last executing test programs: 5.870701218s ago: executing program 0 (id=678): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="fa82", 0x6802}], 0x1}, 0x20000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r3, &(0x7f0000000980), 0x20000992) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 4.981415763s ago: executing program 0 (id=687): bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0), 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='0', 0x1}], 0x1}, 0x4040001) recvmsg$unix(r2, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='i2c_read\x00', r4}, 0x10) close(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r6, &(0x7f0000002580)={&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)="27c5a8f9d3ee50cafaa3932d35ed799ded89b87ab91132bd4a4cb67f756672f28daf83621c01d5793ab55591adedda43236fbf8058f33b2485d6ea945d5c5386fc7e9df68bbecc233461bfd7a463bb3d57f68deb09f8fac5c4a23b0e2e71b226a9448105d684ce394785ca7eda6579552a04", 0x72}, {&(0x7f00000002c0)}, {&(0x7f0000000580)="06a95cb3e95cd106caea07c2815461fc9cd6d1a76c8fa406e763fe24623247799e567364ac864dbea48871e42c62a1e69d1ed01faea23422b7951ff6fa656ec48f677464f34c36678e93b17d57a23d1498f62d098bca8004a97a042000a3419e7ba4f7c31a40b354c0d46144ec63fa86fde07a82a8b9210c82bbef35a46c27fc364f670843ce17891ac3b83029ec13e8f92b86c36feb110180ad5d78aeadf6161a631461c7c317931600753aef905d186e200c656ace6d9c16838816e8a68f7abdcc7a1276c9e0b88361825fecaf101880faaadfb6c4bf136d4d277b59afe9269ed2190a46ee1c7be11b253976eb0d0c4dc76f9650084fb420d309b8db9f8907f2e0c015a39d680cdaa66e9f165f81d126e5db83cc3dda06e7d1c4b5eed5380ad555f31a679b791020b6b015009b71768fb9815276b245695a07879da3ffe071720ffa9e5e38cd4a27ba066886c0929ed8cba4e85bffed081b19d3752071da55f69aa393a96dce4181dd77484ac96e4470e4ac1d03694a4b3692865f12a9087891a71eb5c77a98e06eb73730983f776b62dc94e1ca14ac537d40ecf0be390836b04ab95a7f6e2b7691b94892216139a70a62076849cb4c7f250706c95ee4cd1b4669f3279331880a508240d369b7e58383f4076e7173583f92ea888a0848d1e4ae029a8de98f36e7d81547fb69aa79e4c932ff4ff8bf8b0a059a96df4ba8a858580346e4fdc2fadd63a33525bab018c4bd48716d037de08b7b9a27c693528407a8117939df1fc4d68585c75074bbf86d6b952d987d23d8d107ada1b90efa603518cbc7afc428d8efaedb0d5e21713828f73d8dd504d78df84fe02ec90243d59848357f8d452c05b7f223db55c9826d772bc7420f234d73b6a48002da7a91420d9ae44958a35028eed4a876b2c1b390a59762c7cc58fc9c50758ead3196070306d2d640882d007b3be62fbd4393fb4ea02ddd5344240072d4f196da483563ffb44c022621a9fc1f0d54864bf22d586bcbfbc0eb9be0b43d0ac53fb7e53f90b31cd2ebfd4a3c89fd72034b1ab1761c31cb0f35c50978fb91b795368ef6a860c09448de93c7120f52a20a7ad48570a8c016786469b1b36a5e1160ecb91ecc492ad590375ae837e33664edfefa1476a36b050152f030fd9f323224ad0020ff5ee1973f859f73879a9fbaec2de718a41b07aefd886218b814ddf8c2b794e8fdab782b08b75231726ce4689ebd8044298415fc7e23b84bcb1f33ed88b7d8ca2a028c42cc1fe1aaab9d5e946d55950275ec07d2c71c37bf0be9b982f65b451ab1a22402b5920126052546c40b7bf633f228a6dcd276be9c871a089754baa4deb56e51443bd071fdb2f341f4b268de2411a3a77098f81f298bf348569fdae55e9b35d1fd721976b3167995acc2fc705024b6fc16f867ccc75ee9dc7ab3ef3cd9eb7e52e115c8904478a4712371ddc8b057e107caf74f46dc925f8f78a91043326a3dc307806b8cfce23b75af93a0bf22d5b2ccaeca97a5cc5c8f22c94f7588025d48871a079bdfd9bf34860b486ba869cb7942abc93fd5973213a4a454820c33c04d735fb2446c5fdab2f1419bf7dd4e99156f35747a2555af53f85f02c5841397ad8bbd0df75d986b90f6b97250074d85236ff8d8f9b85fcd836e65420f0ea3fdd521209e8fccfbe8e3d8685d03ba678beaca1b3f426705fe921d95a53945f976c7c0ee11510304c98dd1fbba300f6d6022e57d0c7ddf954b26a9e574b44259b554b14254e251c37ab3e11cff168da6112cdb685f3ae6ceafb2c90a3a6f2e065727bcceec39eff9c7da24c3a97133cfd53a1e7fbf690db445ea7862b94b25fd13569654cc1d71efd9b16ce3fef502708bd508bfc76c076cb120463aee4a86ffb389cf9f99c7e1e255590225156a27fe1f8e14964fcca558d451eb1b41d66151ca8b0e8a895c07e8a785b5af1e29087ddb8164ebc31bf520c939c4512e5516a997c4eb006dcf625c38e5b8e55dfcdafab602b28d10fd275a379dc21a67727107ac66bbaf7e776d3ffa6c3e5b922a27b3be04831fa800a7850fc6db9a1ff2ebb7120416d2d39273d972e2fabc53257d6e7e8cc43e12ca9dcf23fc7a5ab393fa3a70ec65b29dee278a32a9ba163a0ab7b845bd27785f8ba25cac3435d77844303f49352f90fa6060ebf4f677d48631a2202efe038f45abd57713cf71797d4d4fe83e267e594f3066bfa886df2bcb977037a1bac62f4cec46fce221080bbde4539ea65cd27bd93e1f1de646cc08375e9aaab5b09fc806658f40cb32d3b5155144137d716f295fdf111dfc46745cf90986b833d25605d9cf39994736fe5ebf625c72bb9f88e4574f17d75c3ee857f2ed78eb5c6372b598129bbeec5baf075be6ff37433d1cb928f0d7e78ebea80a850fdc3c81ee1284ef530fa0529e1192de9f5de70132633663155f823701077792fc4084cd823a8a4df8e8232c6a41fd82d739151c0a49d1366f62095f19b6edaabbe07f5ee0e53dac554df50ea00efd2649adb48d67dec5072c878b3f849c93db32acbb2913516ed261665f7e128b1d0dcb2b19e8efec14e149af9e05e5cb2ba98dbbaf0b23a48bd72fc5b1e5526b53df0ef1268c52fd1b119dafc1afc43d07214a8b64cb81c432b6c00ccfd0af5007786665f2d2727e8b01f65e561af0f57c264921194d9cf12e936c94560875a92da81e079a0fc92623224bbf124bb319fc54c2d3e747c45e4f505ebcc8f7a379d7a279ed2c742b020b7d79f4f117ee81c47283e51ec557d46c86ce48ab397ad9eae1e761a6c78f799be1f63cb626084e30bbe61c3968651e2751593528bbfc5335cca8a6d749b982a759af552108e4509ffa5cd2ef17cf975acf5ec99aa621331d601bc28ce6198f63b5199548624cfca1274dfd6cb8118786c5aeb197511b1fbc86c6eabec040e62401463bd94179cedf438b3aaaa5ad2efedf7e18d29b803f7ebfa4c82b9c70d64179febaf85aa069a65e96c636e3b3ca5ca6b3f95bf5e59cb64c5189d49afa11bf9317ab01c54783d6391a8693f0d501c337d76e72268b6973c975326040ccf6415ff92b3cdce7a074c51856a854d6f8720f6947a23353bfd7e1a7617a431a3f388e707ca30ec4abb1363c23a3dc14f309700cbac024eba49616b69662903480334b97eb45f1add7d2f367a094781e94536b1a8f83ed24670e931758d8d8f04a757768309267a45345234594033bbb6f1abaf56e417cb8ecab86f993152d3489c04aa64658584f2bb92d3c58447bf89e7eb7c4bae7e673dfda408534fe9e1c47ea9c2430e8985992b2b9c64bb841faca331de9696744837651b67ca057b4ef7e646d418777ec526dea399f23260b81ad8396c7f3c998699d8fef0b4b549ec178d2882e3e39e0917977e8f80db3e7ec69e421f9762913516591a265336f82dceae20de6767357f1b7130184253d83e458cd7125ab118e483b8082b63ee3fb52f1090fbe2af767715be0216c0c2cfb084df6f89a3f4c525fcb24179b2ef6155aa0f500cf63d4b01a67cbe038d0e4fe8263149fe0edf4bb9adb7ff1fb02af5d9e41b69e2b2ddb370621bbd066fea09c37409bd434312835e17cf5be1071092e3dc6ec94afe68630fe7d5e2e6b18586c01a00f8e93527fd231390ca18ee31fd3f4948075f37be0f034a39ac05dbe9d63bc439943d14dece5eb8f5f5a5f9e9471c3a223e2720a724c942271ad886bb8264b494ec337db2e992070cd06fc2c0a409be5629c2b0f5515940bc4dced77036625483e8139c58f54004dff3ed2b7cef3cd116a2b5cd3b7a3e230a81ddc0fd91cb0dbca6125b912f3977076b7c9b0c1ae5a25d1cc2b1d06b1f7ee991749ed2296c6ae98bd091a1fdc0427a732ab41a7270dc7e00da39c0494d636053e9e2f1fcc171ed7cd6e428960198d3140129810b1f4c3c30ecb1dcadb5b0fa19848a3568556115020e5cd602ff7de026332e042bbdb6fce0b51d740ede192b232e2b34d1d224737f94e6f0a71d5949415c5cea98ded34eca77ad8432da9042d7441225c3e6847009a04776804574236b21836968dae32