last executing test programs: 53.768317654s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000006c0)=ANY=[], 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x4000000000000, 0xfffffffe, 0x1, 0xfffffffffff7bc01, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1b41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000028000000b704000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0xd132}) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="0184"], 0x6e8a) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x16}, 0x3a, 0x0, 0xff, 0x6}, 0x0, 0xf, r5, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x4}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x2, 0xc5, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0xa}, 0x2d) recvmsg$unix(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) 52.721731296s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000003000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000009d5859ff"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, 0x0, &(0x7f0000000480)='GPL\x00'}, 0x90) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0}, 0x90) 52.6933209s ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x602, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f0000000080)={'nicvf0\x00', @dev}) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200e1ffffffff06020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)=r3}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r3, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x85, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0x7c, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={r4, 0x58, &(0x7f0000000a40)}, 0x10) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x800001}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xd, &(0x7f00000006c0)=ANY=[@ANYBLOB="1811e7ffd1fa14e2bdc5e278dfbb69f81be178e76911345818102a117907ba0bf1b3638c289dea4bec282f", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000085100000fcffffff850000000e000000180000000800"/96], &(0x7f0000000280)='syzkaller\x00', 0x3f, 0x37, &(0x7f00000002c0)=""/55, 0x0, 0x10, '\x00', r5, 0x0, r6, 0x8, &(0x7f00000007c0)={0x5}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x4, 0x6, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[r2, r2, r2, r2, r2, r2, r7], 0x0, 0x10, 0x55}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000080)='jbd2_handle_stats\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf, 0x10}, [], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x401}, 0xd0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b40)=ANY=[@ANYBLOB="18000000000000000000000067d0ee0e3522a90e2700000000180100000000002020207b1af8ff0009000000a100000000000007010000f8ffffffb702000008000000b703000000000000857f000000000000850000000500000095000000000000000058b49e53c8fc537ea56dcdc0e3a4be296ee08d3505c693ab9bafb89475c93df78e6698dc810dafa3bd2f639558d4a3264f500a69d07ad81fd2785666e1f1679fa9b0a2da0ab4312860a6259128ddef152f13f83a85bf535c78e9f2cd3bd3f14ff22b1ab1ff9d6fd72edf28b41bf0ac43b60766b441a75e15c9b71e259e432d34"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 52.266377536s ago: executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0xd7c9ff68b27c4c4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xffffff09}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0x1, 0x58, &(0x7f0000000500)}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a3, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000181000"/20, @ANYRES32, @ANYBLOB="0000000000000000186000000000000000000000f8feffff"], 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x0, 0x0) 52.180632729s ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x17, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000571120500000000009500000000000000b4fe1ba08095a569e0feade7b2981b2dff4a6093a0586ec08bfb7374588795d0aea69397e07c3dbab7bf20d58171dfc726aa4326d87554eeae1a829da61e240e40bd9cfdadf774fb33316e0a458f1f8bded55cf5c8b94e1727c2975a275cbd0a9b62479d20da8b076f2482bea9069c6845"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x80) 52.056716348s ago: executing program 0: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3a}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='ext4_request_inode\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x40000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000253179f500000000007701a400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2a) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x7, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x9, 0x10001, 0x7, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/98}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r1, &(0x7f0000000640)="18", &(0x7f0000000240)=""/109}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000780)={r1, &(0x7f0000000540), &(0x7f0000000680)=""/244}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) 51.906071192s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x5, 0x8, 0x0, r0, 0x6765, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000}, 0x48) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x2, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095", @ANYRES8=r3, @ANYRES32=r1, @ANYRESHEX=r5, @ANYRESHEX=r2, @ANYRESHEX=r4], 0x0, 0x255, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffff51) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800003d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r6}, 0x10) write$cgroup_type(r1, &(0x7f0000000140), 0x9) 51.852519509s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000000006113740000000000bfa00000000000000700000008ffffffd503010011740040950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160600000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00'}, 0x48) 51.833325433s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001280)={r0, 0x20, &(0x7f0000001240)={&(0x7f0000000080)=""/253, 0xfd, 0x0, &(0x7f0000000240)=""/4096, 0x1000}}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x62c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5af}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x5, [@fwd={0xd}, @enum={0x6, 0x5, 0x0, 0x6, 0x4, [{0x3, 0x101}, {0x10, 0x1}, {0x4, 0x5}, {}, {0x10, 0x7}]}]}, {0x0, [0x30, 0x2e, 0x5f]}}, &(0x7f0000001980)=""/4096, 0x5d, 0x1000, 0x1, 0x80000000}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000016c0)={{r0, 0xffffffffffffffff}, &(0x7f0000001640), &(0x7f0000001680)='%-010d \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x12, &(0x7f0000001380)=@raw=[@map_idx={0x18, 0x4, 0x5, 0x0, 0xe}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf40}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000001440)='GPL\x00', 0x0, 0x62, &(0x7f0000001480)=""/98, 0x41100, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000015c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0x4, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000001700)=[r2, r0], &(0x7f0000001740)=[{0x2, 0x5, 0xc, 0x6}, {0x0, 0x3, 0xb, 0x9}, {0x1, 0x3, 0x8, 0x4}, {0x0, 0x1, 0x8, 0x8}, {0x1, 0x5, 0x2}, {0x0, 0x3, 0x1, 0x3}, {0x0, 0x3, 0x3, 0x2}], 0x10, 0x81}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001940)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={r3, 0x58, &(0x7f00000012c0)}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1e, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [], {{0x6, 0x1, 0xc, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x2, 0x3, 0x1, 0x0, 0x24}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 51.605638048s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xb, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 51.530565109s ago: executing program 1: r0 = perf_event_open(&(0x7f0000000900)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x4, 0x6}, 0x48) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffdffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000001400)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="85100000f5d83d92ee43f0c800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040885) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map, r1, 0x7}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000f0ffffffffff030000000035"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 51.491978435s ago: executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)=@o_path={&(0x7f0000000580)='./file0\x00', 0x0, 0x4000}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000006c0)={r0, &(0x7f0000000600)="01d50bb1ac142bd17eb23a57ae59e0e3ebf37acfa19450f09aa4722e9ad7267b1391ac23ca91e065718fa57173d55a8961f396b429ec6c144c60f6c81d0e10badfe7a8f2be4a03b04f2cdb95ab950eed57b3db920a35a9f24c3adbf59dd476a76ada22dc1ebc2bb7d04605383ddc8c80da5ea82c8f00bc372de433b61d195a718e457345eba415ebb2456d1a8d8b2b02bd77856a290a9d1e3b"}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x3, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x24000000}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/250, 0xfa}], 0x1, &(0x7f0000000240)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x12163) socketpair(0x0, 0x4, 0x0, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11082, 0x0, 0x0, 0x0, 0x6cf3, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000400300000000000000000000070000000000000095000000000000005ed203f6587d69d31ef155dc75e29f6c4624a67f0871aa196e725a0d33e6221c0fc500b98cf506974bcc606ce48851d9dc2d23e6ad59c2a3657045763f816430c988268b491baa0e3b6098dae670f6b76d85c04325a2c88e1e"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000003000000010000000000000e00000000000000e951dbc39ab3a1e4ed0000000001000001000900f793000000006100d2096b940a2840804bdc85fc5ee40d33c3fe0a393a195ab72ae9cfce4378ab79b98296e849873c0883d83a50eb6b2d56ea5a"], 0x0, 0x43}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000140), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0) 50.812096941s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x4, 0x2, 0x0, 0x1}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x4ae600, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000002c0)={0x4, &(0x7f00000001c0)=[{0x2, 0x4, 0x81, 0x6}, {0x3ff, 0x81, 0xe1, 0x4}, {0x93df, 0x1, 0x7, 0x8}, {0x400, 0x20, 0x68, 0x6}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x9, 0xfc14, 0x0, 0x50, r0, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x6}, 0x48) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000005c0)={0x1}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{}, 0x0, &(0x7f0000000440)}, 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4e) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r3, 0x58, &(0x7f0000000380)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 50.497838159s ago: executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0xd7c9ff68b27c4c4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xffffff09}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0x1, 0x58, &(0x7f0000000500)}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a3, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000181000"/20, @ANYRES32, @ANYBLOB="0000000000000000186000000000000000000000f8feffff"], 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x0, 0x0) 50.067820735s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x8, 0xb}, 0x48) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x6}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000800)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018140000", @ANYRES32=r0, @ANYBLOB="00000000f8ffffff1600000001000000180000000000000000000000000000009500000000000000360a000000000000180200002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000720afbff0000000485000000060000009500000000000000d582a27ce32b3947c7c45798672fcaf17e2b51e4404c630e959cc93ee9330cfe642b3f8ba76956f1fc3004640135562bf8621156cc6699e3075b151c08388c0ca3aeff2b52cdca7798f1354cf55fc4a3dcec3062ac8d686ad3dd8a4b4a7fda190a97bea718"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x78) 49.851846629s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080}, 0x3d) 49.825329163s ago: executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0xb8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000140)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x8, 0x10001, 0x9}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a050000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x6f) write$cgroup_int(r4, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007f"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x180, 0x6e, &(0x7f0000000680)="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", &(0x7f0000000200)=""/110, 0x8, 0x0, 0x0, 0x69, 0x0, &(0x7f0000000440)="4e9aea06b278eca06a633f609f6fb87899182e40cd17224c38aeb82c0d2f5b2a03feae39d851ccdc4ddcb73821f2633645b3b9f7419c63599e35194574d8932be445f9b88b158cdb9807c9ed97a2cb428502438229fa894b998531efe7394fcbb2f4c1f94e7e36ca12", 0x1}, 0x50) 49.774468431s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003300)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44000}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001200)={r0, 0x58, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000eb00000f1000000000000061020000000000009500050000000000929b569e5b468b4c53db3f7ac9bc09236ced48406ba73fa5a110a5121c8369c038dc56e6bc1875cceae7ccb46cba30367a0cfe1f5ab6abae43bec5ef0727bfa5532d5300"/111], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x22) r5 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r7 = gettid() recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r10) sendmsg$unix(r6, &(0x7f0000000140)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002780)=[{&(0x7f0000000780)="0397b188b471dc0c876fe3b78984f6bb3f0b2ef2400233903ff10092f91bee1edda3678017b3d46961635d4ea882ed95ab308e6c44c7166d02bcae53deafe9f90dc834bbf197ef437ff2c286363ce7ecd6f97f42bef65192a25a35e1d7b594f299ba02c41cd9ddcaabfe2c09de8236b5fe8d20317e591b3cbf518e46e0b0de8caaf11dee5ea8dfd6caf66c989f6cfb4aeaadbb608260eead6d402ad3f7d7280362f3a71a9ab582029f9380bf12ba2f8675574b57afd2ea9b6b4a2a14239393f8444aa019365d6892633ba55bf2ce80f2b86e0700fea6ddb735ab9dd629408544817dcc5a9955f30ca5d9bef53adc11b78051cfe30c11dfb740fd8214861005677620c688a270431921717295c4806f20698aa4b053513633e2f20a12622f0e7d949601fa7f51348c9fcb3a46188c7e2186b0cef9e58b04f9ab51bae391d4a36fa8eff023807141b4e8809d539fd6c9ae3d38756d9cb96b2b05b857ccc5db4b0c0cb0af0bdd01f78774135170fd1722f83f9df77bd5ceba9ca61a860d7e5c99852cbfe98f23f49c69ab607a0418fd48051d747ab726217a3682978af181980c8c0c727794022458f454533629f0352c794cccdb8eb08ee1692876ace143ae9b0556dc81ede62896a27439555a18410a20ab4114956cd92cbac8efe1569c4cf72bfb92a4a607f58eefa19ff53e02280f7648a2973ca5e9f439c66a34d84773142ffc98e050e454d9320dfb2672329b8f8bd8288875318ef6e6e03cf26ec4a3865e6ebfe92c7f032c5b5e022f0d18f1025dd2b40c4b64c735e7486225b6f74acee3e97b182f143b31d7aaf8cdce568a6a27910c7f2e6cdf56742604aa53123604cd46efc12ade78c5f29be870e051bb968b183aa2f00d1092367974a54b8bec35009ca71d0e2ea9381b0004692f8f6bf145b5ba2c2d563a619f265ab358b301f755ce51306c4e1664fa29441dc12d6885e3868cb4368b54b6fb4f89340dde8427c6334f91f8678e598c68547f8b6479639a93760e0047026556f40280350af7cdb512c82f733e4bb0f6b0358881c29897e1d9b6f32706f5a2fc30cb72ed152a2b7169f0bd32f128ec93cd472a469276fa8a8648ef9023cfef457d370f4905c693d4d57941bfd2992159228698e43c44963ecd75bfe8d25cbb6106fbd8594d9e3583da9e0ea6a157d4dac007575f9308014f34b85f2440f3f272d52c0d53de5bf1e1475895229eb0f878e698996ed482566e58eb9f157b15aba8e5a5fbd2105f392a2119352141429d3202b4bbbed70a0dbcb06aa1039a33a3e36cbae8fb0333db9a34a6deac9f98ee4a20c3ae532f7db0348e43becc25b94269b38011e29c787491933698913883dc2b0ea1f93224017d67632aca66c6212bffa7ee62fde7fefe8f5a7c0631f4e36c11b66e06983253fceb298d805694b982328e3a260919cf24a454514af54b5eeaf64f66f5622242a3783d447e6ec0d391140979286df52e7b50660835d6b9b971647ed292278a10e63f15ea0fad98fe54e94903dc3531337091d0711bc7dd614c5c01fb3adb815c147e2672dbb48f95919b44f4df9ed3a837fee7150944791a26006dfb9e40ef6de6ca09d0cdc6b09597d9b5d8075d125ae1c42d41171e18a87009ab14b314c312bd0bdf2e6499e97729e594286ab209a6edf738c899b53ecb0a4ddc3a883e856e5a6ca6b4d54b8bf60d144eca17c189344af724506d9d44ebacdd522361629e32038dcb3526a6a2cbba55a0b3ec841e5a01190e8139f910fe3d2b04111ef168d943b44a86aa5d6b5683926b6ac7ba992aa9ca3c5af9cf6cf8b3ab76abfb53729fb3ab310888d64a02593a808474d3e74a08d6c7ce3ce6fd1960f96988048de658c80ec675087dd81e106667fe079c1e58c5f907445d4df948f5041ed1849ecdc9154a47c39821bd805d7c2873e95005adce7e6fe3a4ccdc7b295ee26f3b7215cd32be47d7a52c13695fa3377c44a4068342bb434b8f9f60d1efb95f4dbd43a2a899ae3aed2aea7bd4097705836d00b2f99698aaedd406f1bd51eaecec88febb0bf622b097eddaa8313edf7ae98e6699774fa2c43bd774fb846ef3ade839ec43dfa2a2e2c365e9b2f09491834df671c2d75d25a6015768e83ffdbc095c72c48e2c17b183af84d32cb3e2a9e5ec0c22254373785b283249f559a0a4561abdf7374a5e380efb261e88ae62662c878e98cce73047e1c99ac059262e67db79b698d564b16c0192340307281907e8cb86ec8ce5e8228bcca6fd61442fc7d56d963af01b43ef87889af1067b7b833e44db9e6ef26d699c91b9e480a876ade21dd60b92a9260cc3ee5265a06e9032d70bdc30a0901d99c67dad5ee684cdde75c9a4cfb5ecc357a553f9289eb4bb38bd3c82ef7713396a2055b5074bc7310b73405eef5dc778bc0a85a1649b825896decc8b5ba6f30ade37b9db67f4ce31abda19297ed48041597392028709925e23ccb4464b4724a4cfe4fae27e9123fa3fa63662ba837fe23c540b9a40df122591e5740f7b6b7c244f7a1d64c29f3601bee46e2b92907fb01a2d3173be40026eef6e6edb472b814183887b996b0a358cb58a8dea2ccbd074fc7c076f3d8c137bcf1bc8fed4f3d67dc0ee3b8b450244541d1807bdefc6d09a32a935291253e4d79b319c28306499e5804a805707eaba27f22f3a984e3d219d9e72246804e7d9e2f63157f1bd569b80eeda00d44f7f0067f9bbdc99c288699fe30ecefa867df6eb34dc7d66c3277ae6ca9c03a0f27193b8d90a41db4fb88d5e802eb9777387a943597e5c90649d2c46e8a0af527ee0c4e03b051a3ea028d8b151b5dde6eed0547269281fbd2f01163c85a403326358f84cbe7189f8e9f4e0d3debd0ee45d529b9b00c2133715b419188d2a29118bfe31fc117e6d73ca86619ed4e767f70df4dd167ba872d4c50ae022755604a56f43aef61cd8a85b1f27ce242346ed654b5b9ec70f0380ffad0428f61afdd470577d89d0852b8d8c8d010a88016f730fb7f8e5ee3a0a2529e2323949f55bdb7f1f6cf4892eb6ef945f7ac3d1f37c709fe0b64d21547abdd364356e687e680ce5c12a1641bd70e7efc722070881800f03dc78980750c441c925a8718b2bb0b4cb5bcbadbdc0a273b857de6b6a6d5337f5a76eec16f71ee5e0494126f6fa12e89ef71bfe5625775568230dc33809d6f214f2ec71f7b846e14adf31457177cf633ccc739e33e833cdee721cc56ee1d89e2bd017143109faf3786ffc2d4af33472162f2484a60e40210394dd2cd62212cb8eac0e57c8dbde09c819be903fd68ec3cfecdc2589f094d1f1a9454b3a9607588cae02a1d2c2d11ef4a244cb9e091e296cf76f56dd6d45653b832ce7654a259814506aa21bb5fa3b09f809255a021ed435aeeefaa4d2a835b8ba61e3537626cf9abf22dae4f89d9136c0e1bc465a6f15dcaa154202abe265ea9e34aa6be586d74a71d5a6e55d856ebce39ea0c7f7bd0b540620cdb6205881308ff542a43561dac71f40a248ef5dcaa41df1c4ecb4eeaa3edf6296df4532b6341e6bdfc5691f7aec85d1fef4877c6913bebf8db21209ab4293f2546ab395dfa4d348d1298046c9e9b9c25ed310669a9016ed038f0ae579909d64d0ee3b4bd54330fd5bad78acabe59dd867de256bd186a0c1231476d264496e71ee92cdf51ca9f0f26fe2f5b474b19f414e8fb1105201f3bf81d0df9939bce5a74e5f434bc907e88217aa5b170286be920a56a0817c7aef9d45748f733723138266b499226d069059a8fa416a16e22a8c04754c457dfbc29b8458a97bcc3edd6e18f7bca0f8b05d8e06e08d48d4613848dc51052ce112efc62ac469baf72fc7fba52c11ea12fbbeee26a2376accc34deb0f07c046816463c83e38ff11e0f93313c9d1fedef12a1fe1c3b868258e8af42c83ea5903051b698dd45d2d76053c179b12bb656f6c3035c6c80f32220d87ba2cfaa42ff45e054c45d4fcd9351125b467801f76831ef26f825871e342da21ff897ac80c212b1e8457f355c0604aa2009b2e8d557ad3f59464f92ceb69e75635df69a7d9af40fbdb3564e7b158f040253e7436c27ffec51eb82e63a97dc50ad4f9d8585937c4390415cd0bdecd2d32aa43391996c28411571c7368865b01e3316a4a4292a3ea87c421997f88053903be4f16f50a1e3626400ed61a5f02077b417f41dac8da959af4292d0ffeb6b4ccd08e254a966a67653fd62c75ea01ce479969165b274df40a05e34929c10ca07bb14790e2b0f6fe3cc6461cb55ecfaba01b0ef8c16e9015b10cdb281d277d02389f372f2eccbeeea34f13f8b9e404c07611bd817041d32b50ced68ebfcc3e7713a887e21afcb125edfa8fe9095db4fc316557af6f7c41283ce3346e0d608d81b9839569c0fbc3554a8a631c5d753a4dd074fe90b60abf8d92b421160c3696ac7b49894a1c3cb9541443ac5fe42d7b41aa038411849c5d1015b321483849230e626ea5e714a32e7af5365fc346b88ab2cb0a12215f84684825d27a31ea3aeba5705520fc1738ae4cdb7934038e33fdb6d9440ddfc8055d1f29e6c2dfb5b399bfec2290de842592e27d1d0cd38827003d735fdbe5c6cc13e55602844abbe82125e2c9001db07d95538464aedd8b93d7eeca08b6bddc282df1c1d84a9fc6302a0e890f3305b4626741734012bbb565fcde3a817c88345aaed0dd6a7ad86173db348772b7ea935b54cfe93ef478c6299801c4ffb78fa3617e1589b639c7e91a3ead2f442f29ae4e6d6b471ea6ecd633ee1776e6077fc2c400debfd75ec149d37a77646c87baf62577efc3587d31492e431d66a7432e7a119bbea05918a839193fa0f61183a38708bb4f7f970c922b7b23450dece96df435cf4dff4c2ab584a6032cb36739a076d9585ddc89cba71c532142db50bec8d5c778aa2710dd1bb5e6243edc17b943a14704223de11426883278a493e5fbe838bbeacbe693eb17b2565432e8b698f47b8851243c7375ecd116ea05574c1343af53681c17a5fd2e6690cddaac1a1eabc7fb5f5432cfae64ffc938a54f08500ece8ff701369c6d21ba6c19c8afc9a7c71f9fc1130fb496efc3634222cef1891212e04f5ed5cd881e39d2c914b20b8f9a3f9a60bbdbd0d2ee25b8c5dec93e3df1983f631f772246c413543527b7ad16364c80b3a42ed2cf18a54e93f18822eef7fcca51c7bd99e73dfe87a657c6ee8a5e2b2c3788b82f432106ed1570064ec1f220c830f832b30619f2b8fcddc8a255aa69b78b19d76368872abef4d3a0b2f8f0aa3567ea12fea0d8ddb3009c8b659bda058f1b8deed470c2493028cf4160283de0ff571ad65f294d6fac41db1238cc0f8b6735df02465731d03c08203dfad7f778e4d076f6b7a46026bcbc5b5a78482b7b5ea043964ba98c616447a61fb9f9e6b1241b883af5ae6318988824c8dfe6d4346071751f4270f548baa98d278aae6d933284181694ff52d8e48824ecce0f3990a734d4c384ab13b111c1941c68c86cc26d8c2193266f991f50c64fedfd43f154ff80d65f89defc2a10326fa933354a90fb51910fa8ab318b80821b63400c825250993b06b212ad6697886a577d7e2ec0aa41c03ff2f72c3b449b45b5367770408d347716d99fdd4ce1cf72c4d022176e6a964af03524b25ba4365840276dee1521252a438f30e90721d16644cf9415eba04dbce7067da9db88d11ee1c504b0469c4ed7b2e2f154c992f14ec7fca6c1455bb4342b2dfbdbd8d369bc88779a4ed1d141ad00c25fc1b448ff97ab19401ef2f408c85474675e7386", 0x1000}, {&(0x7f00000002c0)="d8fd9a2eb647596a4f1b3796913d1b0ac3c71f901e2c58080a5a234b9ded9143c07e2af5e456c18c8b80d069c2eadf710011bf8df9c44b7ac1b212a37fec6eae3a14906821c1bff1428b6e6257f616573d0b11804b01b673cdab986844d8e13950fb54e9520f6145a6976e94cea3510dec531e62a1af6f088ed04c8030ab3b76e717bdc920661d9112e01de401236483f2270fb0a4adab9a5d9eb3318109861fda066f98220ec41dc04dca00ef96bf7a2e1f69b866e9e3c42acc2e70ad79", 0xbe}, {&(0x7f0000000440)="2dbf41222906eb2a278396f1f9d86da3b724787694808bb8fbe40dc56fbaf01ca60f78d0758c9794b4269acca60a6f8067458438bb53aba19a3d75b4e58afc47f446ad0d81f69cc436b08f9b55e484e716de9985d01db8949d8ae3d76d4f54d7d35386c5fd2e9f5f3c2a5f54be2b8c1ab8f70ec65b4d7930eca78d251e4557b92b8d1d2d3c5a97234d1476ea260b28a721c6b583aafcb49fa6a407ea7cbff53e123f71f2c020f8e4c3f35312d1006ce7be8e866e6b25f544f86f531df3901f1c26e3c6977572f3b4a2825d41c4c7a4", 0xcf}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000000580)="0065341cb998381ec252570bfc00334257db94955d910a2c65924db034382fa84a29d623f338bdeb6fe6759727917e45997fcda0d4d7993428d4a15b8919998bedd8f7a8099b23f6263f0f34c7661259e957e0680cb885233d271ac45771fb8f8c8e174bb975b7f982e7481dff69d985253a675bffc34d2893e7597ef7bea5c8d6f1514c04bba606aa6854bef274daaf1bd7f392cc73dec4f3776f43702f69dcd0827b1b8397c45cc024421798d968eaf6c73ee24be637de7d4aad9667c42887b4bca2b28aec8673268dbf05ee68cc910f", 0xd1}], 0x5, &(0x7f0000002800)=[@rights={{0x1c, 0x1, 0x1, [r6, r4, r5]}}, @rights={{0x2c, 0x1, 0x1, [r6, r9, r3, r10, r8, r5, r5]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee00, 0xee01}}}], 0x70, 0x800}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x14, &(0x7f0000000080)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x5, 0x1, 0x0, r0}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], &(0x7f0000000140)='GPL\x00', 0xff, 0x1000, &(0x7f0000000180)=""/4096, 0x40f00, 0x0, '\x00', r2, 0x25, r10, 0x8, &(0x7f0000001240)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0xe, 0x2, 0x7fff}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f00000012c0)=[{0x1, 0x4, 0xc, 0x2}, {0x4, 0x2, 0xb, 0x3}], 0x10, 0x800}, 0x90) 48.669366431s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x17, 0x7f, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000240), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xffe6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x800c6613, &(0x7f00000005c0)=0x400000001) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffc23) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x31}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYRESOCT=r2], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x8d, &(0x7f00000004c0)=""/141, 0x0, 0x2}, 0x90) 48.668684641s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xb, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 48.668566741s ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x10000000}, 0x48) 48.668301981s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000580)={r0, &(0x7f0000000500)="57dcf599c6ae9aa40bfcdd744c6b41b25109e6694ed616ec1c4d7eaeeb8f9afb363553b1f588dd235ed82138896dd473ed6d132c1aad87381d34e05a7ea74b3692a677154aa0f51d", &(0x7f0000000480)=""/28}, 0x20) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000001880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0], 0x0, 0x2c0, &(0x7f00000003c0), 0x0, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x81, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b40)={r0, 0x58, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x5, [@datasec={0x8, 0x2, 0x0, 0xf, 0x1, [{0x1, 0x3, 0x8}, {0x4, 0x200000, 0x5}], 'l'}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x17, 0x0, 0x34, 0x3cc8eddefb3513ed}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1, 0x7fff}}, @ptr={0xf, 0x0, 0x0, 0x2, 0x3}, @volatile={0x7, 0x0, 0x0, 0x9, 0x5}, @typedef={0x8, 0x0, 0x0, 0x8, 0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3, 0xc8f}}, @volatile={0x9, 0x0, 0x0, 0x9, 0x4}, @restrict={0xd, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000c80)=""/59, 0xcd, 0x3b, 0x0, 0x5}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000dc0)={{r0, 0xffffffffffffffff}, &(0x7f0000000d40), &(0x7f0000000d80)='%pS \x00'}, 0x20) (async) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e40)=@generic={&(0x7f0000000e00)='./file0\x00', 0x0, 0x8}, 0x18) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/787], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0xffffffff, 0xeba, 0x0, 0x200, r7, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0xc}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000680)={r8, &(0x7f0000000680), 0x20000000}, 0x20) (async) close(r8) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r9, &(0x7f0000000980), 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f00000000c0)='./file0\x00', 0x0, 0x4018, r6}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r7, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0], 0x0, 0xa3, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x1d, 0x8, 0x8, &(0x7f0000000600)}}, 0x13) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r10, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={&(0x7f00000006c0)=""/39, 0x27, 0x0, &(0x7f0000000900)=""/122, 0x7a}}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a00)={0x0, 0x5, 0x18}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@bloom_filter={0x1e, 0x800, 0xc732, 0x8, 0x1888, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x6ad9, 0x5, 0x0, 0xd}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000ac0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x1fa9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000bc0)={{0x1}, &(0x7f0000000b40), &(0x7f0000000b80)='%pI4 \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000cc0), 0xc}, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x1f2f, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="04a6ff030200000085000000c800000004640008080000001851000000000000000000000018485e"], &(0x7f0000000900)='syzkaller\x00', 0x6, 0xd6, &(0x7f0000000a40)=""/214, 0x41000, 0x4a, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000d00)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000e80)=[r0, r0, r0, r0, r0, r4, r5], &(0x7f0000000ec0)=[{0x1, 0x4, 0xa, 0x7}], 0x10, 0x100}, 0x90) 48.667792921s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000004000007911c800000000009500000000000000"], 0x0, 0x0, 0x1000, &(0x7f0000000200)=""/4096}, 0x90) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='-0'], 0x9) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x10, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0xc4, &(0x7f00000002c0)=""/196}, 0x90) perf_event_open$cgroup(&(0x7f0000001500)={0x2, 0x80, 0x40, 0x1, 0x40, 0x2, 0x0, 0x55584cb1, 0x0, 0x13, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000014c0), 0x1}, 0x8008, 0x8, 0x8, 0x5, 0x5, 0x1000, 0x9, 0x0, 0x7f, 0x0, 0x1}, r0, 0x5, r0, 0xe) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000001c0)='jbd2_update_log_tail\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={0xffffffffffffffff, 0xe0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6a, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000bc0), 0x8, 0xa7, 0x8, 0x8, &(0x7f0000000c00)}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x18, 0x10, &(0x7f0000001240)=ANY=[@ANYBLOB="b4bac894a03535bf7bdf7fa92ed9b20748b8fa326e1cbde8c530f4c33e287211bcd2a5da07284580872dfab8be5b0922a1c67930a884e2522018376329c274c80d7447166c813a1139478a60aeb3fee91b1b74cb1a70667634e339223845d12bed070c92f849b5109eb5e60faaed01cc46dd2a36d195854239ed65e874b08857a7ee660521c7355a3d400d6f148de697ce2691a37177c87250d8363b9983e308e359e3a822e08cde3271f2dccd6b18b4bea387", @ANYRES32=r5, @ANYRES32=r2, @ANYRESHEX=r9, @ANYRES32=r6, @ANYRES32=r7, @ANYRESOCT=r7], &(0x7f00000000c0)='GPL\x00', 0x7, 0x0, &(0x7f00000001c0), 0x41000, 0x58, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d80)={0x4, 0x6, 0x8000, 0x5}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000dc0)=[{0x0, 0x3, 0xf, 0x7}, {0x3, 0x1, 0x1, 0xb}, {0x5, 0x1, 0x1, 0x2}, {0x0, 0x4, 0xe, 0x8}, {0x3, 0x2, 0x9, 0x8}, {0x0, 0x1, 0xe, 0x6}, {0x2, 0x3, 0x1}], 0x10, 0x59}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x14, &(0x7f0000001200)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2}, @alu={0x7, 0x0, 0x5, 0x1, 0xa, 0xfffffffffffffffe, 0x4}, @map_fd={0x18, 0x6, 0x1, 0x0, r1}, @alu={0x4, 0x0, 0xd, 0x9, 0xa, 0xfffffffffffffffc, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xa, &(0x7f00000012c0)=""/10, 0x40f00, 0x2, '\x00', r8, 0x0, r0, 0x8, &(0x7f0000001300)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001340)={0x0, 0xb, 0x1, 0x10001}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000001380)=[{0x3, 0x2, 0x4, 0x4}, {0x5, 0x1, 0x8, 0x3}, {0x2, 0x2, 0x4}, {0x4, 0x5, 0xc}, {0x2, 0x5, 0x10, 0x4}], 0x10, 0x1b}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r10, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xbd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9c186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000", @ANYRES32=r11, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 48.663238842s ago: executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000081400002d0301000000000095000000000000006916600000000000bf67000000001500260600000fff0710670600000f000000170300000ee60060bf050000000000001d360000000000006507f9ff01000000a70700004c000000cc75000000000000bf54000000000000070400000400f9ffad4301000000000095000023000000000500000000000000950000000000000032ff7f5be95e09b67754bb12feffffff8ecf264e0f84f9f17d3c51e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be5b369289aa6812b8e007e733a9a4f16d0abbd5ad9381806ef08513e3d3778a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad5b803306b17cf4ef3f1d45f65727546e7c955ccefa1f6ab689fde4de4e63edf10271a5144ddc8da3aa5b0ab733a1b901627b562ed04ae76002d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bdc206004aeb0743eb2dc819cf5c8ac86d8a297dff0445a13d00dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174cecac4d03723f1c932b3faffffffffffffff5fc998e13b670e373e3e5897f7ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2a0700000096649a462e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e7e78f4ddc3d1bc3ebf0bd9d42ca019dd5d022cf7468659fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d7039dd21be3f3767ce603c9d48cac052ca363f601ae899a53f67b63d20a268bb9f15a0a6e66ce4660fbee91629ab028acfc1d9260e9659a0f6a5480a55c22fe3ae5f562d0ae520c38d2bab6528000000596fb73a96b33c81cdbbd421a27f7f1db054cc7a0a4d372849c99a98822103b9851d924b85b1ca4b21b187db00000000000000066dead3b9670a7604a5ddd0fd2e4fb8a5749a8a8ad78454ba1eebeff1b528da294247d294d2487babb176fdfafeb3d492a325671e6b91afb41f87feda4ce2f468a3758750c0b8f151d4d8574bbbe027687a0e12311cdf3384a26ee3f6f2424b92e5be98ef1f8f2db9a4991e234f9f447e1730ceaf54cf25c0e3ad7cbb0de06d55db89d154c9d3fcd01c551b0ef5d5305845b9a8763b264e8f0bcd0f606fe92e511f122325ebc5fef1b67845d0eb8b8a4f97f83424221e94a5c4623feb8496ccdbc55b27773bfeffe6a91a20e0c27fc80262647f88d8d1123d199b2c7729bb7700e887ea963f00004a1d0851dbfb9308d16cadcc7b477c9a84e3d6bd82526898735552a203c4797228533b1a73ab44aa115136353964648abcc4adbe765556643842290a92eafea0ec2c000000000000000000000000000000e1f3518dc3fc2bbefe043804ac1b6b1c8b7e3afed045a3a808700bca61a39d5bfa83877803013e2d145e642253632f3a283c6eee0e22cb69fe7f94786220c31e9b2a82a9856e947bace74923e4740bf1c17cb41ef19161c3d417655517c28bd08dee32d77a40b834ba7a12223354e9321b8300f7d5d63fa0e8f074adc176285a8f41609ce040cec99943792f5443ca5292447b0f0f240743c4b2b8142ce0b43d4d1731ce11533f61ef241c83557f5aae58a848b5ccce86b8b0fb21fe369c90f06e2d9680003df72f3f0060e6c3415cc1026d342003bece09fbfd062efdd9b48377335903f3b4e87386915e3ac429a4db646da1cc6e29ad8650f4da326cbfdce12c8d5deba32549d6aefe422e0d665d62325c737fe76ec1f3c3670ed96f86738a2cf1c59b5f9b84ffd068f7b4509f53617910a41b811a3f7cd6251f8100008133af11a4db2d00c0ad86ce9f40f3e06b41b45f72"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) 48.565138257s ago: executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000cc0)={0x2, 0x80, 0x30, 0x4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800030000000000000000008500000006000000850000000f0000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x10, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x1000}, 0x0, 0x10000000, 0x1}, 0x0, 0x0, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000580)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x90) sendmsg$inet(r7, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000003540)=ANY=[@ANYBLOB="b700000030000000bca30000000000002403000040feffff7b0af0ff0000000079a4f0ff000000001f030000000000002e030200000000002604fdffffff000e61141800000000002e430000000000007a0a00fe0000001f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fd79153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f2440000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c9494963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c88629a6c921c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fbf05b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71ca3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7ed9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b60f132a2bf8a858392f34072d99aee0ec70aa6d75096e608d97ac4b7bfa2e0ae3e59718e7a7691a98b1334e34553300000000000000000000000000000000062c7cf52e9624806a4833e1c0059e5a703ab9c2e9b38779270dc5e80af75d509b1a31fe6ed3f8c0172659256dc88de4e377c8a07e95ec5549ae47dc43b93a159a201be254048b9e0857ea3c736c761e686f9b3d0690f035617a12055b2cb3a03794d67b95e7f4fc6af323120c09d0503c8ce92e869e22bb2590299ad76d541f844d32f96184f74d433793bbd75ec15fb1497ce835445212421cb4e3ce08395c9055a2"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) recvmsg$unix(r6, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x22, &(0x7f0000000040)=r8, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 17.860684481s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x8, 0xb}, 0x48) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x6}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000800)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018140000", @ANYRES32=r0, @ANYBLOB="00000000000000800000000001000000180000000000000000000000000000009500000000000000360a000000000000180200002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000720afbff0000000485000000060000009500000000000000d582a27ce32b3947c7c45798672fcaf17e2b51e4404c630e959cc93ee9330cfe642b3f8ba76956f1fc3004640135562bf8621156cc6699e3075b151c08388c0ca3aeff2b52cdca7798f1354cf55fc4a3dcec3062ac8d686ad3dd8a4b4a7fda190a97bea718"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x78) 16.667974225s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000007b7020000000023007b6af8ff00000000b50902000f0000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7010000080000004608f0ff76000000bf9800000000000079080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r0}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 16.665770305s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0xd) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000090000000000000000000000850000002c000000850000000800000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x77ae61df}, 0x90) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18302, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000004fbe0020180000000c100000080000000100000f0500000000000000000000000300000000000000000000002e515f00"], &(0x7f0000000040)=""/249, 0x3c, 0xf9, 0x6}, 0x20) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004bc311"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000000000000f37538e486dd630080fc5c082c00db5bffffffffff000000060300000023000000000000000000000000ac1414aa33200007"], 0xfdef) (async) close(0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)=0x800000000e6) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="65ffffffffffffffff111c000000000018000000000000000009c13809100000"], &(0x7f0000000000)='GPL\x00'}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000380)=""/216, 0x0, 0xd8}, 0x20) 168.668923ms ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000040fdffffffffffffff001000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000340)=""/234}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0xd7d3, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="9b0640000000020000000000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018000000000000000000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0xffff, 0x0, 0x0, 0x40f00, 0x4e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x10, 0x3ff, 0xff}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0001, 0x9, 0x0, 0xfee, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdbfffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000000000000481069000000000004000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x9, 0x1}, 0x48) 0s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000007b7020000000027007b6af8ff00000000b50902000f0000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7010000080000004608f0ff76000000bf9800000000000079080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r0}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) kernel console output (not intermixed with test programs): dit(1718972506.860:64): avc: denied { rlimitinh } for pid=285 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.768726][ T23] audit: type=1400 audit(1718972506.860:65): avc: denied { siginh } for pid=285 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 23.952742][ T286] sshd (286) used greatest stack depth: 22744 bytes left Warning: Permanently added '10.128.1.64' (ED25519) to the list of known hosts. 