048aa0000850000002d0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000064113a00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 161.606815ms ago: executing program 1: bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x2d86, 0x0, 0x6}, 0x0, 0x2, r0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x4, 0x4, 0x2}, 0x48) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6349363006"], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="076370757308066370752000000000000000"], 0x12) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000240)=0x40, 0x12) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x10000) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f00000001c0), 0x20000000}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x0, 0x4e, 0x0, 0x7ffffe}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0x12, &(0x7f0000000880)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xbc, &(0x7f0000000600)=""/188, 0x41100, 0x8, '\x00', 0x0, 0x4, r6, 0x8, &(0x7f00000006c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0x0, 0x4, 0x3f}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x5, &(0x7f00000001c0)=[r0, r1, r7, r2, r0, r7, r6, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x1, 0x2, 0x4}, {0x4, 0x1, 0x6, 0xa}, {0x4, 0x3, 0xf, 0x9}, {0x3, 0x1, 0x10, 0xe}, {0x1, 0x5, 0xd, 0x9}], 0x10, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x80000b, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x1, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000002c0)=r8, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x0, 0xae}, 0x48) 50.238772ms ago: executing program 1: close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x9, 0x1a, 0x1f, 0x3f, 0x0, 0x3495, 0x210, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x6a}, 0x0, 0x6, 0x3, 0x0, 0xffffffffffffffff, 0xc8c8, 0x1ff, 0x0, 0x101, 0x0, 0xffffffffffffffff}, r1, 0x2, r1, 0x9) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0xff, 0x3, 0x9, 0x1, 0x0, 0x7, 0xa0060, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x4, @perf_config_ext={0x0, 0x100000000}, 0x8064, 0x0, 0x9, 0x8, 0x20, 0x60c, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0xb, r2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x2e}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xff8b8aaee01d4715}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="9dac1cb62576a87f66277e85f9f9bd617bfb550ce18ddb3a13cebe2b6fa242ae83ac6556080308e70cebe63ff90fce0db6b43457e83a9e15bfd67ff49fdb23ae304b639d038c0eeda849d49754e73f66b1e61f098bd080242a003f11b4709e3cbad32ab132fece32ee7fa1a3b87527ae3972bf5bc3c99f1a3fb3850766be86b98bb70f3de4823e6683947a699322b41fd5927a2d01597a0e5e81f6884f9e116b89399fa774b5d35fd37d1f51139cde5098dc3533e571e16b9cd5551b1f748de21d5eb370edd3cee604af27abb41caae037a35d0af37ba59d20bf91322ad0dbcaab70bcbff53b0b2cad0c78a45e506e71", &(0x7f0000000000)=""/59, &(0x7f0000000200)="3ba686c936174259534e60c9a571dc5a382a811d9cc47d2d36dabb9b6e6aa10e005c3d3470740178d49032326a2426acacc8fbd76c1652559e120ff2745fc4", &(0x7f0000000240)="cbf1015f6d128d19587d1de9d315abbc9a69847a9fceb34f55129e7b57ead99e0c066854b09bb16aa513e58283bc7d576f9de3556bcd459c42df9248d4bdd2d6125eba54a59e07795e8e80b7d07df667f2312dc0c0be7814b01c08729814fdb49b566fdb44e2777525538c5b6e737af846fb9f9981de314eaaf103aa999ba75dbb484b0002c3bb7412a51346e798d42eb5b94b205da6694b892fe9b7baacbac0c0af3325540ffb9fe68a4f867af39aae757f6c4a2823d387affdf5bb7e13c3593dc7ed88e360ab9ceb0458b8ffb2fa50559024579e4e3a4359de4a7fa7e7b213f370d8711423f0e7e76e1d486d25769bb885d3a1ed1aeb", 0x4, r0}, 0x38) 0s ago: executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000405abf55ea80000000000000006", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1}, &(0x7f0000000940), &(0x7f0000000980)='%pB \x00'}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xfffffffffffffffc, r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x7, 0x12) r5 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x153, 0x3ff, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r6, &(0x7f00000004c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020722500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000810004a7600000000000085"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={&(0x7f0000000440)='ext4_fallocate_exit\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.112' (ED25519) to the list of known hosts. 2024/06/23 14:14:19 fuzzer started 2024/06/23 14:14:19 dialing manager at 10.128.0.163:30002 [ 19.621965][ T23] audit: type=1400 audit(1719152059.289:66): avc: denied { node_bind } for pid=343 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 19.625019][ T23] audit: type=1400 audit(1719152059.289:67): avc: denied { name_bind } for pid=343 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 19.647557][ T23] audit: type=1400 audit(1719152059.309:68): avc: denied { mounton } for pid=351 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.670407][ T352] cgroup1: Unknown subsys name 'net' [ 19.672863][ T23] audit: type=1400 audit(1719152059.309:69): avc: denied { mount } for pid=351 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.677537][ T352] cgroup1: Unknown subsys name 'net_prio' [ 19.701307][ T23] audit: type=1400 audit(1719152059.329:70): avc: denied { setattr } for pid=353 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=1843 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.729011][ T23] audit: type=1400 audit(1719152059.339:71): avc: denied { mounton } for pid=352 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.751725][ T352] cgroup1: Unknown subsys name 'devices' [ 19.752528][ T23] audit: type=1400 audit(1719152059.339:72): avc: denied { mount } for pid=352 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.779723][ T23] audit: type=1400 audit(1719152059.449:73): avc: denied { unmount } for pid=352 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.789700][ T358] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.808292][ T23] audit: type=1400 audit(1719152059.479:74): avc: denied { relabelto } for pid=358 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.833452][ T23] audit: type=1400 audit(1719152059.479:75): avc: denied { write } for pid=358 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.892867][ T357] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.960700][ T352] cgroup1: Unknown subsys name 'hugetlb' [ 19.966393][ T352] cgroup1: Unknown subsys name 'rlimit' 2024/06/23 14:14:19 starting 5 executor processes [ 20.351838][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.360609][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.368110][ T367] device bridge_slave_0 entered promiscuous mode [ 20.401383][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.408228][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.415578][ T367] device bridge_slave_1 entered promiscuous mode [ 20.553141][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.560094][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.567323][ T375] device bridge_slave_0 entered promiscuous mode [ 20.583355][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.590232][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.597545][ T375] device bridge_slave_1 entered promiscuous mode [ 20.633429][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.640291][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.647609][ T372] device bridge_slave_0 entered promiscuous mode [ 20.666454][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.673329][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.680640][ T373] device bridge_slave_0 entered promiscuous mode [ 20.687390][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.694272][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.701602][ T373] device bridge_slave_1 entered promiscuous mode [ 20.708131][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.714949][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.722337][ T372] device bridge_slave_1 entered promiscuous mode [ 20.756191][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.763066][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.770400][ T374] device bridge_slave_0 entered promiscuous mode [ 20.780802][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.787632][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.794916][ T374] device bridge_slave_1 entered promiscuous mode [ 20.940911][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.947743][ T367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.954894][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.961640][ T367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.986537][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.993394][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.000688][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.007502][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.050061][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.056893][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.064041][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.070913][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.086319][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.093259][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.100400][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.107128][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.123965][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.131178][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.138218][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.145530][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.152740][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.159945][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.166954][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.173968][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.181115][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.219289][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.226496][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.234356][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.243310][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.250161][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.257734][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.265843][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.272669][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.279970][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.287987][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.294894][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.302082][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.310098][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.316906][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.360206][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.389108][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.396832][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.405526][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.413377][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.421821][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.429800][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.436606][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.443818][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.451127][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.458438][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.466458][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.474455][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.481280][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.488847][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.496909][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