bb027464b5913831b2a5ee62d950e0dd5c1951b4872b3840a86a419d99ecb00b94f40990337ec4da9d0a5e40a803de1a9c275613f6c9f56f4c4910eb161fad10e463b2225ee9e7b206c68a8bf8c8be012e5395c3173a1a33e625bd34c3c99b15490be99da5646081aa16dbf0bc425bddbc99bff4b6704e86dea4629d8be40f9837c6fb42fbb1567c10a0405f289490f2e8da83cdaf56f968d86a720eb1fbb6fa2bbd44e1997b172d8fb5654f1cf509c234e9b9dcab1217dc9257d62b9fa9775f210f4adc35d28ad8006f705fdc4b08d167694a9d2a9fb805aa4e61d8c9a8bd1847075c231f25d8a075cde5aacd2bf101d4cc946e93de0829f52876f080fa7f1fe62bc8e0af6f2512139db1b9d2cdce4907ef339d99960d2ef0c316f8911716cd720bffd7e485a9976f14839a0a9a8cc09a2746886265b7d17b2ced7e149d985f8f90a237032b6d8f2fa908ae4fd2634754b6b09e074a78470d66641ffcbc6ae2e3a05e0810ab5d8be16f90765a0f13e9d880e71836c6d52e87a643e6315728be7ae7a9150a4b7b1363cb1c6503b12d4d19718c8b97fbfe56bae3580e53f6a5fa1e44ad3a719186a285b5794c2a62d7805c517656d531ec8ee4596627fe771bdb8e6006c08ea301b0f3db44f9c165580f1c2a2969b939fa320aabb01787ea12e9df0b054f3200d5be43487d80a4e1c694e5b549e68339b309e18765f65bc2eeb40f9fe95f4aefeda9c13ecccd76d60ccf3fccf9280fa64d2776467ef374ae3d9d5458c7748a7a28bf61d3776315b45e4ec6c17a0a48b91a3dac34e22c27f7cf796715008ab50c69e546bc4e49bc7de598f994080a3b5a6ea44248e09e3bfd051f49c81a6630407b2becfbc93e6fdd9ac7fb3454e53449eb06f6220d2a620b1ba7dee1101b96fba07238e5e7ebe91071c5e5d1fb9fdfffbac75d74b73285b1c112b0cb94ea747fad051c456e50d711f7d34eb308c4758bc56dc743e93c15c678208c46ee1cbb36b296a4c04a226a5954d7754e55bd30dc2ae0555579d0ddd1fd8fd6186d251a10b50ad24b0bd9ab17dcfbc462d9b5a52c68ae28b6562f7b5bdcf2522997e3619b6642bf46d782eb6584239dc97c957161cb7f0198696b76ed362dde89a82efb997e4d97e6a65a3f7d80a4069ff6f113437fd20ec2ab410bd3cca55522e49a2f205a8f0a91deb05718f9a345fc849468be365f0ebdadcf443b9ccbc4c274b779606d8141f301b26c0a470c0e7d66b4fc3d6f6cef02f45b5586aa0cd2fb0b396bdde05b1a79bc17c4efcbb5cf246a73814ecd1c9e2663fc88826f00568808ffca4c8fea7165220605e9f816c9616a9c35ecc6ba6c80646b0c42f3db74adbc1970d216a6dc58b9444b28af50a1745e24e39064393ce8a67b7a9218cebe1e645f09acf08dac72bb7c820a1f160162a30520196670ed2b595ecf5012fa40719d4a462cceee63a102819153dc3844c9806c144d294b9b266ed5f906411283a4890a397312be5a46912bd1cffd535708f36267f5cc89f947fd2d4551665fb00cef28f2e901c21b8b425023d268b15b9f0867d3e22a3b1770873a7246cd09432f5bce845567f79dda8b24a5500adc97bdeb835ec788e3c8c0e77560a9a79b65d6f1f02e24fdd03f6666090fb3d470cd4d0554f3851a8d8ffda5e40f946832cbd0ae1f80eb3414d8ed6f20796e1a69955e92435938f1d13251035e040a0842df", 0x1000}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000000300)="524e7eae6d94497cf1a9df18c1257451f75de530ade463f661d3b2fb5313461644e542340d9fc06b2fd7ad988f5bcb21aac1cd501dafe6423197530f85b1d063c7fb501c6dd8f66dde09ec000d486707f6fd4600d2f4ef70328d1c01441e7d5bf93254292e183043aaaa5942fb49249db253", 0x72}, {&(0x7f0000000380)="968d20999a4c", 0x6}, {&(0x7f00000003c0)="03f0ee13d882bc4ccef57cb9e18ff219d2f46c440f9e2e43ccb90d2eb1a2bc0ff28114ba41f5828a4c16a173d118e750197d094136290851c7dd3f7adb82d69e9d920045d7d191a6c9d0d9307be787e429b10dbb441b9d97f480b747fe131f704f20f8eed00d08b9ebce2c8058ca63c4c506ee36ccf4a526cd322243b4aba39699e3b1612b2b6995bde712b5ad4f04f803e9f3f7f866b666bdbca91d875fa9b3d24b2ec340faa90b355fd0fbcd460a", 0xaf}], 0x7, &(0x7f0000000500)}, 0x4) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0), 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='0', 0x1}], 0x1}, 0x4040001) (async) recvmsg$unix(r2, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='i2c_read\x00', r4}, 0x10) (async) close(r5) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) sendmsg(r6, &(0x7f0000002580)={&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)="27c5a8f9d3ee50cafaa3932d35ed799ded89b87ab91132bd4a4cb67f756672f28daf83621c01d5793ab55591adedda43236fbf8058f33b2485d6ea945d5c5386fc7e9df68bbecc233461bfd7a463bb3d57f68deb09f8fac5c4a23b0e2e71b226a9448105d684ce394785ca7eda6579552a04", 0x72}, {&(0x7f00000002c0)}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000000300)="524e7eae6d94497cf1a9df18c1257451f75de530ade463f661d3b2fb5313461644e542340d9fc06b2fd7ad988f5bcb21aac1cd501dafe6423197530f85b1d063c7fb501c6dd8f66dde09ec000d486707f6fd4600d2f4ef70328d1c01441e7d5bf93254292e183043aaaa5942fb49249db253", 0x72}, {&(0x7f0000000380)="968d20999a4c", 0x6}, {&(0x7f00000003c0)="03f0ee13d882bc4ccef57cb9e18ff219d2f46c440f9e2e43ccb90d2eb1a2bc0ff28114ba41f5828a4c16a173d118e750197d094136290851c7dd3f7adb82d69e9d920045d7d191a6c9d0d9307be787e429b10dbb441b9d97f480b747fe131f704f20f8eed00d08b9ebce2c8058ca63c4c506ee36ccf4a526cd322243b4aba39699e3b1612b2b6995bde712b5ad4f04f803e9f3f7f866b666bdbca91d875fa9b3d24b2ec340faa90b355fd0fbcd460a", 0xaf}], 0x7, &(0x7f0000000500)}, 0x4) (async) 4.799512744s ago: executing program 3 (id=692): bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000d00000000000000000000000000bab1caed8ee999dfc45d78ba42ade09e9c9f69a8628fcd6d4175d69f4f0f2f7aa487e61c40395179192cabdcbfa4d9ac3ce71ade7edc96ab99823058e6fdb788ab7fed14f10a2e524eb12a60a77950a40e9e3a269eef60a71fa12bd24c3c551a52cfcd5569867dd4a58d3e821363b8992ffa87cb1524ed6bf9d47cafd20104a89a5c6620fa3675c5e8d515cf6ff396b74ff9994e522afaa05d2e3ae13a672919b63a81eb00bf8c"], 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8000000000000, 0x23209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2001, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="00000000000000000080d44a4e64d70b0fb1b2e1e847053d220f00000061ba984a"], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[0x0], 0x0, 0x0, 0x86, &(0x7f0000000500), 0x0, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES16=r6, @ANYRES16=r5, @ANYRES16=r4, @ANYRESOCT=r3, @ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000004000000000000000002000000000000000000000000000003000000000300000001000000000000000000e1432cbd4802d2366cf2c03d75a3c01b5ac168e5e9895bda4d508fca73e78ad4060c521aac39f82dab2e8b4f84b4b49b8aab693d1d0c9ac8014e81f5b7f20fae4b4cff715b58688354d506e80c6b39960cc967c2481f7a410eb98a585ec9dc286bbf5e21c6038cf841334e03c5f671f461130fd2ba8d56092f0990f2fe8271be70e275b6a0dc9dc1d6516893f2cdf5f83aec9041fdc0440595350b4fb90ff598"], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4c2b391ba0000000000000000000000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xa, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r0, @ANYRES16=r5, @ANYRES16=r8, @ANYRESOCT, @ANYRES64=0x0, @ANYRES8], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r10, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x22ea, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ec0)=@generic={0x0, 0x0, 0x18}, 0x18) recvmsg$unix(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r14, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x203, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xb000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 4.717865154s ago: executing program 