2024/06/21 12:21:57 fuzzer started 2024/06/21 12:21:57 dialing manager at 10.128.0.163:30002 [ 30.652109][ T23] audit: type=1400 audit(1718972517.800:66): avc: denied { node_bind } for pid=347 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 30.673144][ T23] audit: type=1400 audit(1718972517.800:67): avc: denied { name_bind } for pid=347 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 30.757175][ T23] audit: type=1400 audit(1718972517.900:68): avc: denied { mounton } for pid=357 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.784608][ T23] audit: type=1400 audit(1718972517.910:69): avc: denied { mount } for pid=357 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 30.815071][ T356] cgroup1: Unknown subsys name 'net' [ 30.823487][ T356] cgroup1: Unknown subsys name 'net_prio' [ 30.831065][ T356] cgroup1: Unknown subsys name 'devices' [ 30.842688][ T23] audit: type=1400 audit(1718972517.950:70): avc: denied { setattr } for pid=359 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.870653][ T23] audit: type=1400 audit(1718972517.960:71): avc: denied { mounton } for pid=356 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.893742][ T23] audit: type=1400 audit(1718972517.960:72): avc: denied { mount } for pid=356 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.916320][ T23] audit: type=1400 audit(1718972517.990:73): avc: denied { unmount } for pid=356 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.921480][ T362] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 30.936208][ T23] audit: type=1400 audit(1718972518.010:74): avc: denied { read } for pid=144 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 30.967584][ T23] audit: type=1400 audit(1718972518.100:75): avc: denied { relabelto } for pid=362 comm="mkswap" name="swap-file" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.007312][ T356] cgroup1: Unknown subsys name 'hugetlb' [ 31.013372][ T356] cgroup1: Unknown subsys name 'rlimit' [ 31.088479][ T358] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/06/21 12:21:58 starting 5 executor processes [ 32.041516][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.048674][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.056867][ T377] device bridge_slave_0 entered promiscuous mode [ 32.097608][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.104492][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.113042][ T377] device bridge_slave_1 entered promiscuous mode [ 32.129734][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.136629][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.144943][ T373] device bridge_slave_0 entered promiscuous mode [ 32.188081][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.195006][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.203519][ T373] device bridge_slave_1 entered promiscuous mode [ 32.272760][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.279777][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.288213][ T375] device bridge_slave_0 entered promiscuous mode [ 32.320729][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.327661][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.335868][ T375] device bridge_slave_1 entered promiscuous mode [ 32.384055][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.391139][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.399454][ T376] device bridge_slave_0 entered promiscuous mode [ 32.416122][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.423183][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.431635][ T376] device bridge_slave_1 entered promiscuous mode [ 32.529652][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.536642][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.545125][ T378] device bridge_slave_0 entered promiscuous mode [ 32.582922][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.589882][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.598415][ T378] device bridge_slave_1 entered promiscuous mode [ 33.233331][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.242089][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.275311][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.283686][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.291789][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.300541][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.309435][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.316302][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.324068][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.333271][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.341899][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.348787][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.356200][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.384999][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.394410][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.403086][ T108] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.409971][ T108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.419070][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.438617][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.446542][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.455289][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.465326][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.474328][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.481348][ T397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.512605][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.520806][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.529464][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.537625][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.558748][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.568257][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.576866][ T108] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.583966][ T108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.592524][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.600948][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.609490][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.618356][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.626976][ T108] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.633908][ T108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.641655][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.650396][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.673587][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.682439][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.691444][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.698368][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.705894][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.714892][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.723295][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.731926][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.740828][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.747732][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.755153][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.763814][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.772305][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.810124][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.831672][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.840724][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.847987][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.857836][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.866096][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.874368][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.883686][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.892448][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.899342][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.940612][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.949735][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.988540][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.996829][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.006794][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.016200][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.057110][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.065647][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.075622][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.085297][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.093862][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.102145][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.132500][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.141971][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.174762][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.184597][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.193963][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.202921][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.233230][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.242828][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.252200][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.261469][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.279293][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.288473][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.314028][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.322329][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.330868][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.339150][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.369585][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.379674][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.389191][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.397974][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.421174][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.430615][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.439284][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.448240][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.537030][ C0] hrtimer: interrupt took 46676 ns [ 34.585091][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.597833][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.610489][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.619934][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.629388][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.639131][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.648550][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.658029][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.709237][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.721468][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.733820][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.742710][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.752710][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.762592][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.772143][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.781484][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.795826][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.805312][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.854025][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.865065][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.937080][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.946272][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.028761][ T417] [ 35.031147][ T417] ********************************************************** [ 35.062894][ T417] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 35.073896][ T417] ** ** [ 35.085147][ T417] ** trace_printk() being used. Allocating extra memory. ** [ 35.092840][ T417] ** ** [ 35.127277][ T417] ** This means that this is a DEBUG kernel and it is ** [ 35.167279][ T417] ** unsafe for production use. ** [ 35.197787][ T417] ** ** [ 35.316565][ T420] syz-executor.1 (420) used greatest stack depth: 22136 bytes left [ 35.358217][ T417] ** If you see this message and you are not debugging ** [ 35.365642][ T417] ** the kernel, report this immediately to your vendor! ** [ 35.668024][ T417] ** ** [ 35.675503][ T417] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 35.765069][ T23] kauditd_printk_skb: 27 callbacks suppressed [ 35.765826][ T23] audit: type=1400 audit(1718972522.540:103): avc: denied { cpu } for pid=416 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.900604][ T417] ********************************************************** [ 36.627674][ T457] device syzkaller0 entered promiscuous mode [ 36.707612][ T23] audit: type=1400 audit(1718972523.850:104): avc: denied { relabelfrom } for pid=448 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 36.795526][ T23] audit: type=1400 audit(1718972523.850:105): avc: denied { relabelto } for pid=448 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 36.967659][ T23] audit: type=1400 audit(1718972524.100:106): avc: denied { create } for pid=468 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 37.847812][ T23] audit: type=1400 audit(1718972524.530:107): avc: denied { create } for pid=487 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.424869][ T23] audit: type=1400 audit(1718972525.570:108): avc: denied { setopt } for pid=509 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.521552][ T23] audit: type=1400 audit(1718972525.660:109): avc: denied { read } for pid=509 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.587384][ T23] audit: type=1400 audit(1718972525.660:110): avc: denied { open } for pid=509 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.152739][ T529] device syzkaller0 entered promiscuous mode [ 41.025736][ T23] audit: type=1400 audit(1718972528.170:111): avc: denied { create } for pid=558 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 41.442667][ T548] syz-executor.2 (548) used greatest stack depth: 19480 bytes left [ 41.870210][ T23] audit: type=1400 audit(1718972529.020:112): avc: denied { create } for pid=575 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 41.892040][ T579] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.899504][ T579] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.955222][ T579] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.962206][ T579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.969518][ T579] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.976575][ T579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.136548][ T586] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 231 (only 8 groups) [ 42.290233][ T579] device bridge0 entered promiscuous mode [ 44.009351][ T23] audit: type=1400 audit(1718972531.140:113): avc: denied { create } for pid=635 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 44.881639][ T686] cgroup: syz-executor.0 (686) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 44.977326][ T686] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 49.457119][ T23] audit: type=1400 audit(1718972536.560:114): avc: denied { ioctl } for pid=795 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=838 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 50.577342][ T23] audit: type=1400 audit(1718972537.730:115): avc: denied { write } for pid=820 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.133749][ T23] audit: type=1400 audit(1718972539.280:116): avc: denied { read } for pid=862 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.517242][ T871] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.721917][ T23] audit: type=1400 audit(1718972540.870:117): avc: denied { create } for pid=920 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 53.881047][ T921] device pim6reg1 entered promiscuous mode [ 55.974660][ T23] audit: type=1400 audit(1718972543.120:118): avc: denied { create } for pid=975 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 56.670295][ T989] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 5 (only 8 groups) [ 58.581483][ T1046] ip6_tunnel: non-ECT from 0000:0000:0000:0000:875a:6596:9ff5:7b00 with DS=0x9f [ 60.645332][ T1094] device syzkaller0 entered promiscuous mode [ 62.334937][ T23] audit: type=1400 audit(1718972549.480:119): avc: denied { ioctl } for pid=1159 comm="syz-executor.4" path="socket:[14544]" dev="sockfs" ino=14544 ioctlcmd=0x54da scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 63.690731][ T23] audit: type=1400 audit(1718972550.840:120): avc: denied { create } for pid=1223 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 63.761046][ T1227] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.768398][ T1227] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.841334][ T1225] device bridge_slave_1 left promiscuous mode [ 63.913542][ T1225] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.041189][ T1225] device bridge_slave_0 left promiscuous mode [ 64.123880][ T1225] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.329006][ T23] audit: type=1400 audit(1718972551.460:121): avc: denied { create } for pid=1254 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 64.866948][ T23] audit: type=1400 audit(1718972551.980:122): avc: denied { create } for pid=1263 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 65.833323][ T1300] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.840531][ T1300] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.889736][ T1300] device bridge0 left promiscuous mode [ 65.968538][ T1305] device bridge_slave_1 left promiscuous mode [ 65.974653][ T1305] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.134497][ T1305] device bridge_slave_0 left promiscuous mode [ 66.181039][ T1305] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.962545][ T23] audit: type=1400 audit(1718972558.110:123): avc: denied { create } for pid=1425 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 71.662445][ T13] cfg80211: failed to load regulatory.db [ 73.558547][ T1488] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.569617][ T1488] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.579216][ T1488] device bridge_slave_0 entered promiscuous mode [ 73.595445][ T1488] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.602545][ T1488] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.622402][ T1488] device bridge_slave_1 entered promiscuous mode [ 73.887736][ T534] device bridge_slave_1 left promiscuous mode [ 73.894225][ T534] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.915763][ T534] device bridge_slave_0 left promiscuous mode [ 74.069701][ T534] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.625185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.675503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.778173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.787941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.796557][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.803551][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.823673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.833860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.844045][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.851001][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.887542][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.895349][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.903768][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.912326][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.921531][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.964544][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.100180][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.110119][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.135968][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.155236][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.164752][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.175232][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.785191][ T23] audit: type=1400 audit(1718972562.930:124): avc: denied { create } for pid=1586 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 75.940441][ T1581] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.968843][ T1587] O3ãc¤±: renamed from bridge_slave_0 [ 82.566021][ T1757] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.691600][ T23] audit: type=1400 audit(1718972576.830:125): avc: denied { create } for pid=1917 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 99.396732][ T2052] EXT4-fs warning (device sda1): ext4_ioctl:888: Setting inode version is not supported with metadata_csum enabled. [ 101.592103][ T23] audit: type=1400 audit(1718972588.740:126): avc: denied { create } for pid=2097 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.948190][ T2168] device syzkaller0 entered promiscuous mode [ 106.638293][ T2197] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.645681][ T2197] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.726130][ T2322] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.745089][ T2322] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.764508][ T2322] device bridge_slave_0 entered promiscuous mode [ 111.782745][ T2322] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.795156][ T2322] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.804279][ T2322] device bridge_slave_1 entered promiscuous mode [ 111.972434][ T2322] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.979505][ T2322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.986783][ T2322] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.993713][ T2322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.572848][ T1878] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.597255][ T1878] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.965452][ T1878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.973531][ T1878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.177918][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.251599][ T1273] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.258543][ T1273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.411928][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.428702][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.548383][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.555275][ T397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.956484][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.979016][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.590057][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.474596][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.567154][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.576758][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.586225][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.596248][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.606059][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.615295][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.624631][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.635923][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.645705][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.654881][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.587139][ T23] audit: type=1400 audit(1718972608.720:127): avc: denied { create } for pid=2521 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 129.042684][ T2698] device syzkaller0 entered promiscuous mode [ 133.367544][ T2762] device syzkaller0 entered promiscuous mode [ 141.955707][ T2935] syz-executor.4[2935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.955827][ T2935] syz-executor.4[2935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.397350][ T23] audit: type=1400 audit(1718972630.530:128): avc: denied { write } for pid=2974 comm="syz-executor.2" name="net" dev="proc" ino=20659 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 143.505964][ T23] audit: type=1400 audit(1718972630.530:129): avc: denied { add_name } for pid=2974 comm="syz-executor.2" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 143.554244][ T23] audit: type=1400 audit(1718972630.530:130): avc: denied { create } for pid=2974 comm="syz-executor.2" name="blkio.bfq.io_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 143.576544][ T23] audit: type=1400 audit(1718972630.530:131): avc: denied { associate } for pid=2974 comm="syz-executor.2" name="blkio.bfq.io_wait_time" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 145.859978][ T23] audit: type=1400 audit(1718972633.010:132): avc: denied { create } for pid=3049 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 147.520860][ T3071] device lo entered promiscuous mode [ 150.636751][ T23] audit: type=1400 audit(1718972637.780:133): avc: denied { ioctl } for pid=3183 comm="syz-executor.4" path="net:[4026532385]" dev="nsfs" ino=4026532385 ioctlcmd=0x9409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 151.737106][ T23] audit: type=1400 audit(1718972638.870:134): avc: denied { create } for pid=3193 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 151.793378][ T23] audit: type=1400 audit(1718972638.870:135): avc: denied { create } for pid=3193 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 154.216545][ T3262] device syzkaller0 entered promiscuous mode [ 160.103543][ T3414] device syzkaller0 entered promiscuous mode [ 164.269155][ T3523] syz-executor.4[3523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.602821][ T3564] syz-executor.4[3564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.995532][ T3626] device wg2 entered promiscuous mode [ 173.645433][ T3654] syz-executor.2[3654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.346811][ T3699] syz-executor.4[3699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.603580][ T3747] syz-executor.1[3747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.617519][ T3787] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.636453][ T3787] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.769940][ T3791] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.776877][ T3791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.784159][ T3791] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.791063][ T3791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.799706][ T3791] device bridge0 entered promiscuous mode [ 185.800778][ T3890] syz-executor.0[3890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.488017][ T23] audit: type=1400 audit(1718972675.630:136): avc: denied { create } for pid=3928 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 188.713114][ T23] audit: type=1400 audit(1718972675.730:137): avc: denied { create } for pid=3928 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 192.522603][ T4027] device pim6reg1 entered promiscuous mode [ 193.597124][ T23] audit: type=1400 audit(1718972680.730:138): avc: denied { write } for pid=4042 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 195.360497][ T4071] device lo entered promiscuous mode [ 195.787046][ T4085] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT [ 198.241737][ T4153] device syzkaller0 entered promiscuous mode [ 199.489216][ T4163] device lo left promiscuous mode [ 200.348360][ T4198] sock: process `syz-executor.3' is using obsolete setsockopt SO_BSDCOMPAT [ 204.086245][ T4294] device syzkaller0 entered promiscuous mode [ 206.332994][ T4339] device lo entered promiscuous mode [ 206.895701][ T4352] syz-executor.1[4352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.427739][ T4364] device syzkaller0 entered promiscuous mode [ 219.012270][ T4551] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 223.518997][ T23] audit: type=1400 audit(1718972710.670:139): avc: denied { create } for pid=4637 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.349816][ T4698] device syzkaller0 entered promiscuous mode [ 232.655199][ T4815] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.678072][ T4815] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.695415][ T4815] device bridge_slave_0 entered promiscuous mode [ 232.742035][ T4815] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.753387][ T4815] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.770037][ T4815] device bridge_slave_1 entered promiscuous mode [ 233.125090][ T4813] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.132338][ T4813] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.150665][ T4813] device bridge_slave_0 entered promiscuous mode [ 233.188262][ T4813] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.195148][ T4813] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.239839][ T4813] device bridge_slave_1 entered promiscuous mode [ 233.677062][ T4816] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.683958][ T4816] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.692368][ T4816] device bridge_slave_0 entered promiscuous mode [ 233.700420][ T4816] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.707379][ T4816] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.715683][ T4816] device bridge_slave_1 entered promiscuous mode [ 234.589891][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.598096][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.856651][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.876636][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.886884][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.896081][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.905380][ T1089] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.912312][ T1089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.921209][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.930281][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.939249][ T1089] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.946162][ T1089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.024980][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.045886][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.067462][ T1089] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.074598][ T1089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.131387][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.147613][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.160718][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.278149][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.286565][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.293490][ T409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.458912][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.470394][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.482438][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.495463][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.633173][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.652733][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.105964][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.144303][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.275678][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.478247][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.485995][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.529566][ T409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.558015][ T409] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.564887][ T409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.867090][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.875218][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.907949][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.916718][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.933541][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.943092][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.952290][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.961135][ T1088] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.968053][ T1088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.975975][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.989118][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.998077][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.006572][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.079830][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.089907][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.099328][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.108287][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.154139][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.163629][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.172957][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.187669][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.226099][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.236221][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.246255][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.255965][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.284626][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.294385][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.304445][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.314122][ T1089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.733193][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.742384][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.761854][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.771029][ T1088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.932112][ T23] audit: type=1400 audit(1718972727.070:140): avc: denied { mounton } for pid=4816 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=11491 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 241.111349][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.127907][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.964198][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.973625][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.983230][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.993023][ T1093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.283512][ T534] device bridge_slave_1 left promiscuous mode [ 248.307844][ T534] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.711251][ T23] audit: type=1400 audit(1718972736.820:141): avc: denied { create } for pid=5162 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 249.826173][ T534] device bridge_slave_0 left promiscuous mode [ 249.832470][ T534] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.878720][ T534] device bridge_slave_1 left promiscuous mode [ 249.925626][ T534] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.204085][ T534] device bridge_slave_0 left promiscuous mode [ 250.211966][ T534] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.351982][ T23] audit: type=1400 audit(1718972744.500:142): avc: denied { create } for pid=5259 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 259.387667][ T5294] bridge0: port 3(veth0_to_batadv) entered blocking state [ 259.415317][ T5294] bridge0: port 3(veth0_to_batadv) entered disabled state [ 259.456438][ T5294] device veth0_to_batadv entered promiscuous mode [ 259.474667][ T5294] bridge0: port 3(veth0_to_batadv) entered blocking state [ 259.481755][ T5294] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 259.507156][ T5297] device veth0_to_batadv left promiscuous mode [ 259.530075][ T5297] bridge0: port 3(veth0_to_batadv) entered disabled state [ 261.463915][ T5337] bridge0: port 3(veth0_to_batadv) entered blocking state [ 261.615906][ T5337] bridge0: port 3(veth0_to_batadv) entered disabled state [ 261.628915][ T5337] device veth0_to_batadv entered promiscuous mode [ 261.638819][ T5337] bridge0: port 3(veth0_to_batadv) entered blocking state [ 261.646218][ T5337] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 261.677216][ T5340] device veth0_to_batadv left promiscuous mode [ 261.697364][ T5340] bridge0: port 3(veth0_to_batadv) entered disabled state [ 262.967354][ T5371] cgroup: fork rejected by pids controller in /syz3 [ 365.787011][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 365.793495][ C1] rcu: 1-....: (10000 ticks this GP) idle=0ce/1/0x4000000000000004 softirq=12194/12194 fqs=84 last_accelerate: f0bc/18ef, Nonlazy posted: ..D [ 365.807786][ C1] (t=10000 jiffies g=9701 q=1178) [ 365.812733][ C1] rcu: rcu_preempt kthread starved for 244 jiffies! g9701 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 365.823481][ C1] rcu: RCU grace-period kthread stack dump: [ 365.829217][ C1] rcu_preempt R running task 28536 11 2 0x80004000 [ 365.836929][ C1] Call Trace: [ 365.840104][ C1] __schedule+0xb05/0x1320 [ 365.844341][ C1] ? is_mmconf_reserved+0x430/0x430 [ 365.849365][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 365.854658][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 365.859349][ C1] schedule+0x12c/0x1d0 [ 365.863337][ C1] schedule_timeout+0x188/0x3d0 [ 365.868022][ C1] ? prepare_to_swait_event+0x35c/0x3a0 [ 365.873404][ C1] ? console_conditional_schedule+0x10/0x10 [ 365.879134][ C1] ? run_local_timers+0x160/0x160 [ 365.883999][ C1] ? find_next_bit+0xc3/0x100 [ 365.888508][ C1] rcu_gp_kthread+0xea0/0x1d10 [ 365.893107][ C1] ? _raw_spin_unlock_irq+0x4a/0x60 [ 365.898143][ C1] ? dyntick_save_progress_counter+0x1b0/0x1b0 [ 365.904138][ C1] ? rcu_barrier_callback+0x50/0x50 [ 365.909157][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 365.913853][ C1] ? is_mmconf_reserved+0x430/0x430 [ 365.918888][ C1] ? __wake_up_locked+0xb7/0x110 [ 365.923665][ C1] ? __kthread_parkme+0xb0/0x1b0 [ 365.928437][ C1] kthread+0x2da/0x360 [ 365.932341][ C1] ? rcu_barrier_callback+0x50/0x50 [ 365.937372][ C1] ? kthread_blkcg+0xd0/0xd0 [ 365.941811][ C1] ret_from_fork+0x1f/0x30 [ 365.946061][ C1] NMI backtrace for cpu 1 [ 365.950241][ C1] CPU: 1 PID: 1704 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 365.960188][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 365.970080][ C1] Call Trace: [ 365.973211][ C1] [ 365.975913][ C1] dump_stack+0x1d8/0x241 [ 365.980081][ C1] ? panic+0x89d/0x89d [ 365.983979][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 365.989288][ C1] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 365.994947][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 365.999621][ C1] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 366.005513][ C1] nmi_trigger_cpumask_backtrace+0x28c/0x2d0 [ 366.011336][ C1] rcu_dump_cpu_stacks+0x183/0x280 [ 366.016286][ C1] rcu_sched_clock_irq+0xc5e/0x13f0 [ 366.021317][ C1] update_process_times+0x147/0x1b0 [ 366.026349][ C1] tick_sched_timer+0x22d/0x3c0 [ 366.031030][ C1] ? tick_setup_sched_timer+0x460/0x460 [ 366.036416][ C1] __hrtimer_run_queues+0x3e9/0xb90 [ 366.041450][ C1] ? _raw_read_lock+0x40/0x40 [ 366.045973][ C1] ? hrtimer_interrupt+0x890/0x890 [ 366.050907][ C1] ? kill_fasync+0x1f9/0x230 [ 366.055344][ C1] ? ktime_get_update_offsets_now+0x26c/0x280 [ 366.061249][ C1] hrtimer_interrupt+0x38a/0x890 [ 366.066034][ C1] smp_apic_timer_interrupt+0x110/0x460 [ 366.071404][ C1] apic_timer_interrupt+0xf/0x20 [ 366.076186][ C1] RIP: 0010:preempt_count_add+0xc8/0x180 [ 366.081646][ C1] Code: 48 8b 1d 1b ab bd 7e 48 81 c3 78 09 00 00 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 2e 3f 4f 00 4c 89 33 5b 41 5e <41> 5f c3 e8 c0 1e e5 00 85 c0 74 9e 48 c7 c0 84 98 4b 86 48 c1 e8 [ 366.101080][ C1] RSP: 0018:ffff8881f6f09b90 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 366.109333][ C1] RAX: 0000000000000102 RBX: 1ffff1103ede1374 RCX: ffffffff86e99903 [ 366.117131][ C1] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000001 [ 366.124942][ C1] RBP: ffff8881f6f09c30 R08: dffffc0000000000 R09: ffff8881f6f09ca0 [ 366.132751][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 366.140570][ C1] R13: ffff8881e6457900 R14: 1ffff1103ede1390 R15: dffffc0000000000 [ 366.148396][ C1] ? apic_timer_interrupt+0xa/0x20 [ 366.153346][ C1] _raw_write_lock+0x6e/0x170 [ 366.157850][ C1] ? _raw_write_trylock+0x1a0/0x1a0 [ 366.162890][ C1] addrconf_rs_timer+0xbe/0x600 [ 366.167570][ C1] ? irq_work_interrupt+0xf/0x20 [ 366.172342][ C1] ? irq_work_interrupt+0xa/0x20 [ 366.177122][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 366.183025][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 366.188925][ C1] ? __run_timers+0x84e/0xbe0 [ 366.193439][ C1] ? call_timer_fn+0x2a/0x390 [ 366.197951][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 366.203855][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 366.209753][ C1] call_timer_fn+0x36/0x390 [ 366.214100][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 366.220002][ C1] __run_timers+0x879/0xbe0 [ 366.224350][ C1] ? enqueue_timer+0x300/0x300 [ 366.228940][ C1] ? irq_work_interrupt+0xf/0x20 [ 366.233714][ C1] ? run_timer_softirq+0x1e/0xf0 [ 366.238492][ C1] run_timer_softirq+0x63/0xf0 [ 366.243091][ C1] __do_softirq+0x23b/0x6b7 [ 366.247430][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 366.252116][ C1] irq_exit+0x195/0x1c0 [ 366.256109][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 366.261495][ C1] apic_timer_interrupt+0xf/0x20 [ 366.266253][ C1] [ 366.269045][ C1] RIP: 0010:preempt_schedule_common+0x83/0xd0 [ 366.274936][ C1] Code: 48 81 c3 78 09 00 00 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 4a e4 43 fd 4c 89 33 bf 01 00 00 00 e8 0d e9 ff ff <65> 8b 05 12 50 b2 7b 65 ff 0d 0b 50 b2 7b 65 48 8b 1d f7 4f b2 7b [ 366.294374][ C1] RSP: 0018:ffff8881e71ef480 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 366.302623][ C1] RAX: b8b54a5158908800 RBX: ffff8881ecddd838 RCX: 0000000000000002 [ 366.310431][ C1] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 366.318247][ C1] RBP: ffff8881e71ef528 R08: ffffffff81799989 R09: fffffbfff0c96e5b [ 366.326061][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1103ce3de98 [ 366.333872][ C1] R13: 00007f029b009000 R14: ffffffff84503ce9 R15: dffffc0000000000 [ 366.341693][ C1] ? preempt_schedule+0xd9/0xe0 [ 366.346382][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 366.352108][ C1] preempt_schedule+0xd9/0xe0 [ 366.356621][ C1] ? schedule_preempt_disabled+0x20/0x20 [ 366.362087][ C1] ? unmap_page_range+0x1974/0x2620 [ 366.367124][ C1] ___preempt_schedule+0x16/0x20 [ 366.371896][ C1] ? unmap_page_range+0x1974/0x2620 [ 366.376931][ C1] _raw_spin_unlock+0x5b/0x60 [ 366.381445][ C1] unmap_page_range+0xa07/0x2620 [ 366.386230][ C1] ? irq_work_interrupt+0xa/0x20 [ 366.390994][ C1] ? copy_page_range+0x26f0/0x26f0 [ 366.395939][ C1] ? unmap_vmas+0x281/0x4b0 [ 366.400270][ C1] ? unmap_vmas+0x2b8/0x4b0 [ 366.404625][ C1] unmap_vmas+0x355/0x4b0 [ 366.408798][ C1] ? __sanitizer_cov_trace_pc+0x22/0x50 [ 366.414174][ C1] ? unmap_page_range+0x2620/0x2620 [ 366.419216][ C1] ? tlb_gather_mmu+0x273/0x340 [ 366.423891][ C1] exit_mmap+0x2bc/0x520 [ 366.427968][ C1] ? vm_brk+0x20/0x20 [ 366.431800][ C1] ? __mmput+0x6d/0x2c0 [ 366.435781][ C1] ? __mmput+0x77/0x2c0 [ 366.439775][ C1] ? exit_mmap+0x1/0x520 [ 366.443848][ C1] __mmput+0x8e/0x2c0 [ 366.447675][ C1] do_exit+0xc08/0x2bc0 [ 366.451675][ C1] ? put_task_struct+0x80/0x80 [ 366.456271][ C1] ? _raw_write_unlock_bh+0x30/0x43 [ 366.461302][ C1] ? irq_work_interrupt+0xa/0x20 [ 366.466080][ C1] do_group_exit+0x138/0x300 [ 366.470509][ C1] get_signal+0xdb1/0x1440 [ 366.474759][ C1] do_signal+0xb0/0x11f0 [ 366.478833][ C1] ? ioctl_preallocate+0x250/0x250 [ 366.483778][ C1] ? _raw_spin_unlock_irq+0x4a/0x60 [ 366.488817][ C1] ? finish_task_switch+0x130/0x590 [ 366.493849][ C1] ? signal_fault+0x1e0/0x1e0 [ 366.498365][ C1] ? __fget+0x407/0x490 [ 366.502361][ C1] ? irq_work_interrupt+0xa/0x20 [ 366.507133][ C1] exit_to_usermode_loop+0xc0/0x1a0 [ 366.512166][ C1] prepare_exit_to_usermode+0x199/0x200 [ 366.517550][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 366.523293][ C1] RIP: 0033:0x7f029afb1f29 [ 366.527528][ C1] Code: Bad RIP value. [ 366.531427][ C1] RSP: 002b:00007f029a32c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 366.539679][ C1] RAX: 0000000000000000 RBX: 00007f029b0e8f80 RCX: 00007f029afb1f29 [ 366.547495][ C1] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000004 [ 366.555308][ C1] RBP: 00007f029b021074 R08: 0000000000000000 R09: 0000000000000000 [ 366.563112][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 366.570919][ C1] R13: 000000000000000b R14: 00007f029b0e8f80 R15: 00007ffe224eb6f8 [ 470.757013][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 470.763814][ C0] (detected by 0, t=10002 jiffies, g=9761, q=218) [ 470.770154][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 9865 (4294984177-4294974312), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 470.783247][ C0] syz-executor.4 R running task 25272 5426 4816 0x8000400c [ 470.790974][ C0] Call Trace: [ 470.794135][ C0] [ 470.796802][ C0] sched_show_task+0x3fd/0x680 [ 470.801518][ C0] ? __ia32_sys_sched_rr_get_interval_time32+0x100/0x100 [ 470.808376][ C0] ? check_preemption_disabled+0x9f/0x320 [ 470.813919][ C0] ? check_preemption_disabled+0x9f/0x320 [ 470.819486][ C0] print_other_cpu_stall+0x81d/0x9f0 [ 470.824610][ C0] ? __raise_softirq_irqoff+0x110/0x110 [ 470.829980][ C0] rcu_sched_clock_irq+0x71a/0x13f0 [ 470.835028][ C0] update_process_times+0x147/0x1b0 [ 470.840051][ C0] tick_sched_timer+0x22d/0x3c0 [ 470.844743][ C0] ? tick_setup_sched_timer+0x460/0x460 [ 470.850121][ C0] __hrtimer_run_queues+0x3e9/0xb90 [ 470.855153][ C0] ? _raw_read_lock+0x40/0x40 [ 470.859681][ C0] ? hrtimer_interrupt+0x890/0x890 [ 470.864612][ C0] ? kill_fasync+0x1f9/0x230 [ 470.869043][ C0] ? ktime_get_update_offsets_now+0x26c/0x280 [ 470.874944][ C0] hrtimer_interrupt+0x38a/0x890 [ 470.879733][ C0] smp_apic_timer_interrupt+0x110/0x460 [ 470.885101][ C0] apic_timer_interrupt+0xf/0x20 [ 470.889861][ C0] [ 470.892648][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x4d/0x80 [ 470.898897][ C0] Code: 74 0c 48 c7 c7 90 3b eb 85 e8 ef 12 43 fd 48 83 3d 47 2d 9a 01 00 74 36 48 89 df e8 5d e8 fa fc 66 90 4c 89 34 24 ff 34 24 9d 01 00 00 00 e8 d9 d4 f3 fc 65 8b 05 1e 7f b1 7b 85 c0 74 08 48 [ 470.918331][ C0] RSP: 0018:ffff8881e1b6f420 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 470.926579][ C0] RAX: 0000000000000001 RBX: ffffffff8648db80 RCX: dffffc0000000000 [ 470.934392][ C0] RDX: 0000000000000000 RSI: 0000000000000246 RDI: ffffffff8648db80 [ 470.942205][ C0] RBP: ffff8881e1b6f550 R08: dffffc0000000000 R09: fffff94000ed3579 [ 470.950014][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881e1b6f940 [ 470.957826][ C0] R13: ffffffff8648db80 R14: 0000000000000246 R15: ffffea000769abd0 [ 470.965665][ C0] release_pages+0xaad/0xb20 [ 470.970086][ C0] ? lru_add_drain_per_cpu+0x60/0x60 [ 470.975196][ C0] ? free_swap_cache+0x12e/0x210 [ 470.980079][ C0] tlb_flush_mmu+0xc8/0x170 [ 470.984420][ C0] unmap_page_range+0x1d29/0x2620 [ 470.989287][ C0] ? is_mmconf_reserved+0x430/0x430 [ 470.994312][ C0] ? copy_page_range+0x26f0/0x26f0 [ 470.999254][ C0] ? unmap_vmas+0x33f/0x4b0 [ 471.003600][ C0] unmap_vmas+0x355/0x4b0 [ 471.007768][ C0] ? unmap_page_range+0x2620/0x2620 [ 471.012801][ C0] ? tlb_gather_mmu+0x27a/0x340 [ 471.017489][ C0] ? tlb_gather_mmu+0x273/0x340 [ 471.022170][ C0] exit_mmap+0x2bc/0x520 [ 471.026258][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 471.031808][ C0] ? vm_brk+0x20/0x20 [ 471.035630][ C0] ? __mmput+0x77/0x2c0 [ 471.039626][ C0] __mmput+0x8e/0x2c0 [ 471.043444][ C0] do_exit+0xc08/0x2bc0 [ 471.047436][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 471.052638][ C0] ? put_task_struct+0x80/0x80 [ 471.057241][ C0] ? preempt_schedule+0xd9/0xe0 [ 471.061923][ C0] ? retint_kernel+0x1b/0x1b [ 471.066359][ C0] do_group_exit+0x138/0x300 [ 471.070785][ C0] get_signal+0xdb1/0x1440 [ 471.075042][ C0] ? __schedule+0xb0d/0x1320 [ 471.079462][ C0] do_signal+0xb0/0x11f0 [ 471.083552][ C0] ? is_mmconf_reserved+0x430/0x430 [ 471.088583][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 471.093617][ C0] ? signal_fault+0x1e0/0x1e0 [ 471.098118][ C0] ? __fget+0x407/0x490 [ 471.102125][ C0] ? exit_to_usermode_loop+0x37/0x1a0 [ 471.107410][ C0] exit_to_usermode_loop+0xc0/0x1a0 [ 471.112449][ C0] prepare_exit_to_usermode+0x199/0x200 [ 471.117832][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 471.123560][ C0] RIP: 0033:0x7f49e6f3df29 [ 471.127796][ C0] Code: Bad RIP value. [ 471.131697][ C0] RSP: 002b:00007f49e62b80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 471.139951][ C0] RAX: 0000000000000000 RBX: 00007f49e7074f80 RCX: 00007f49e6f3df29 [ 471.147763][ C0] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000003 [ 471.155656][ C0] RBP: 00007f49e6fad074 R08: 0000000000000000 R09: 0000000000000000 [ 471.163464][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 471.171284][ C0] R13: 000000000000000b R14: 00007f49e7074f80 R15: 00007fff23fae548 [ 471.179121][ C0] rcu: rcu_preempt kthread starved for 9906 jiffies! g9761 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 471.189931][ C0] rcu: RCU grace-period kthread stack dump: [ 471.195661][ C0] rcu_preempt R running task 28536 11 2 0x80004000 [ 471.203391][ C0] Call Trace: [ 471.206588][ C0] __schedule+0xb05/0x1320 [ 471.210804][ C0] ? is_mmconf_reserved+0x430/0x430 [ 471.215817][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 471.221119][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 471.225797][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 471.230752][ C0] schedule+0x12c/0x1d0 [ 471.234744][ C0] schedule_timeout+0x188/0x3d0 [ 471.239433][ C0] ? prepare_to_swait_event+0x35c/0x3a0 [ 471.244823][ C0] ? console_conditional_schedule+0x10/0x10 [ 471.250551][ C0] ? run_local_timers+0x160/0x160 [ 471.255407][ C0] ? finish_swait+0xa5/0x1a0 [ 471.259817][ C0] ? find_next_bit+0xc3/0x100 [ 471.264345][ C0] rcu_gp_kthread+0xea0/0x1d10 [ 471.268941][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 471.273979][ C0] ? dyntick_save_progress_counter+0x1b0/0x1b0 [ 471.279967][ C0] ? rcu_barrier_callback+0x50/0x50 [ 471.285006][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 471.289691][ C0] ? is_mmconf_reserved+0x430/0x430 [ 471.294727][ C0] ? __wake_up_locked+0xb7/0x110 [ 471.299496][ C0] ? __kthread_parkme+0xb0/0x1b0 [ 471.304274][ C0] kthread+0x2da/0x360 [ 471.308174][ C0] ? rcu_barrier_callback+0x50/0x50 [ 471.313213][ C0] ? kthread_blkcg+0xd0/0xd0 [ 471.317633][ C0] ret_from_fork+0x1f/0x30 [ 486.137434][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 111s! [syz-executor.4:1704] [ 486.145873][ C1] Modules linked in: [ 486.149622][ C1] CPU: 1 PID: 1704 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 486.159601][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 486.169507][ C1] RIP: 0010:unwind_next_frame+0x1771/0x1ea0 [ 486.175228][ C1] Code: 00 c6 05 8a c2 19 05 01 48 c7 c7 00 b1 a6 84 48 8b 74 24 58 e9 87 00 00 00 bf 01 00 00 00 e8 86 0d 15 00 65 8b 0d cb b7 d2 7e 01 85 c9 0f 84 42 02 00 00 48 8b 9c 24 88 00 00 00 e9 d5 00 00 [ 486.195354][ C1] RSP: 0018:ffff8881f6f09260 EFLAGS: 00000217 ORIG_RAX: ffffffffffffff13 [ 486.203609][ C1] RAX: 0000000000000101 RBX: ffff8881f6f09570 RCX: 0000000000000100 [ 486.211415][ C1] RDX: ffff8881f6f095a0 RSI: ffff8881f6f091e0 RDI: 0000000000000001 [ 486.219230][ C1] RBP: ffff8881f6f09550 R08: dffffc0000000000 R09: ffff8881f6f095b0 [ 486.227040][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffffffff0ceff99 [ 486.234854][ C1] R13: ffffffff8677fcc7 R14: ffff8881e71eff58 R15: ffff8881e71e8000 [ 486.242663][ C1] FS: 00007f029a32c6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 486.251430][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 486.257851][ C1] CR2: 00007fcfcf16411c CR3: 00000001defe0000 CR4: 00000000003406a0 [ 486.265661][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 486.273476][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 486.281272][ C1] Call Trace: [ 486.284401][ C1] [ 486.287110][ C1] ? watchdog_timer_fn+0x53d/0x600 [ 486.292060][ C1] ? proc_watchdog_cpumask+0xc0/0xc0 [ 486.297185][ C1] ? __hrtimer_run_queues+0x3e9/0xb90 [ 486.302400][ C1] ? _raw_read_lock+0x40/0x40 [ 486.306912][ C1] ? hrtimer_interrupt+0x890/0x890 [ 486.311860][ C1] ? kill_fasync+0x1f9/0x230 [ 486.316285][ C1] ? hrtimer_interrupt+0x38a/0x890 [ 486.321242][ C1] ? smp_apic_timer_interrupt+0x110/0x460 [ 486.326781][ C1] ? apic_timer_interrupt+0xf/0x20 [ 486.331727][ C1] ? apic_timer_interrupt+0xa/0x20 [ 486.336682][ C1] ? unwind_next_frame+0x1771/0x1ea0 [ 486.341806][ C1] ? prepare_exit_to_usermode+0x199/0x200 [ 486.347362][ C1] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 486.353180][ C1] ? check_preemption_disabled+0x9f/0x320 [ 486.358722][ C1] ? check_preemption_disabled+0x9f/0x320 [ 486.364282][ C1] ? debug_smp_processor_id+0x20/0x20 [ 486.369482][ C1] ? check_preemption_disabled+0x9f/0x320 [ 486.375044][ C1] ? preempt_schedule+0xd9/0xe0 [ 486.379728][ C1] ? debug_smp_processor_id+0x20/0x20 [ 486.384938][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 486.389635][ C1] ? debug_smp_processor_id+0x20/0x20 [ 486.394832][ C1] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 486.400735][ C1] ? irqtime_account_irq+0xb9/0x1b0 [ 486.405769][ C1] ? rcu_irq_exit+0x104/0x250 [ 486.410281][ C1] ? irq_work_interrupt+0xf/0x20 [ 486.415066][ C1] ? irq_work_interrupt+0xa/0x20 [ 486.419834][ C1] ? stack_trace_consume_entry+0x9f/0x240 [ 486.425381][ C1] ? stack_trace_consume_entry+0xe2/0x240 [ 486.430943][ C1] ? stack_trace_consume_entry+0xe2/0x240 [ 486.436503][ C1] ? prepare_exit_to_usermode+0x199/0x200 [ 486.442049][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 486.446911][ C1] arch_stack_walk+0x111/0x140 [ 486.451518][ C1] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 486.457549][ C1] stack_trace_save+0x118/0x1c0 [ 486.462224][ C1] ? stack_trace_snprint+0x170/0x170 [ 486.467336][ C1] ? stack_trace_snprint+0x170/0x170 [ 486.472462][ C1] ? is_bpf_text_address+0x24c/0x260 [ 486.477588][ C1] __kasan_kmalloc+0x171/0x210 [ 486.482202][ C1] ? __kasan_kmalloc+0x171/0x210 [ 486.486961][ C1] ? kmem_cache_alloc_trace+0xdc/0x260 [ 486.492252][ C1] ? dst_cow_metrics_generic+0x52/0x1b0 [ 486.497632][ C1] ? icmp6_dst_alloc+0x349/0x550 [ 486.502407][ C1] ? ndisc_send_skb+0x262/0xc30 [ 486.507097][ C1] ? addrconf_rs_timer+0x2d1/0x600 [ 486.512043][ C1] ? call_timer_fn+0x36/0x390 [ 486.516573][ C1] ? __run_timers+0x879/0xbe0 [ 486.521067][ C1] ? run_timer_softirq+0x63/0xf0 [ 486.525862][ C1] ? __do_softirq+0x23b/0x6b7 [ 486.530356][ C1] ? irq_exit+0x195/0x1c0 [ 486.534518][ C1] ? smp_apic_timer_interrupt+0x11a/0x460 [ 486.540074][ C1] ? apic_timer_interrupt+0xf/0x20 [ 486.545032][ C1] ? preempt_schedule+0xd9/0xe0 [ 486.549709][ C1] ? ___preempt_schedule+0x16/0x20 [ 486.554664][ C1] ? _raw_spin_unlock+0x5b/0x60 [ 486.559344][ C1] ? unmap_page_range+0xa07/0x2620 [ 486.564289][ C1] ? unmap_vmas+0x355/0x4b0 [ 486.568630][ C1] ? exit_mmap+0x2bc/0x520 [ 486.572885][ C1] ? __mmput+0x8e/0x2c0 [ 486.576879][ C1] ? do_exit+0xc08/0x2bc0 [ 486.581175][ C1] ? do_group_exit+0x138/0x300 [ 486.585771][ C1] ? get_signal+0xdb1/0x1440 [ 486.590204][ C1] ? do_signal+0xb0/0x11f0 [ 486.594453][ C1] ? exit_to_usermode_loop+0xc0/0x1a0 [ 486.599671][ C1] ? prepare_exit_to_usermode+0x199/0x200 [ 486.605242][ C1] kmem_cache_alloc_trace+0xdc/0x260 [ 486.610348][ C1] ? dst_cow_metrics_generic+0x52/0x1b0 [ 486.615731][ C1] dst_cow_metrics_generic+0x52/0x1b0 [ 486.620934][ C1] icmp6_dst_alloc+0x349/0x550 [ 486.625544][ C1] ndisc_send_skb+0x262/0xc30 [ 486.630055][ C1] ? ndisc_alloc_skb+0x2c0/0x2c0 [ 486.634821][ C1] ? __alloc_skb+0x29e/0x4d0 [ 486.639251][ C1] ? ndisc_send_rs+0x517/0x6a0 [ 486.643854][ C1] addrconf_rs_timer+0x2d1/0x600 [ 486.648628][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 486.654550][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 486.659478][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 486.664859][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 486.670753][ C1] call_timer_fn+0x36/0x390 [ 486.675096][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 486.681000][ C1] __run_timers+0x879/0xbe0 [ 486.685347][ C1] ? enqueue_timer+0x300/0x300 [ 486.689939][ C1] ? check_preemption_disabled+0x9f/0x320 [ 486.695500][ C1] ? check_preemption_disabled+0x91/0x320 [ 486.701050][ C1] run_timer_softirq+0x63/0xf0 [ 486.705650][ C1] __do_softirq+0x23b/0x6b7 [ 486.710004][ C1] irq_exit+0x195/0x1c0 [ 486.713991][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 486.719367][ C1] apic_timer_interrupt+0xf/0x20 [ 486.724125][ C1] [ 486.726916][ C1] RIP: 0010:preempt_schedule+0xd9/0xe0 [ 486.732208][ C1] Code: 49 c7 04 1f 00 00 00 00 65 48 8b 04 25 28 00 00 00 48 3b 44 24 48 75 14 48 8d 65 e0 5b 41 5c 41 5e 41 5f 5d c3 e8 07 00 00 00 cc e8 80 b4 ea fc 41 57 41 56 53 49 bf 00 00 00 00 00 fc ff df [ 486.751636][ C1] RSP: 0018:ffff8881e71ef4a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 486.759889][ C1] RAX: 1ffff1103d9bb9d8 RBX: 1ffff1103ce3de94 RCX: ffffffff84503d96 [ 486.767794][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881ecddcec0 [ 486.775610][ C1] RBP: ffff8881e71ef528 R08: dffffc0000000000 R09: ffffed103d9bb9d9 [ 486.783419][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1103ce3de98 [ 486.791238][ C1] R13: 00007f029b023000 R14: ffff8881e71ef4c0 R15: dffffc0000000000 [ 486.799059][ C1] ? preempt_schedule_common+0xa6/0xd0 [ 486.804361][ C1] ? schedule_preempt_disabled+0x20/0x20 [ 486.809820][ C1] ? page_remove_rmap+0x1ca/0x810 [ 486.814677][ C1] ? lock_page_memcg+0x75/0x150 [ 486.819369][ C1] ___preempt_schedule+0x16/0x20 [ 486.824141][ C1] ? unmap_page_range+0x1974/0x2620 [ 486.829175][ C1] _raw_spin_unlock+0x5b/0x60 [ 486.833690][ C1] unmap_page_range+0xa07/0x2620 [ 486.838471][ C1] ? irq_work_interrupt+0xa/0x20 [ 486.843236][ C1] ? copy_page_range+0x26f0/0x26f0 [ 486.848185][ C1] ? unmap_vmas+0x281/0x4b0 [ 486.852514][ C1] ? unmap_vmas+0x2b8/0x4b0 [ 486.856866][ C1] unmap_vmas+0x355/0x4b0 [ 486.861036][ C1] ? __sanitizer_cov_trace_pc+0x22/0x50 [ 486.866413][ C1] ? unmap_page_range+0x2620/0x2620 [ 486.871457][ C1] ? tlb_gather_mmu+0x273/0x340 [ 486.876140][ C1] exit_mmap+0x2bc/0x520 [ 486.880218][ C1] ? vm_brk+0x20/0x20 [ 486.884042][ C1] ? __mmput+0x6d/0x2c0 [ 486.888017][ C1] ? __mmput+0x77/0x2c0 [ 486.892013][ C1] ? exit_mmap+0x1/0x520 [ 486.896098][ C1] __mmput+0x8e/0x2c0 [ 486.899915][ C1] do_exit+0xc08/0x2bc0 [ 486.903919][ C1] ? put_task_struct+0x80/0x80 [ 486.908508][ C1] ? _raw_write_unlock_bh+0x30/0x43 [ 486.913552][ C1] ? irq_work_interrupt+0xa/0x20 [ 486.918329][ C1] do_group_exit+0x138/0x300 [ 486.922752][ C1] get_signal+0xdb1/0x1440 [ 486.927003][ C1] do_signal+0xb0/0x11f0 [ 486.931084][ C1] ? ioctl_preallocate+0x250/0x250 [ 486.936021][ C1] ? _raw_spin_unlock_irq+0x4a/0x60 [ 486.941059][ C1] ? finish_task_switch+0x130/0x590 [ 486.946095][ C1] ? signal_fault+0x1e0/0x1e0 [ 486.950607][ C1] ? __fget+0x407/0x490 [ 486.954605][ C1] ? irq_work_interrupt+0xa/0x20 [ 486.959375][ C1] exit_to_usermode_loop+0xc0/0x1a0 [ 486.964416][ C1] prepare_exit_to_usermode+0x199/0x200 [ 486.969799][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 486.975513][ C1] RIP: 0033:0x7f029afb1f29 [ 486.979758][ C1] Code: Bad RIP value. [ 486.983664][ C1] RSP: 002b:00007f029a32c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 486.991908][ C1] RAX: 0000000000000000 RBX: 00007f029b0e8f80 RCX: 00007f029afb1f29 [ 486.999725][ C1] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000004 [ 487.007537][ C1] RBP: 00007f029b021074 R08: 0000000000000000 R09: 0000000000000000 [ 487.015343][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 487.023158][ C1] R13: 000000000000000b R14: 00007f029b0e8f80 R15: 00007ffe224eb6f8 [ 487.030979][ C1] Sending NMI from CPU 1 to CPUs 0: [ 487.039501][ C0] NMI backtrace for cpu 0 [ 487.039516][ C0] CPU: 0 PID: 5426 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 487.039529][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 487.039538][ C0] RIP: 0010:check_memory_region+0x1/0x280 [ 487.039563][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 c7 c7 63 84 59 85 eb 0a 48 c7 c7 9b 84 59 85 4c 89 fe e8 4c 80 bb 02 31 db eb d7 90 90 55 <41> 57 41 56 53 b0 01 48 85 f6 0f 84 8e 01 00 00 48 89 fd 48 c1 ed [ 487.039572][ C0] RSP: 0018:ffff8881f6e08ed0 EFLAGS: 00000046 [ 487.039587][ C0] RAX: ffffffff817a2603 RBX: 0000000000000038 RCX: ffffffff817a2612 [ 487.039597][ C0] RDX: 0000000000000001 RSI: 0000000000000038 RDI: ffff8881f6e08f40 [ 487.039608][ C0] RBP: ffff8881f6e08f40 R08: ffffffff817a8dfe R09: ffffed103d9e9f66 [ 487.039619][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1103edc11e4 [ 487.039629][ C0] R13: ffff8881f6e08f40 R14: 0000000000000000 R15: dffffc0000000000 [ 487.039641][ C0] FS: 00007f49e62b86c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 487.039650][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 487.039661][ C0] CR2: 00007f49e6f3deff CR3: 00000001defe0000 CR4: 00000000003406b0 [ 487.039671][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 487.039682][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 487.039687][ C0] Call Trace: [ 487.039691][ C0] [ 487.039699][ C0] ? nmi_cpu_backtrace+0x112/0x130 [ 487.039706][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 487.039713][ C0] ? nmi_handle+0xad/0x2f0 [ 487.039720][ C0] ? check_memory_region+0x1/0x280 [ 487.039726][ C0] ? do_nmi+0x251/0x610 [ 487.039732][ C0] ? end_repeat_nmi+0x16/0x2c [ 487.039740][ C0] ? __perf_event_overflow+0xde/0x360 [ 487.039748][ C0] ? perf_event_output_forward+0x93/0x1b0 [ 487.039756][ C0] ? perf_event_output_forward+0xa2/0x1b0 [ 487.039763][ C0] ? check_memory_region+0x1/0x280 [ 487.039770][ C0] ? check_memory_region+0x1/0x280 [ 487.039777][ C0] ? check_memory_region+0x1/0x280 [ 487.039789][ C0] [ 487.039793][ C0] [ 487.039799][ C0] memset+0x1f/0x40 [ 487.039807][ C0] perf_event_output_forward+0xa2/0x1b0 [ 487.039814][ C0] ? perf_prepare_sample+0x1500/0x1500 [ 487.039822][ C0] ? debug_smp_processor_id+0x20/0x20 [ 487.039828][ C0] ? llist_add_batch+0x91/0xb0 [ 487.039837][ C0] ? __perf_event_account_interrupt+0x17e/0x2a0 [ 487.039844][ C0] __perf_event_overflow+0x1d7/0x360 [ 487.039852][ C0] perf_swevent_hrtimer+0x3fd/0x560 [ 487.039858][ C0] ? rcu_irq_exit+0x104/0x250 [ 487.039865][ C0] ? cpu_clock_event_read+0x50/0x50 [ 487.039872][ C0] ? deref_stack_reg+0x15c/0x1f0 [ 487.039879][ C0] ? irq_work_interrupt+0xa/0x20 [ 487.039886][ C0] ? timerqueue_add+0x258/0x280 [ 487.039893][ C0] ? timerqueue_del+0xdd/0x100 [ 487.039900][ C0] ? cpu_clock_event_read+0x50/0x50 [ 487.039907][ C0] __hrtimer_run_queues+0x3e9/0xb90 [ 487.039914][ C0] ? _raw_read_lock+0x40/0x40 [ 487.039921][ C0] ? hrtimer_interrupt+0x890/0x890 [ 487.039928][ C0] ? kill_fasync+0x1f9/0x230 [ 487.039935][ C0] hrtimer_interrupt+0x38a/0x890 [ 487.039942][ C0] smp_apic_timer_interrupt+0x110/0x460 [ 487.039949][ C0] apic_timer_interrupt+0xf/0x20 [ 487.039958][ C0] RIP: 0010:__netif_receive_skb_core+0x23fb/0x37e0 [ 487.039983][ C0] Code: 4c 8b ac 24 50 01 00 00 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 48 89 df e8 38 5e 13 fe 4c 8b 33 <4c> 39 f3 0f 84 31 03 00 00 48 89 5c 24 18 48 8b 44 24 38 48 8d 88 [ 487.039991][ C0] RSP: 0018:ffff8881f6e096a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 487.040010][ C0] RAX: 1ffffffff0c97702 RBX: ffffffff864bb810 RCX: dffffc0000000000 [ 487.040022][ C0] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 487.040034][ C0] RBP: ffff8881f6e09890 R08: ffffffff8380c24d R09: ffffffff8380a3a8 [ 487.040046][ C0] R10: ffff8881e185ee40 R11: 0000000000000002 R12: 0000000000000000 [ 487.040058][ C0] R13: ffff8881e226e5c0 R14: ffffffff864c4038 R15: 0000000000000008 [ 487.040066][ C0] ? apic_timer_interrupt+0xa/0x20 [ 487.040075][ C0] ? __netif_receive_skb_core+0x4a8/0x37e0 [ 487.040085][ C0] ? __netif_receive_skb_core+0x234d/0x37e0 [ 487.040094][ C0] ? __netif_receive_skb_core+0x2201/0x37e0 [ 487.040101][ C0] ? set_rps_cpu+0x5d0/0x5d0 [ 487.040110][ C0] __netif_receive_skb_list_core+0x28f/0x8f0 [ 487.040119][ C0] ? __netif_receive_skb+0x530/0x530 [ 487.040127][ C0] ? check_preemption_disabled+0x9f/0x320 [ 487.040136][ C0] ? debug_smp_processor_id+0x20/0x20 [ 487.040145][ C0] ? _raw_read_unlock_irqrestore+0x2f/0x50 [ 487.040152][ C0] ? kill_fasync+0x1f9/0x230 [ 487.040162][ C0] netif_receive_skb_list_internal+0x944/0xc90 [ 487.040171][ C0] ? netif_receive_skb_list+0x370/0x370 [ 487.040180][ C0] ? check_preemption_disabled+0x9f/0x320 [ 487.040188][ C0] ? debug_smp_processor_id+0x20/0x20 [ 487.040196][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 487.040209][ C0] ? debug_smp_processor_id+0x20/0x20 [ 487.040218][ C0] ? irqtime_account_irq+0xb9/0x1b0 [ 487.040225][ C0] napi_complete_done+0x20a/0x580 [ 487.040234][ C0] ? __napi_schedule_irqoff+0x140/0x140 [ 487.040242][ C0] ? napi_gro_receive+0x24d/0xa60 [ 487.040252][ C0] ? virtqueue_enable_cb_prepare+0x272/0x520 [ 487.040259][ C0] virtnet_poll+0xb61/0x1250 [ 487.040266][ C0] ? refill_work+0x1f0/0x1f0 [ 487.040275][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 487.040284][ C0] ? check_preemption_disabled+0x9f/0x320 [ 487.040290][ C0] ? memset+0x1f/0x40 [ 487.040298][ C0] net_rx_action+0x53f/0x1160 [ 487.040315][ C0] ? enqueue_timer+0x300/0x300 [ 487.040322][ C0] ? net_tx_action+0x5c0/0x5c0 [ 487.040354][ C0] ? debug_smp_processor_id+0x20/0x20 [ 487.040364][ C0] ? check_preemption_disabled+0x91/0x320 [ 487.040371][ C0] __do_softirq+0x23b/0x6b7 [ 487.040378][ C0] irq_exit+0x195/0x1c0 [ 487.040386][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 487.040394][ C0] apic_timer_interrupt+0xf/0x20 [ 487.040399][ C0] [ 487.040409][ C0] RIP: 0010:unwind_get_return_address+0x0/0x80 [ 487.040438][ C0] Code: 03 38 c1 0f 8c fb fe ff ff 48 89 df 89 74 24 14 e8 75 64 64 00 48 8d 7c 24 40 8b 74 24 14 e9 e1 fe ff ff e8 42 34 0b 00 66 90 <41> 57 41 56 53 48 89 fb 49 be 00 00 00 00 00 fc ff df 48 89 f8 48 [ 487.040447][ C0] RSP: 0018:ffff8881e1b6efd8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 487.040467][ C0] RAX: 0000000000000001 RBX: ffff8881e1b6efe0 RCX: 168650ecdcce1e00 [ 487.040479][ C0] RDX: ffff8881e1b6f020 RSI: ffff8881e1b6ec60 RDI: ffff8881e1b6efe0 [ 487.040491][ C0] RBP: ffff8881e1b6f070 R08: dffffc0000000000 R09: ffff8881e1b6f030 [ 487.040503][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881e185ee40 [ 487.040516][ C0] R13: ffffffff8153b310 R14: ffff8881e1b6f0c0 R15: 0000000000000000 [ 487.040523][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 487.040531][ C0] arch_stack_walk+0xf5/0x140 [ 487.040539][ C0] ? free_unref_page_prepare+0x297/0x380 [ 487.040547][ C0] stack_trace_save+0x118/0x1c0 [ 487.040555][ C0] ? stack_trace_snprint+0x170/0x170 [ 487.040563][ C0] ? is_mmconf_reserved+0x430/0x430 [ 487.040570][ C0] save_stack+0x95/0x880 [ 487.040579][ C0] ? __reset_page_owner+0x1f/0x100 [ 487.040587][ C0] ? __reset_page_owner+0x100/0x100 [ 487.040595][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 487.040603][ C0] ? retint_kernel+0x1b/0x1b [ 487.040611][ C0] __reset_page_owner+0x1f/0x100 [ 487.040619][ C0] free_unref_page_prepare+0x297/0x380 [ 487.040628][ C0] free_unref_page_list+0x10a/0x590 [ 487.040637][ C0] ? mem_cgroup_uncharge_list+0x114/0x160 [ 487.040645][ C0] ? debug_smp_processor_id+0x20/0x20 [ 487.040653][ C0] ? uncharge_batch+0x5c0/0x5c0 [ 487.040662][ C0] ? free_unref_page_commit+0x2d0/0x2d0 [ 487.040669][ C0] release_pages+0xad8/0xb20 [ 487.040677][ C0] ? lru_add_drain_per_cpu+0x60/0x60 [ 487.040685][ C0] ? free_swap_cache+0x12e/0x210 [ 487.040693][ C0] tlb_flush_mmu+0xc8/0x170 [ 487.040701][ C0] unmap_page_range+0x1d29/0x2620 [ 487.040708][ C0] ? is_mmconf_reserved+0x430/0x430 [ 487.040716][ C0] ? copy_page_range+0x26f0/0x26f0 [ 487.040722][ C0] ? unmap_vmas+0x33f/0x4b0 [ 487.040728][ C0] unmap_vmas+0x355/0x4b0 [ 487.040734][ C0] ? unmap_page_range+0x2620/0x2620 [ 487.040739][ C0] ? tlb_gather_mmu+0x27a/0x340 [ 487.040745][ C0] ? tlb_gather_mmu+0x273/0x340 [ 487.040750][ C0] exit_mmap+0x2bc/0x520 [ 487.040757][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 487.040762][ C0] ? vm_brk+0x20/0x20 [ 487.040767][ C0] ? __mmput+0x77/0x2c0 [ 487.040771][ C0] __mmput+0x8e/0x2c0 [ 487.040776][ C0] do_exit+0xc08/0x2bc0 [ 487.040787][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 487.040792][ C0] ? put_task_struct+0x80/0x80 [ 487.040798][ C0] ? preempt_schedule+0xd9/0xe0 [ 487.040803][ C0] ? retint_kernel+0x1b/0x1b [ 487.040809][ C0] do_group_exit+0x138/0x300 [ 487.040814][ C0] get_signal+0xdb1/0x1440 [ 487.040819][ C0] ? __schedule+0xb0d/0x1320 [ 487.040824][ C0] do_signal+0xb0/0x11f0 [ 487.040830][ C0] ? is_mmconf_reserved+0x430/0x430 [ 487.040836][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 487.040842][ C0] ? signal_fault+0x1e0/0x1e0 [ 487.040847][ C0] ? __fget+0x407/0x490 [ 487.040853][ C0] ? exit_to_usermode_loop+0x37/0x1a0 [ 487.040859][ C0] exit_to_usermode_loop+0xc0/0x1a0 [ 487.040866][ C0] prepare_exit_to_usermode+0x199/0x200 [ 487.040872][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 487.040878][ C0] RIP: 0033:0x7f49e6f3df29 [ 487.040882][ C0] Code: Bad RIP value. [ 487.040889][ C0] RSP: 002b:00007f49e62b80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 487.040904][ C0] RAX: 0000000000000000 RBX: 00007f49e7074f80 RCX: 00007f49e6f3df29 [ 487.040913][ C0] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000003 [ 487.040922][ C0] RBP: 00007f49e6fad074 R08: 0000000000000000 R09: 0000000000000000 [ 487.040931][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 487.040940][ C0] R13: 000000000000000b R14: 00007f49e7074f80 R15: 00007fff23fae548 2024/06/21 12:29:37 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 490.986662][ T23] audit: type=1400 audit(1718972978.130:143): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=9379 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 491.040622][ T23] audit: type=1400 audit(1718972978.160:144): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=9379 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1