.504973][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.511801][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.519327][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.527131][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.535118][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.543021][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.552404][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.559929][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.568324][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.576314][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.583153][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.597988][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.606171][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.614618][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.622391][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.640037][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.647344][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.655399][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.663895][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.672296][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.680598][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.688580][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.695385][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.702595][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.710998][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.718998][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.725805][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.747340][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.755335][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.774806][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.782922][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.791342][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.799361][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.807152][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.815214][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.823133][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.831394][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.848034][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.856247][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.864600][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.872819][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.880726][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.897878][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.906105][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.914702][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.922565][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.944836][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.952620][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.961162][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.969369][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.977278][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.998111][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.006325][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.015202][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.045125][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.053640][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.062571][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.071347][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.079708][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.087891][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.096140][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.104301][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.152301][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.160822][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.169056][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.177595][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.186862][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.195386][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.207465][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.232620][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.241550][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.249968][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.258556][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.266062][ T401] syz-executor.1 (401) used greatest stack depth: 22008 bytes left [ 22.298301][ C0] hrtimer: interrupt took 12372 ns [ 22.569719][ T435] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1 (only 8 groups) [ 22.751427][ T447] cgroup: syz-executor.0 (447) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 22.811378][ T447] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 23.451977][ T488] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.459737][ T488] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.532826][ T488] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.539787][ T488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.547306][ T488] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.554227][ T488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.568607][ T488] device bridge0 entered promiscuous mode [ 23.962728][ T527] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.970567][ T527] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.129291][ T527] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.136192][ T527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.143788][ T527] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.150690][ T527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.230429][ T527] device bridge0 entered promiscuous mode [ 24.422040][ T558] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.429216][ T558] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.669544][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.676404][ T567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.683636][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.690372][ T567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.752623][ T567] device bridge0 entered promiscuous mode [ 25.155550][ T604] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.162819][ T604] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.186892][ T604] device bridge0 left promiscuous mode [ 25.329336][ T23] kauditd_printk_skb: 37 callbacks suppressed [ 25.329344][ T23] audit: type=1400 audit(1719152064.999:113): avc: denied { create } for pid=612 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 25.648628][ T579] device syzkaller0 entered promiscuous mode [ 25.655971][ T604] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.662880][ T604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.670329][ T604] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.677241][ T604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.687686][ T604] device bridge0 entered promiscuous mode [ 25.914581][ T23] audit: type=1400 audit(1719152065.419:114): avc: denied { create } for pid=619 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 26.094797][ T23] audit: type=1400 audit(1719152065.759:115): avc: denied { create } for pid=631 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 26.151737][ T23] audit: type=1400 audit(1719152065.819:116): avc: denied { ioctl } for pid=640 comm="syz-executor.1" path="uts:[4026532397]" dev="nsfs" ino=4026532397 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 26.398852][ T675] syz-executor.4[675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.398971][ T675] syz-executor.4[675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.499996][ T23] audit: type=1400 audit(1719152066.169:117): avc: denied { create } for pid=678 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 26.564696][ T23] audit: type=1400 audit(1719152066.229:118): avc: denied { append } for pid=678 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=1815 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.760323][ T709] device syzkaller0 entered promiscuous mode [ 26.796422][ T23] audit: type=1400 audit(1719152066.459:119): avc: denied { relabelfrom } for pid=707 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 26.908147][ T23] audit: type=1400 audit(1719152066.489:120): avc: denied { relabelto } for pid=707 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 26.963655][ T731] [ 26.973414][ T731] ********************************************************** [ 27.001574][ T731] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 27.017945][ T731] ** ** [ 27.043078][ T731] ** trace_printk() being used. Allocating extra memory. ** [ 27.068712][ T731] ** ** [ 27.088106][ T731] ** This means that this is a DEBUG kernel and it is ** [ 27.121561][ T731] ** unsafe for production use. ** [ 27.160893][ T731] ** ** [ 27.171065][ T731] ** If you see this message and you are not debugging ** [ 27.178286][ T731] ** the kernel, report this immediately to your vendor! ** [ 27.193793][ T731] ** ** [ 27.225820][ T731] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 27.238272][ T731] ********************************************************** [ 27.560886][ T772] device syzkaller0 entered promiscuous mode [ 27.646374][ T776] syz-executor.0 (776) used greatest stack depth: 21560 bytes left [ 27.781895][ T789] syz-executor.2 (789) used greatest stack depth: 21112 bytes left [ 28.458469][ T23] audit: type=1400 audit(1719152068.119:121): avc: denied { read write } for pid=836 comm="syz-executor.0" name="cgroup.subtree_control" dev="cgroup2" ino=174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 28.516457][ T23] audit: type=1400 audit(1719152068.129:122): avc: denied { open } for pid=836 comm="syz-executor.0" path="" dev="cgroup2" ino=174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 29.132256][ T919] syz-executor.4[919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.132344][ T919] syz-executor.4[919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.160978][ T919] syz-executor.4[919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.172705][ T919] syz-executor.4[919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.145812][ T1054] device sit0 entered promiscuous mode [ 31.849179][ T23] kauditd_printk_skb: 4 callbacks suppressed [ 31.849187][ T23] audit: type=1400 audit(1719152071.519:127): avc: denied { create } for pid=1103 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 31.957205][ T23] audit: type=1400 audit(1719152071.619:128): avc: denied { create } for pid=1110 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 32.704140][ T1181] device syzkaller0 entered promiscuous mode [ 32.902768][ T1180] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 33.647354][ T1232] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 33.886576][ T1269] device syzkaller0 entered promiscuous mode [ 33.937512][ T1276] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.944973][ T1276] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.955781][ T1276] device bridge0 left promiscuous mode [ 33.970312][ T23] audit: type=1400 audit(1719152073.639:129): avc: denied { create } for pid=1275 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 33.991777][ T1276] device bridge_slave_1 left promiscuous mode [ 34.000218][ T1276] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.009933][ T1276] device bridge_slave_0 left promiscuous mode [ 34.016430][ T1276] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.055426][ T23] audit: type=1400 audit(1719152073.719:130): avc: denied { create } for pid=1275 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 