0 (id=693): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x2, [{0x0, 0x2, 0x2000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x2df8cb643540299b, 0x1, 0x0, 0x0, @void, @value}, 0x20) 4.634408285s ago: executing program 0 (id=694): openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x5, 0x8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) close(r4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 4.442946166s ago: executing program 3 (id=696): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0xb3}], 0x1}, 0x2000000) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x1700, &(0x7f0000001740)}, 0x0) 4.306039437s ago: executing program 2 (id=697): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, 0x0, 0x20000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000980), 0x20000992) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 4.304804317s ago: executing program 3 (id=698): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='&\x00\x00\x00\x00\x00\x00\x00', @ANYRES32], 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x1700) close(r1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) 4.218554667s ago: executing program 3 (id=699): perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000008}, 0x0, 0xc8, 0x0, 0x3, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x18) perf_event_open(0x0, 0x0, 0x6, r2, 0x9) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000004000000060000000006000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0xfffffffd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.73344603s ago: executing program 0 (id=701): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 3.6483947s ago: executing program 0 (id=704): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x18, &(0x7f0000000b80)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @ringbuf_query, @call={0x85, 0x0, 0x0, 0xa4}, @ldst={0x1, 0x1, 0x6, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @call={0x85, 0x0, 0x0, 0x36}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x4}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fff}, @ringbuf_query, @map_fd={0x18, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=@ringbuf={{}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000000780)="5d7e70487eef7d97c5c0d33aa5e4afa1718549dc21ad35f5669b8c3bbcb8d165ea609c24b55a9df18cd76ac07b38d6bea580fb2f3af321870b49b23de85a72904057e00426b7ab", 0x0, 0x0, &(0x7f0000000a40)="f521f0f1b98b354395cff5141e8f8768e94b5524b021a4fb9391f25dae2040567d763c72a0c9db1e952065cb2f22db5fc6c23c66aaa49bc7461a7705be7c241b620b313cd3a43c6737f423adf6", 0xaf, 0xffffffffffffffff, 0x4}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="010000000400000003000019f1bde6d672332424", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x80, 0x7, 0x80, 0x81, 0x0, 0xff, 0xd0010, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x6, 0x8}, 0x80240, 0x4, 0x4, 0x1, 0xfffffffffffffff0, 0xffff7fff, 0x5, 0x0, 0x4465, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x1e) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='rdma.current\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x407, '\x00', 0x0, r5, 0x2, 0x1, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x1a, 0x13, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa756, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0xf}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2132}}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x6f, &(0x7f00000004c0)=""/111, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0xa, 0x7, 0xc49}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f0000000940)=[r6, r1], 0x0, 0x10, 0x6, @void, @value}, 0x94) close(r4) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x10100) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) 3.382393582s ago: executing program 2 (id=705): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000008002b00000000000000001804", @ANYRES32, @ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f00040000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x100340, 0xc8, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 3.342668312s ago: executing program 3 (id=706): bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000d00000000000000000000000000bab1caed8ee999dfc45d78ba42ade09e9c9f69a8628fcd6d4175d69f4f0f2f7aa487e61c40395179192cabdcbfa4d9ac3ce71ade7edc96ab99823058e6fdb788ab7fed14f10a2e524eb12a60a77950a40e9e3a269eef60a71fa12bd24c3c551a52cfcd5569867dd4a58d3e821363b8992ffa87cb1524ed6bf9d47cafd20104a89a5c6620fa3675c5e8d515cf6ff396b74ff9994e522afaa05d2e3ae13a672919b63a81eb00bf8c"], 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8000000000000, 0x23209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2001, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="00000000000000000080d44a4e64d70b0fb1b2e1e847053d220f00000061ba984a"], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[0x0], 0x0, 0x0, 0x86, &(0x7f0000000500), 0x0, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES16=r6, @ANYRES16=r5, @ANYRES16=r4, @ANYRESOCT=r3, @ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000004000000000000000002000000000000000000000000000003000000000300000001000000000000000000e1432cbd4802d2366cf2c03d75a3c01b5ac168e5e9895bda4d508fca73e78ad4060c521aac39f82dab2e8b4f84b4b49b8aab693d1d0c9ac8014e81f5b7f20fae4b4cff715b58688354d506e80c6b39960cc967c2481f7a410eb98a585ec9dc286bbf5e21c6038cf841334e03c5f671f461130fd2ba8d56092f0990f2fe8271be70e275b6a0dc9dc1d6516893f2cdf5f83aec9041fdc0440595350b4fb90ff598"], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4c2b391ba0000000000000000000000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xa, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r0, @ANYRES16=r5, @ANYRES16=r8, @ANYRESOCT, @ANYRES64=0x0, @ANYRES8], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r10, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x22ea, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ec0)=@generic={0x0, 0x0, 0x18}, 0x18) recvmsg$unix(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r14, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x203, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xb000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 3.123432293s ago: executing program 1 (id=709): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x4, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x0, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047440, 0x2000000c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000003c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xfdef) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xff00}, {{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8, 0x9, 0x0, 0x1800}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.091750423s ago: executing program 3 (id=710): perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)={'c', ' *:* ', 'wm\x00'}, 0x9) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.593583066s ago: executing program 4 (id=712): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000040), &(0x7f00000002c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYRES8=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r7}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x65) openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x143402, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="870a00000000000061114c000000000085000000020000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000600000007"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000340)=@base={0x11, 0x4, 0x4, 0x20002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2.487884186s ago: executing program 2 (id=713): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="b40800000000000073113800000000008510000002000000b7000000000000009500c200000000009500001200000000978397f6f8d449eca162e33d3cc50e3ea2bda29b6c5c0dd4ae4a5723d7bb1782d799214e20806df14107bbb18383f65bfa943f096ffd3f1a5195665bd897b554a4229f80258ac79116086d8764612511b5fbf0562c4034196f45d920ce764e50311836d630a55bd079ffb7c7bfd4d9"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x8, 0x0, 0x0}}, 0x10) syz_clone(0x2018e00, &(0x7f0000000ac0)="f24985076df09f2aca50341dd3f91055dd085d7e28450314303a2e489d3c291adf5b2051c662269f71e3a0f7eda1bb8951821354c1cb7f3302a4a809df5d3552479028cfd2c3bb9461a0c269d1f652e058ce6b2e5889409ec0b648c3f18bf4230e782c42c012a2d32225ff0b5a440e6206f3995ef24d22e458e3b7745ad2cfdb400115f5980737fd96a97852e035d3c18d290f7399fdbce55fc8fd817ef81f5782ea043f078355bb6070dc440f3e4ae113d34081", 0xb4, &(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)="928c550a89e359be7c4c8e2c240ab98e4aa01f9b5ce0485b813b9527b869505366bf8be6560bf125b20ec5baed94b39ab04c88398178ae1f64deef4a00734995d392ff") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc00082c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa112011"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) 2.261313848s ago: executing program 1 (id=714): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000008002b00000000000000001804", @ANYRES32, @ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f00040000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x100340, 0xc8, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) 2.253845598s ago: executing program 4 (id=715): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, 0x0, 0x20000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000980), 0x20000992) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.075328528s ago: executing program 2 (id=716): perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000008}, 0x0, 0xc8, 0x0, 0x3, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x18) perf_event_open(0x0, 0x0, 0x6, r2, 0x9) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000004000000060000000006000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0xfffffffd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.044555898s ago: executing program 1 (id=717): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 1.866113909s ago: executing program 1 (id=718): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000000000000000000000000040180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000020000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) openat$ppp(0xffffff9c, &(0x7f00000001c0), 0x260800, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f447333de39c7095758218a68bc5142f0cb2229fa6c8b0d7c8126aee6d3def94cd964218564fb1d255bce6cef9bea8322326039744a98eead8c59bc75bb5b42123eef53ae4bc331b0ad09a8efc4175c484ad74df9158ff1882cdd83c97c03a35e91c30a0"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.136625094s ago: executing program 2 (id=719): openat$cgroup(0xffffffffffffffff, &(0x7f0000001440)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x900b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.134317704s ago: executing program 4 (id=720): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='wbt_stat\x00', r3}, 0x18) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) write$cgroup_pid(r1, &(0x7f0000000400), 0x20000412) close(0xffffffffffffffff) 1.107486794s ago: executing program 1 (id=721): bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000d00000000000000000000000000bab1caed8ee999dfc45d78ba42ade09e9c9f69a8628fcd6d4175d69f4f0f2f7aa487e61c40395179192cabdcbfa4d9ac3ce71ade7edc96ab99823058e6fdb788ab7fed14f10a2e524eb12a60a77950a40e9e3a269eef60a71fa12bd24c3c551a52cfcd5569867dd4a58d3e821363b8992ffa87cb1524ed6bf9d47cafd20104a89a5c6620fa3675c5e8d515cf6ff396b74ff9994e522afaa05d2e3ae13a672919b63a81eb00bf8c"], 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8000000000000, 0x23209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2001, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="00000000000000000080d44a4e64d70b0fb1b2e1e847053d220f00000061ba984a"], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[0x0], 0x0, 0x0, 0x86, &(0x7f0000000500), 0x0, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES16=r6, @ANYRES16=r5, @ANYRES16=r4, @ANYRESOCT=r3, @ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000004000000000000000002000000000000000000000000000003000000000300000001000000000000000000e1432cbd4802d2366cf2c03d75a3c01b5ac168e5e9895bda4d508fca73e78ad4060c521aac39f82dab2e8b4f84b4b49b8aab693d1d0c9ac8014e81f5b7f20fae4b4cff715b58688354d506e80c6b39960cc967c2481f7a410eb98a585ec9dc286bbf5e21c6038cf841334e03c5f671f461130fd2ba8d56092f0990f2fe8271be70e275b6a0dc9dc1d6516893f2cdf5f83aec9041fdc0440595350b4fb90ff598"], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4c2b391ba0000000000000000000000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xa, 0xc, &(0x7f00000009c0)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r0, @ANYRES16=r5, @ANYRES16=r8, @ANYRESOCT, @ANYRES64=0x0, @ANYRES8], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r10, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x22ea, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ec0)=@generic={0x0, 0x0, 0x18}, 0x18) recvmsg$unix(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r14, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x203, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xb000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 989.335854ms ago: executing program 4 (id=722): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x6, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0), 