34.227357][ T1287] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 34.290373][ T23] audit: type=1400 audit(1719152073.959:131): avc: denied { create } for pid=1306 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 34.427219][ T1327] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 34.689605][ T1336] device syzkaller0 entered promiscuous mode [ 34.740262][ T23] audit: type=1400 audit(1719152074.409:132): avc: denied { tracepoint } for pid=1346 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.772726][ T1345] device wg2 entered promiscuous mode [ 34.887620][ T1357] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 35.750803][ T1443] €Â: renamed from pim6reg1 [ 35.758850][ T1443] €Â0: renamed from pim6reg1 [ 35.900231][ T1449] syz-executor.2[1449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.900478][ T1449] syz-executor.2[1449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.007386][ T23] audit: type=1400 audit(1719152075.669:133): avc: denied { create } for pid=1458 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 36.105831][ T1452] device syzkaller0 entered promiscuous mode [ 36.206911][ T1481] €Â: renamed from pim6reg1 [ 36.228723][ T1481] €Â0: renamed from pim6reg1 [ 36.459152][ T1516] ------------[ cut here ]------------ [ 36.464452][ T1516] perf buffer not large enough [ 36.464525][ T1516] WARNING: CPU: 0 PID: 1516 at kernel/trace/trace_event_perf.c:403 perf_trace_buf_alloc+0x229/0x2f0 [ 36.479609][ T1516] Modules linked in: [ 36.483346][ T1516] CPU: 0 PID: 1516 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 36.493328][ T1516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 36.503239][ T1516] RIP: 0010:perf_trace_buf_alloc+0x229/0x2f0 [ 36.509040][ T1516] Code: 48 89 e8 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 aa 11 fa ff c6 05 ec 6d df 04 01 48 c7 c7 c0 44 e0 84 e8 c7 c5 d0 ff <0f> 0b 31 ed eb d0 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 2e fe ff ff [ 36.528568][ T1516] RSP: 0018:ffff8881eb5b75e0 EFLAGS: 00010246 [ 36.534467][ T1516] RAX: 31e6e940fccfc800 RBX: ffff8881eb5b76a0 RCX: 0000000000040000 [ 36.542365][ T1516] RDX: ffffc90000f45000 RSI: 00000000000057d4 RDI: 00000000000057d5 [ 36.550175][ T1516] RBP: ffff8881eb5b7710 R08: ffffffff814d4a22 R09: fffffbfff0dd7a0c [ 36.557985][ T1516] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000001024 [ 36.565796][ T1516] R13: ffffffff85f85a20 R14: ffff8881eb5b7680 R15: dffffc0000000000 [ 36.573611][ T1516] FS: 00007f73e20c86c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 36.582460][ T1516] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 36.588884][ T1516] CR2: 0000001b32527000 CR3: 00000001efbf9000 CR4: 00000000003406b0 [ 36.596698][ T1516] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 36.604505][ T1516] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 36.612315][ T1516] Call Trace: [ 36.615456][ T1516] ? __warn+0x162/0x250 [ 36.619440][ T1516] ? report_bug+0x3a1/0x4e0 [ 36.623792][ T1516] ? perf_trace_buf_alloc+0x229/0x2f0 [ 36.628988][ T1516] ? perf_trace_buf_alloc+0x229/0x2f0 [ 36.634192][ T1516] ? do_invalid_op+0x6e/0x110 [ 36.638707][ T1516] ? invalid_op+0x1e/0x30 [ 36.642875][ T1516] ? vprintk_emit+0x192/0x3f0 [ 36.647485][ T1516] ? perf_trace_buf_alloc+0x229/0x2f0 [ 36.652696][ T1516] perf_trace_inodepath+0x204/0x4f0 [ 36.657727][ T1516] ? trace_event_raw_event_inodepath+0x340/0x340 [ 36.663896][ T1516] ? mangle_path+0x217/0x240 [ 36.668320][ T1516] ? success_walk_trace+0x146/0x3d0 [ 36.673351][ T1516] success_walk_trace+0x33f/0x3d0 [ 36.678210][ T1516] ? trace_event_raw_event_inodepath+0x340/0x340 [ 36.684371][ T1516] ? __nd_alloc_stack+0x110/0x110 [ 36.689229][ T1516] ? walk_component+0x1a0/0x590 [ 36.693922][ T1516] ? handle_lookup_down+0x5b0/0x5b0 [ 36.698951][ T1516] ? path_init+0x8bd/0xee0 [ 36.703205][ T1516] complete_walk+0x10b/0x240 [ 36.707634][ T1516] path_lookupat+0x296/0x3f0 [ 36.712061][ T1516] do_o_path+0x91/0x230 [ 36.716063][ T1516] ? do_tmpfile+0x400/0x400 [ 36.720404][ T1516] ? percpu_counter_add_batch+0x14d/0x170 [ 36.725956][ T1516] path_openat+0x2ec5/0x34b0 [ 36.730384][ T1516] ? stack_trace_save+0x118/0x1c0 [ 36.735239][ T1516] ? stack_trace_snprint+0x170/0x170 [ 36.740354][ T1516] ? do_filp_open+0x450/0x450 [ 36.744870][ T1516] ? __kasan_kmalloc+0x1d9/0x210 [ 36.749639][ T1516] ? do_syscall_64+0xca/0x1c0 [ 36.754150][ T1516] ? __kasan_kmalloc+0x171/0x210 [ 36.758926][ T1516] ? getname_flags+0x277/0x4e0 [ 36.763523][ T1516] ? do_sys_open+0x357/0x810 [ 36.767954][ T1516] ? do_syscall_64+0xca/0x1c0 [ 36.772469][ T1516] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 36.778386][ T1516] do_filp_open+0x20b/0x450 [ 36.782731][ T1516] ? vfs_tmpfile+0x2c0/0x2c0 [ 36.787141][ T1516] ? _raw_spin_unlock+0x49/0x60 [ 36.791830][ T1516] ? __alloc_fd+0x4c1/0x560 [ 36.796161][ T1516] do_sys_open+0x39c/0x810 [ 36.800418][ T1516] ? file_open_root+0x490/0x490 [ 36.805102][ T1516] ? switch_fpu_return+0x1d4/0x410 [ 36.810049][ T1516] ? fput_many+0x15e/0x1b0 [ 36.814311][ T1516] do_syscall_64+0xca/0x1c0 [ 36.818734][ T1516] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 36.824456][ T1516] RIP: 0033:0x7f73e2d6f0a9 [ 36.828712][ T1516] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 36.848238][ T1516] RSP: 002b:00007f73e20c80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 36.856481][ T1516] RAX: ffffffffffffffda RBX: 00007f73e2ea6050 RCX: 00007f73e2d6f0a9 [ 36.864291][ T1516] RDX: 0000000000200002 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 36.872104][ T1516] RBP: 00007f73e2dde074 R08: 0000000000000000 R09: 0000000000000000 [ 36.880014][ T1516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 36.887812][ T1516] R13: 000000000000006e R14: 00007f73e2ea6050 R15: 00007ffef6170eb8 [ 36.895725][ T1516] ---[ end trace 3ba441e7f375202d ]--- [ 36.985892][ T1524] device syz_tun entered