0x20000000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) syz_clone(0x410e6080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)="2fd0ff0006094f492faff2f173e1ac871d48eef87bb90a19da77ed4bb5ae2e86f7b0cf112203043f022f05c93af58dc47d13e4ed9d9426f7db4e53422cbc58b6b2e48d2a7570b19a5bdcded6dfa976c4bce46e30294d29a8f2bbfa35a756c52f5861fc73de3cd1c8f287a49685e7518b86f45801c10da574d850fd5c2ad8f247931b3c139b7fa61e4af791a289f6f3f4e63a92f6a1f5") 777.987956ms ago: executing program 1 (id=723): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0xb3}], 0x1}, 0x2000000) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)}, 0x0) (fail_nth: 5) 170.643439ms ago: executing program 2 (id=724): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000008002b00000000000000001804", @ANYRES32, @ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f00040000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x100340, 0xc8, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 18.03989ms ago: executing program 4 (id=725): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000400000008000000010000008000", @ANYRES32=0x0, @ANYBLOB="000000000000000000006cfbfcb9b4", @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xc, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0xa, 0x0, 0x3f00}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x5, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 0s ago: executing program 4 (id=726): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004610512c30000000000921b1b15edebb397ec74fe528f5988aff9d97d70c3edbb098d4b1054ef2138ef21c2237cbfe4c8057c63de497f644dadc52a7b7c00dd1cd025420842d2f250d5fd62538ee2d0bf158b9a2ad4898e39bb281631c03cf76809aa309a0665553f3c0064fcbe3c3c5b184619c400"/139, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xffffffffffffffff], 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc8, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000a8bd6500000000afeeb62c5ad4f59ac47097f23653d58500000000080000001811", @ANYRES32=r5, @ANYRESOCT=r0], &(0x7f00000003c0)='GPL\x00', 0x8, 0x52, &(0x7f00000004c0)=""/82, 0x41000, 0x41, '\x00', 0x0, @cgroup_sockopt, r1, 0x8, &(0x7f0000000280)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=[{0x1, 0x3}], 0x10, 0xffffffc6, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xda) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r10, 0x1, 0x1d, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r13, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r14, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="137014ecacfeaed512dcb8f4400609420be314e795f6a5553a5c36047d6a2c4ff4e7b44b2b6f64a8fc98e159e927b1f58b691475745b0175b4c2ddbcdad7039884285cf429f912d5d320379870da09c71405fbe261653da22817dfef127386a4767873853b60390506cc71ffa6e46c16eadb3291c17ac318a26e0193ddb1a94374e44d5eb421406b557fc6504a8368bdf2595605682c705ffd7aa599dc97c7716ac080f83f2067ba9c8535717cd52c6d973414bccede31ee56684494c21bcb27667563a8046c31eb95bdc49671981e47cbdec5e721", @ANYRES32=r8, @ANYRESDEC, @ANYRES16=r4, @ANYRES16=r9, @ANYRESOCT=r4, @ANYRESOCT=r2], 0x128}, 0x40000) recvmsg$unix(r15, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.42' (ED25519) to the list of known hosts. [ 21.576068][ T30] audit: type=1400 audit(1731681862.258:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.599834][ T30] audit: type=1400 audit(1731681862.278:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.601531][ T279] cgroup: Unknown subsys name 'net' [ 21.622836][ T30] audit: type=1400 audit(1731681862.278:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.649513][ T30] audit: type=1400 audit(1731681862.308:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.649702][ T279] cgroup: Unknown subsys name 'devices' [ 21.853364][ T279] cgroup: Unknown subsys name 'hugetlb' [ 21.858961][ T279] cgroup: Unknown subsys name 'rlimit' [ 22.022294][ T30] audit: type=1400 audit(1731681862.708:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.046091][ T30] audit: type=1400 audit(1731681862.708:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.047407][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.071985][ T30] audit: type=1400 audit(1731681862.708:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.103382][ T30] audit: type=1400 audit(1731681862.768:73): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.128589][ T30] audit: type=1400 audit(1731681862.768:74): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.158979][ T30] audit: type=1400 audit(1731681862.838:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.159508][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.092455][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.099407][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.107232][ T291] device bridge_slave_0 entered promiscuous mode [ 23.114214][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.121918][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.129343][ T291] device bridge_slave_1 entered promiscuous mode [ 23.140496][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.147692][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.155059][ T290] device bridge_slave_0 entered promiscuous mode [ 23.163417][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.170371][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.177756][ T290] device bridge_slave_1 entered promiscuous mode [ 23.269654][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.276679][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.284194][ T292] device bridge_slave_0 entered promiscuous mode [ 23.292395][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.299445][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.306892][ T292] device bridge_slave_1 entered promiscuous mode [ 23.354665][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.361662][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.368862][ T294] device bridge_slave_0 entered promiscuous mode [ 23.376056][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.383226][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.390498][ T294] device bridge_slave_1 entered promiscuous mode [ 23.457614][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.464526][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.472283][ T293] device bridge_slave_0 entered promiscuous mode [ 23.479104][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.486066][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.493587][ T293] device bridge_slave_1 entered promiscuous mode [ 23.601530][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.608522][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.615860][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.622707][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.630859][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.637929][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.645132][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.652070][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.679349][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.686237][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.693904][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.700748][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.725654][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.732617][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.739692][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.746504][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.769067][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.775954][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.783528][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.790769][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.823660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.832248][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.839565][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.846672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.855163][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.862306][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.869941][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.878540][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.887176][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.894227][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.901386][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.908451][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.942239][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.950136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.959895][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.967496][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.975479][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.983622][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.991821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.999726][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.008165][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.015023][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.040116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.048012][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.055396][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.063895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.072275][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.079201][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.086605][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.094887][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.101914][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.119064][ T292] device veth0_vlan entered promiscuous mode [ 24.129435][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.138413][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.146989][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.153891][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.161318][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.169334][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.177652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.186500][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.194861][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.203090][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.211103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.219141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.227218][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.234800][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.259849][ T291] device veth0_vlan entered promiscuous mode [ 24.268569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.276475][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.284498][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.293828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.302386][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.310074][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.317641][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.326062][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.334554][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.341654][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.348978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.357628][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.366002][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.374153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.382548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.390420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.398423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.406679][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.414929][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.422380][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.433443][ T292] device veth1_macvtap entered promiscuous mode [ 24.441168][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.449243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.457363][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.467660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.475891][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.493178][ T290] device veth0_vlan entered promiscuous mode [ 24.501898][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.510115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.518157][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.526295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.534597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.542811][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.551291][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.559338][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.567637][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.575793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.583923][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.592179][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.607888][ T293] device veth0_vlan entered promiscuous mode [ 24.619609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.627548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.635035][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.642839][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.650041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.657567][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.665842][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.677391][ T291] device veth1_macvtap entered promiscuous mode [ 24.693745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.701699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.709809][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.727081][ T290] device veth1_macvtap entered promiscuous mode [ 24.738606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.751639][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.759527][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.760851][ C1] hrtimer: interrupt took 49041 ns [ 24.768366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.780728][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.789647][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.798041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.806507][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.815077][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.823489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.833542][ T293] device veth1_macvtap entered promiscuous mode [ 24.844469][ T294] device veth0_vlan entered promiscuous mode [ 24.864007][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.872094][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.879550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.889392][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.898360][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.909922][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.929780][ T294] device veth1_macvtap entered promiscuous mode [ 24.971290][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.006132][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.019711][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.029140][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.037992][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.131462][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.147565][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.158875][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.167888][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.968562][ T332] device veth1_macvtap left promiscuous mode [ 27.777283][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 27.777300][ T30] audit: type=1400 audit(1731681868.458:112): avc: denied { create } for pid=369 comm="syz.0.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.097162][ T30] audit: type=1400 audit(1731681870.778:113): avc: denied { confidentiality } for pid=423 comm="syz.4.32" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 30.534483][ T442] syz.1.37[442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.534562][ T442] syz.1.37[442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.585520][ T444] syz.1.37[444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.704796][ T444] syz.1.37[444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.622109][ T30] audit: type=1400 audit(1731681872.308:114): avc: denied { write } for pid=457 comm="syz.1.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.758015][ T30] audit: type=1400 audit(1731681874.438:115): avc: denied { write } for pid=533 comm="syz.2.67" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.052258][ T30] audit: type=1400 audit(1731681875.728:116): avc: denied { setopt } for pid=565 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.980134][ T680] device syzkaller0 entered promiscuous mode [ 40.076599][ T30] audit: type=1400 audit(1731681880.758:117): avc: denied { read } for pid=707 comm="syz.0.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.765873][ T30] audit: type=1400 audit(1731681881.448:118): avc: denied { create } for pid=719 comm="syz.1.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 40.891359][ T30] audit: type=1400 audit(1731681881.578:119): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 41.600185][ T745] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 43.678165][ T790] ÿÿÿÿÿÿ: renamed from vlan1 [ 43.804947][ T792] device syzkaller0 entered promiscuous mode [ 45.430528][ T831] ÿÿÿÿÿÿ: renamed from vlan1 [ 52.630018][ T1028] ÿÿÿÿÿÿ: renamed from vlan1 [ 56.959358][ T1143] ÿÿÿÿÿÿ: renamed from vlan1 [ 59.494683][ T1218] ÿÿÿÿÿÿ: renamed from vlan1 [ 78.937707][ T1769] device veth0_vlan left promiscuous mode [ 78.963575][ T1769] device veth0_vlan entered promiscuous mode [ 79.020965][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.038628][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.055654][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 79.418133][ T1796] syz.4.490[1796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.418213][ T1796] syz.4.490[1796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.155491][ T1816] device veth0_vlan left promiscuous mode [ 80.188265][ T1816] device veth0_vlan entered promiscuous mode [ 80.210252][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.229116][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.279339][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 81.859225][ T1875] device veth0_vlan left promiscuous mode [ 81.867058][ T1875] device veth0_vlan entered promiscuous mode [ 81.883579][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.906613][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.923123][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 83.093617][ T101] udevd[101]: worker [313] terminated by signal 33 (Unknown signal 33) [ 83.157395][ T101] udevd[101]: worker [313] failed while handling '/devices/virtual/block/loop1' [ 83.293978][ T1911] udevd[1911]: failed to send result of seq 6597 to main daemon: Connection refused [ 84.992111][ T30] audit: type=1400 audit(1731681925.678:120): avc: denied { create } for pid=1969 comm="syz.1.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 85.208136][ T1971] Â: renamed from pim6reg1 [ 88.606520][ T30] audit: type=1400 audit(1731681929.288:121): avc: denied { create } for pid=2089 comm="syz.1.595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 89.063594][ T2101] bond_slave_1: mtu less than device minimum [ 90.521717][ T2145] syz.4.614[2145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.521797][ T2145] syz.4.614[2145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.852059][ T2421] FAULT_INJECTION: forcing a failure. [ 98.852059][ T2421] name failslab, interval 1, probability 0, space 0, times 1 [ 98.875642][ T2421] CPU: 1 PID: 2421 Comm: syz.4.711 Not tainted 5.15.167-syzkaller-00002-g3bfe08931bff #0 [ 98.885243][ T2421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 98.895306][ T2421] Call Trace: [ 98.898541][ T2421] [ 98.901297][ T2421] dump_stack_lvl+0x151/0x1c0 [ 98.905823][ T2421] ? io_uring_drop_tctx_refs+0x190/0x190 [ 98.911372][ T2421] dump_stack+0x15/0x20 [ 98.915360][ T2421] should_fail+0x3c6/0x510 [ 98.919616][ T2421] __should_failslab+0xa4/0xe0 [ 98.924217][ T2421] ? inet_frag_find+0x715/0x19e0 [ 98.928989][ T2421] should_failslab+0x9/0x20 [ 