promiscuous mode [ 37.854630][ T1537] device pim6reg1 entered promiscuous mode [ 37.867624][ T1564] €Â: renamed from pim6reg1 [ 37.877116][ T1566] €Â0: renamed from pim6reg1 [ 37.940519][ T1577] device syz_tun entered promiscuous mode [ 38.926053][ T1625] €Â: renamed from pim6reg1 [ 38.973263][ T1625] €Â0: renamed from pim6reg1 [ 39.617115][ T23] audit: type=1400 audit(1719152079.279:134): avc: denied { create } for pid=1683 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.657628][ T23] audit: type=1400 audit(1719152079.319:135): avc: denied { create } for pid=1691 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.709617][ T1698] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.716596][ T1698] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.732197][ T1698] device bridge0 left promiscuous mode [ 39.748282][ T1698] device bridge_slave_1 left promiscuous mode [ 39.754384][ T1698] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.768925][ T1698] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.975258][ T1714] device syzkaller0 entered promiscuous mode [ 40.375681][ T1747] device pim6reg1 entered promiscuous mode [ 41.002684][ T1799] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.009660][ T1799] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.017071][ T1799] device bridge_slave_0 entered promiscuous mode [ 41.024297][ T1799] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.031559][ T1799] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.041413][ T1799] device bridge_slave_1 entered promiscuous mode [ 41.216069][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.230671][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.265066][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.278196][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.297429][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.304298][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.312480][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.320745][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.330629][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.337468][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.442054][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.455142][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.464122][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.546420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.557138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.575779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.641655][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.802914][ T1350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.862868][ T23] audit: type=1400 audit(1719152081.529:136): avc: denied { mounton } for pid=1799 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=11578 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 42.255605][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.262571][ T1916] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.269954][ T1916] device bridge_slave_0 entered promiscuous mode [ 42.286780][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.293874][ T1916] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.301431][ T1916] device bridge_slave_1 entered promiscuous mode [ 42.474192][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.481155][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.488258][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.495014][ T1916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.578491][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.586373][ T391] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.593816][ T391] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.615152][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.627058][ T391] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.633918][ T391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.642438][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.650824][ T391] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.657671][ T391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.778215][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.828161][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.879538][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.240767][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.250208][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.281568][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.291852][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.319627][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.329041][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.435711][ T1916] syz-executor.2 (1916) used greatest stack depth: 20760 bytes left [ 43.468175][ T9] device bridge_slave_1 left promiscuous mode [ 43.474650][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.523510][ T9] device bridge_slave_0 left promiscuous mode [ 43.551887][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.798998][ T2015] device lo entered promiscuous mode [ 43.812006][ T2015] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 43.865625][ T23] audit: type=1400 audit(1719152083.529:137): avc: denied { create } for pid=2026 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 44.128048][ T2025] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.152546][ T2025] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.171095][ T2025] device bridge_slave_0 entered promiscuous mode [ 44.190763][ T2025] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.233976][ T2025] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.254493][ T2025] device bridge_slave_1 entered promiscuous mode [ 44.474376][ T23] audit: type=1400 audit(1719152084.139:138): avc: denied { create } for pid=2058 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.496450][ T2061] device pim6reg1 entered promiscuous mode [ 44.613794][ T2047] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.627275][ T2047] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.635836][ T2047] device bridge_slave_0 entered promiscuous mode [ 44.644264][ T2047] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.651320][ T2047] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.663876][ T2047] device bridge_slave_1 entered promiscuous mode [ 44.758763][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.766214][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.787373][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.796364][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.805341][ T391] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.812193][ T391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.822540][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.831152][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.839344][ T391] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.846173][ T391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.920053][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.935598][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.952485][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.053553][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.077828][ C1] ================================================================== [ 45.085726][ C1] BUG: KASAN: use-after-free in enqueue_timer+0xb7/0x300 [ 45.092564][ C1] Write of size 8 at addr ffff8881e35cf1c8 by task syz-executor.2/2025 [ 45.100631][ C1] [ 45.102817][ C1] CPU: 1 PID: 2025 Comm: syz-executor.2 Tainted: G W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 45.114172][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 45.124062][ C1] Call Trace: [ 45.127189][ C1] [ 45.129890][ C1] dump_stack+0x1d8/0x241 [ 45.134054][ C1] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 45.139693][ C1] ? printk+0xd1/0x111 [ 45.143601][ C1] ? enqueue_timer+0xb7/0x300 [ 45.148111][ C1] ? wake_up_klogd+0xb2/0xf0 [ 45.152538][ C1] ? enqueue_timer+0xb7/0x300 [ 45.157175][ C1] print_address_description+0x8c/0x600 [ 45.162520][ C1] ? panic+0x89d/0x89d [ 45.166425][ C1] ? check_preemption_disabled+0x9f/0x320 [ 45.171981][ C1] ? update_load_avg+0x40f/0x1210 [ 45.176839][ C1] ? debug_smp_processor_id+0x20/0x20 [ 45.182047][ C1] ? check_preemption_disabled+0x9f/0x320 [ 45.187608][ C1] ? enqueue_timer+0xb7/0x300 [ 45.192116][ C1] __kasan_report+0xf3/0x120 [ 45.196540][ C1] ? enqueue_timer+0xb7/0x300 [ 45.201056][ C1] kasan_report+0x30/0x60 [ 45.205222][ C1] enqueue_timer+0xb7/0x300 [ 45.209562][ C1] internal_add_timer+0x240/0x430 [ 45.214422][ C1] __mod_timer+0x6f1/0x13e0 [ 45.218771][ C1] ? mod_timer_pending+0x20/0x20 [ 45.223543][ C1] ? check_preemption_disabled+0x9f/0x320 [ 45.229104][ C1] ? round_jiffies+0x99/0xb0 [ 45.233515][ C1] ? can_stat_update+0xb15/0xbb0 [ 45.238293][ C1] ? asan.module_dtor+0x20/0x20 [ 45.242986][ C1] call_timer_fn+0x36/0x390 [ 45.247313][ C1] ? asan.module_dtor+0x20/0x20 [ 45.252002][ C1] __run_timers+0x879/0xbe0 [ 45.256347][ C1] ? enqueue_timer+0x300/0x300 [ 45.260943][ C1] ? check_preemption_disabled+0x9f/0x320 [ 45.266500][ C1] ? debug_smp_processor_id+0x20/0x20 [ 45.271718][ C1] ? lapic_next_event+0x5b/0x70 [ 45.276398][ C1] run_timer_softirq+0x63/0xf0 [ 45.281091][ C1] __do_softirq+0x23b/0x6b7 [ 45.285424][ C1] irq_exit+0x195/0x1c0 [ 45.289413][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 45.294793][ C1] apic_timer_interrupt+0xf/0x20 [ 45.299565][ C1] [ 45.302346][ C1] RIP: 0010:inet6_rtm_newaddr+0x487/0x2750 [ 45.308075][ C1] Code: ff ff ff 48 8d 84 24 e0 02 00 00 48 8d 78 30 48 89 f8 48 c1 e8 03 42 80 3c 30 00 74 05 e8 e1 d4 bf fd 48 8b 9c 24 10 03 00 00 <48> 85 db 74 75 e8 bf ef 8f fd 4c 8d 7b 08 4c 89 f8 48 c1 e8 03 42 [ 45.327513][ C1] RSP: 0018:ffff8881e2b2f220 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 45.335764][ C1] RAX: 1ffff1103c565ea6 RBX: 0000000000000000 RCX: 1ffff1103c565eb4 [ 45.343570][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881e2b2f530 [ 45.351383][ C1] RBP: ffff8881e2b2f630 R08: ffffffff83d44a43 R09: ffff8881e2b2f588 [ 45.359190][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1103c565e58 [ 45.367015][ C1] R13: ffff8881ea4d3c1c R14: dffffc0000000000 R15: ffff8881e2b2f580 [ 45.374835][ C1] ? inet6_rtm_newaddr+0x273/0x2750 [ 45.379864][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 45.385778][ C1] ? _raw_spin_unlock_irq+0x4a/0x60 [ 45.390798][ C1] ? finish_task_switch+0x130/0x590 [ 45.395827][ C1] ? inet6_dump_ifinfo+0x6e0/0x6e0 [ 45.400775][ C1] ? __schedule+0xb0d/0x1320 [ 45.405204][ C1] ? apic_timer_interrupt+0xa/0x20 [ 45.410160][ C1] ? is_mmconf_reserved+0x430/0x430 [ 45.415183][ C1] ? _raw_spin_lock+0xa4/0x1b0 [ 45.419784][ C1] ? _raw_spin_trylock_bh+0x190/0x190 [ 45.424994][ C1] ? schedule+0x143/0x1d0 [ 45.429245][ C1] ? __mutex_lock+0xaa1/0x1060 [ 45.433846][ C1] ? __ww_mutex_lock_interruptible_slowpath+0x10/0x10 [ 45.440447][ C1] ? mutex_trylock+0xa0/0xa0 [ 45.444878][ C1] ? security_capable+0x86/0xb0 [ 45.449561][ C1] ? inet6_dump_ifinfo+0x6e0/0x6e0 [ 45.454501][ C1] rtnetlink_rcv_msg+0x983/0xc70 [ 45.459276][ C1] ? 0xffffffffa0010000 [ 45.463267][ C1] ? rtnetlink_bind+0x80/0x80 [ 45.467778][ C1] ? __kernel_text_address+0x94/0x100 [ 45.472990][ C1] ? unwind_get_return_address+0x49/0x80 [ 45.478455][ C1] ? arch_stack_walk+0xf5/0x140 [ 45.483503][ C1] ? avc_has_perm_noaudit+0x2f1/0x3d0 [ 45.488715][ C1] ? avc_denied+0x1d0/0x1d0 [ 45.493048][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 45.497914][ C1] ? __kernel_text_address+0x94/0x100 [ 45.503120][ C1] ? avc_has_perm+0xd2/0x260 [ 45.507541][ C1] ? avc_has_perm+0x16f/0x260 [ 45.512055][ C1] ? avc_has_perm_noaudit+0x3d0/0x3d0 [ 45.517262][ C1] ? iov_iter_advance+0x258/0xb20 [ 45.522124][ C1] netlink_rcv_skb+0x1d5/0x420 [ 45.526813][ C1] ? rtnetlink_bind+0x80/0x80 [ 45.531326][ C1] ? nla_put_string+0x30/0x30 [ 45.535836][ C1] ? __netlink_lookup+0x369/0x390 [ 45.540696][ C1] netlink_unicast+0x936/0xb20 [ 45.545302][ C1] ? netlink_detachskb+0x90/0x90 [ 45.550077][ C1] ? __virt_addr_valid+0x20e/0x2a0 [ 45.555020][ C1] netlink_sendmsg+0xa18/0xcf0 [ 45.559622][ C1] ? netlink_getsockopt+0x550/0x550 [ 45.564653][ C1] ? security_socket_sendmsg+0x7d/0xa0 [ 45.569945][ C1] ? netlink_getsockopt+0x550/0x550 [ 45.574980][ C1] __sys_sendto+0x4f3/0x6c0 [ 45.579323][ C1] ? __ia32_sys_getpeername+0x80/0x80 [ 45.584532][ C1] ? debug_smp_processor_id+0x20/0x20 [ 45.589735][ C1] ? _raw_spin_unlock_irq+0x4a/0x60 [ 45.594765][ C1] ? task_work_run+0x158/0x170 [ 45.599369][ C1] __x64_sys_sendto+0xda/0xf0 [ 45.603883][ C1] do_syscall_64+0xca/0x1c0 [ 45.608223][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 45.613949][ C1] RIP: 0033:0x7f8635c7bd43 [ 45.618205][ C1] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 80 3d c1 91 10 00 00 41 89 ca 74 14 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 75 c3 0f 1f 40 00 55 48 83 ec 30 44 89 4c 24 [ 45.637641][ C1] RSP: 002b:00007fff51cbc468 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 45.645886][ C1] RAX: ffffffffffffffda RBX: 00007f86368e1620 RCX: 00007f8635c7bd43 [ 45.653702][ C1] RDX: 0000000000000040 RSI: 00007f86368e1670 RDI: 0000000000000003 [ 45.661595][ C1] RBP: 0000000000000001 R08: 00007fff51cbc484 R09: 000000000000000c [ 45.669412][ C1] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 45.677308][ C1] R13: 0000000000000000 R14: 00007f86368e1670 R15: 0000000000000000 [ 45.685122][ C1] [ 45.687288][ C1] Allocated by task 1916: [ 45.691469][ C1] __kasan_kmalloc+0x171/0x210 [ 45.696057][ C1] __kmalloc_track_caller+0x100/0x2b0 [ 45.701267][ C1] __alloc_skb+0xb4/0x4d0 [ 45.705429][ C1] netlink_sendmsg+0x797/0xcf0 [ 45.710030][ C1] __sys_sendto+0x4f3/0x6c0 [ 45.714368][ C1] __x64_sys_sendto+0xda/0xf0 [ 45.718883][ C1] do_syscall_64+0xca/0x1c0 [ 45.723225][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 45.729204][ C1] [ 45.731379][ C1] Freed by task 1916: [ 45.735210][ C1] __kasan_slab_free+0x1b5/0x270 [ 45.739983][ C1] kfree+0x123/0x370 [ 45.743713][ C1] consume_skb+0xa5/0x2a0 [ 45.747872][ C1] netlink_unicast+0x93e/0xb20 [ 45.752471][ C1] netlink_sendmsg+0xa18/0xcf0 [ 45.757093][ C1] __sys_sendto+0x4f3/0x6c0 [ 45.761415][ C1] __x64_sys_sendto+0xda/0xf0 [ 45.765929][ C1] do_syscall_64+0xca/0x1c0 [ 45.770265][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 45.775990][ C1] [ 45.778161][ C1] The buggy address belongs to the object at ffff8881e35cf000 [ 45.778161][ C1] which belongs to the cache kmalloc-512 of size 512 [ 45.792053][ C1] The buggy address is located 456 bytes inside of [ 45.792053][ C1] 512-byte region [ffff8881e35cf000, ffff8881e35cf200) [ 45.805246][ C1] The buggy address belongs to the page: [ 45.810722][ C1] page:ffffea00078d7300 refcount:1 mapcount:0 mapping:ffff8881f5c02500 index:0x0 compound_mapcount: 0 [ 45.821476][ C1] flags: 0x8000000000010200(slab|head) [ 45.826769][ C1] raw: 8000000000010200 dead000000000100 dead000000000122 ffff8881f5c02500 [ 45.835191][ C1] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 45.843699][ C1] page dumped because: kasan: bad access detected [ 45.849960][ C1] page_owner tracks the page as allocated [ 45.855506][ C1] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL) [ 45.871832][ C1] prep_new_page+0x18f/0x370 [ 45.876247][ C1] get_page_from_freelist+0x2d13/0x2d90 [ 45.881805][ C1] __alloc_pages_nodemask+0x393/0x840 [ 45.887010][ C1] alloc_slab_page+0x39/0x3c0 [ 45.891527][ C1] new_slab+0x97/0x440 [ 45.895440][ C1] ___slab_alloc+0x2fe/0x490 [ 45.899855][ C1] __slab_alloc+0x62/0xa0 [ 45.904023][ C1] __kmalloc_track_caller+0x16d/0x2b0 [ 45.909231][ C1] __alloc_skb+0xb4/0x4d0 [ 45.913424][ C1] netlink_ack+0x2cc/0xa70 [ 45.917649][ C1] netlink_rcv_skb+0x252/0x420 [ 45.922333][ C1] netlink_unicast+0x936/0xb20 [ 45.926937][ C1] netlink_sendmsg+0xa18/0xcf0 [ 45.931544][ C1] __sys_sendto+0x4f3/0x6c0 [ 45.935874][ C1] __x64_sys_sendto+0xda/0xf0 [ 45.940391][ C1] do_syscall_64+0xca/0x1c0 [ 45.944734][ C1] page last free stack trace: [ 45.949247][ C1] __free_pages_ok+0x847/0x950 [ 45.953840][ C1] __free_pages+0x91/0x140 [ 45.958184][ C1] device_release+0x6b/0x190 [ 45.962610][ C1] kobject_put+0x1e6/0x2f0 [ 45.966861][ C1] tun_set_iff+0x870/0xdc0 [ 45.971115][ C1] __tun_chr_ioctl+0x8a9/0x1d00 [ 45.975802][ C1] do_vfs_ioctl+0x742/0x1720 [ 45.980232][ C1] __x64_sys_ioctl+0xd4/0x110 [ 45.984745][ C1] do_syscall_64+0xca/0x1c0 [ 45.989186][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 45.994899][ C1] [ 45.997078][ C1] Memory state around the buggy address: [ 46.002621][ C1] ffff8881e35cf080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.010520][ C1] ffff8881e35cf100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.018416][ C1] >ffff8881e35cf180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.026311][ C1] ^ [ 46.032562][ C1] ffff8881e35cf200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 46.040462][ C1] ffff8881e35cf280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 46.048356][ C1] ================================================================== 2024/06/23 14:14:45 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 46.056256][ C1] Disabling lock debugging due to kernel taint [ 46.127858][ C1] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 46.135476][ C1] #PF: supervisor instruction fetch in kernel mode [ 46.141810][ C1] #PF: error_code(0x0010) - not-present page [ 46.147623][ C1] PGD 0 P4D 0 [ 46.150835][ C1] Oops: 0010 [#1] PREEMPT SMP KASAN [ 46.155869][ C1] CPU: 1 PID: 2081 Comm: syz-executor.3 Tainted: G B W 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 46.167240][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 46.1771