98.933427][ T2421] slab_pre_alloc_hook+0x37/0xd0 [ 98.938198][ T2421] ? inet_frag_find+0x715/0x19e0 [ 98.943060][ T2421] kmem_cache_alloc+0x44/0x200 [ 98.947657][ T2421] inet_frag_find+0x715/0x19e0 [ 98.952257][ T2421] ? fib6_nh_age_exceptions+0x9e0/0x9e0 [ 98.957638][ T2421] ? ip6frag_obj_hashfn+0x30/0x30 [ 98.962899][ T2421] ? inet_frag_destroy_rcu+0xc0/0xc0 [ 98.968007][ T2421] ? ipv6_frag_rcv+0x967/0x2510 [ 98.972689][ T2421] ? __ipv6_addr_type+0x244/0x2f0 [ 98.977552][ T2421] ipv6_frag_rcv+0xa64/0x2510 [ 98.982063][ T2421] ? __local_bh_enable_ip+0x58/0x80 [ 98.987097][ T2421] ? local_bh_enable+0x1f/0x30 [ 98.991698][ T2421] ? jhash2+0x4f0/0x4f0 [ 98.995689][ T2421] ? __raw_v6_lookup+0x41c/0x420 [ 99.000462][ T2421] ? ip6t_alloc_initial_table+0x630/0x630 [ 99.006016][ T2421] ip6_protocol_deliver_rcu+0xa85/0x13c0 [ 99.011499][ T2421] ip6_input+0xd9/0x260 [ 99.015476][ T2421] ? ip6_protocol_deliver_rcu+0x13c0/0x13c0 [ 99.021207][ T2421] ? ip6_input+0x260/0x260 [ 99.025461][ T2421] ? sk_setup_caps+0x430/0x430 [ 99.030079][ T2421] ip6_rcv_finish+0x186/0x350 [ 99.034571][ T2421] ipv6_rcv+0xeb/0x270 [ 99.038478][ T2421] ? ip6_rcv_finish+0x350/0x350 [ 99.043599][ T2421] ? refcount_add+0x80/0x80 [ 99.047940][ T2421] ? ip6_rcv_finish+0x350/0x350 [ 99.052747][ T2421] __netif_receive_skb+0x1c6/0x530 [ 99.057707][ T2421] ? deliver_ptype_list_skb+0x3b0/0x3b0 [ 99.063077][ T2421] ? _copy_from_iter+0x1c1/0xdc0 [ 99.067858][ T2421] netif_receive_skb+0xb0/0x480 [ 99.072538][ T2421] ? _copy_from_iter+0x34d/0xdc0 [ 99.077398][ T2421] ? netif_receive_skb_core+0x210/0x210 [ 99.082807][ T2421] tun_rx_batched+0x6d9/0x870 [ 99.087292][ T2421] ? eth_type_trans+0x2e4/0x620 [ 99.091980][ T2421] ? local_bh_enable+0x30/0x30 [ 99.096580][ T2421] tun_get_user+0x2cb7/0x3aa0 [ 99.101092][ T2421] ? __x64_sys_openat+0x240/0x290 [ 99.105951][ T2421] ? x64_sys_call+0x6bf/0x9a0 [ 99.110465][ T2421] ? _kstrtoull+0x3a0/0x4a0 [ 99.114804][ T2421] ? tun_do_read+0x2010/0x2010 [ 99.119405][ T2421] ? kstrtouint_from_user+0x20a/0x2a0 [ 99.124802][ T2421] ? kstrtol_from_user+0x310/0x310 [ 99.129689][ T2421] ? avc_policy_seqno+0x1b/0x70 [ 99.134463][ T2421] ? selinux_file_permission+0x2c4/0x570 [ 99.140029][ T2421] tun_chr_write_iter+0x1e1/0x2e0 [ 99.144876][ T2421] vfs_write+0xd5d/0x1110 [ 99.149039][ T2421] ? file_end_write+0x1c0/0x1c0 [ 99.153727][ T2421] ? __fdget_pos+0x209/0x3a0 [ 99.158240][ T2421] ? ksys_write+0x77/0x2c0 [ 99.162498][ T2421] ksys_write+0x199/0x2c0 [ 99.166745][ T2421] ? __ia32_sys_read+0x90/0x90 [ 99.171346][ T2421] ? debug_smp_processor_id+0x17/0x20 [ 99.176636][ T2421] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 99.182537][ T2421] __x64_sys_write+0x7b/0x90 [ 99.187154][ T2421] x64_sys_call+0x2f/0x9a0 [ 99.191402][ T2421] do_syscall_64+0x3b/0xb0 [ 99.195650][ T2421] ? clear_bhb_loop+0x35/0x90 [ 99.200166][ T2421] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.205911][ T2421] RIP: 0033:0x7f98b8d4a719 [ 99.210147][ T2421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.229723][ T2421] RSP: 002b:00007f98b79c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 99.238005][ T2421] RAX: ffffffffffffffda RBX: 00007f98b8f01f80 RCX: 00007f98b8d4a719 [ 99.245817][ T2421] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 00000000000000c8 [ 99.253809][ T2421] RBP: 00007f98b79c3090 R08: 0000000000000000 R09: 0000000000000000 [ 99.261793][ T2421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.269614][ T2421] R13: 0000000000000000 R14: 00007f98b8f01f80 R15: 00007ffc1a37f308 [ 99.277516][ T2421] [ 101.303395][ T2460] FAULT_INJECTION: forcing a failure. [ 101.303395][ T2460] name failslab, interval 1, probability 0, space 0, times 0 [ 101.411149][ T2460] CPU: 1 PID: 2460 Comm: syz.1.723 Not tainted 5.15.167-syzkaller-00002-g3bfe08931bff #0 [ 101.421085][ T2460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 101.431052][ T2460] Call Trace: [ 101.434170][ T2460] [ 101.437052][ T2460] dump_stack_lvl+0x151/0x1c0 [ 101.441555][ T2460] ? io_uring_drop_tctx_refs+0x190/0x190 [ 101.447025][ T2460] dump_stack+0x15/0x20 [ 101.451012][ T2460] should_fail+0x3c6/0x510 [ 101.455263][ T2460] __should_failslab+0xa4/0xe0 [ 101.459877][ T2460] should_failslab+0x9/0x20 [ 101.464199][ T2460] slab_pre_alloc_hook+0x37/0xd0 [ 101.468982][ T2460] kmem_cache_alloc_trace+0x48/0x210 [ 101.474100][ T2460] ? sk_psock_skb_ingress_self+0x60/0x330 [ 101.479657][ T2460] ? migrate_disable+0x190/0x190 [ 101.484429][ T2460] sk_psock_skb_ingress_self+0x60/0x330 [ 101.489897][ T2460] sk_psock_verdict_recv+0x66d/0x840 [ 101.495108][ T2460] unix_read_sock+0x132/0x370 [ 101.499636][ T2460] ? sk_psock_skb_redirect+0x440/0x440 [ 101.504914][ T2460] ? unix_stream_splice_actor+0x120/0x120 [ 101.510463][ T2460] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 101.515760][ T2460] ? unix_stream_splice_actor+0x120/0x120 [ 101.521326][ T2460] sk_psock_verdict_data_ready+0x147/0x1a0 [ 101.526960][ T2460] ? sk_psock_start_verdict+0xc0/0xc0 [ 101.532170][ T2460] ? _raw_spin_lock+0xa4/0x1b0 [ 101.536764][ T2460] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 101.542415][ T2460] ? skb_queue_tail+0xfb/0x120 [ 101.547007][ T2460] unix_dgram_sendmsg+0x15fa/0x2090 [ 101.552045][ T2460] ? unix_dgram_poll+0x690/0x690 [ 101.556812][ T2460] ? kasan_set_track+0x5d/0x70 [ 101.561413][ T2460] ? kasan_set_track+0x4b/0x70 [ 101.566019][ T2460] ? security_socket_sendmsg+0x82/0xb0 [ 101.571307][ T2460] ? unix_dgram_poll+0x690/0x690 [ 101.576079][ T2460] ____sys_sendmsg+0x59e/0x8f0 [ 101.580690][ T2460] ? __sys_sendmsg_sock+0x40/0x40 [ 101.585566][ T2460] ? import_iovec+0xe5/0x120 [ 101.589975][ T2460] ___sys_sendmsg+0x252/0x2e0 [ 101.594489][ T2460] ? __sys_sendmsg+0x260/0x260 [ 101.599105][ T2460] ? __fdget+0x1bc/0x240 [ 101.603510][ T2460] __se_sys_sendmsg+0x19a/0x260 [ 101.608216][ T2460] ? __x64_sys_sendmsg+0x90/0x90 [ 101.612966][ T2460] ? ksys_write+0x260/0x2c0 [ 101.617311][ T2460] ? debug_smp_processor_id+0x17/0x20 [ 101.622513][ T2460] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 101.628423][ T2460] __x64_sys_sendmsg+0x7b/0x90 [ 101.633019][ T2460] x64_sys_call+0x16a/0x9a0 [ 101.637355][ T2460] do_syscall_64+0x3b/0xb0 [ 101.641612][ T2460] ? clear_bhb_loop+0x35/0x90 [ 101.646122][ T2460] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.651875][ T2460] RIP: 0033:0x7f4ffd95e719 [ 101.656203][ T2460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.675725][ T2460] RSP: 002b:00007f4ffc5b6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.684314][ T2460] RAX: ffffffffffffffda RBX: 00007f4ffdb16058 RCX: 00007f4ffd95e719 [ 101.692997][ T2460] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 101.705467][ T2460] RBP: 00007f4ffc5b6090 R08: 0000000000000000 R09: 0000000000000000 [ 101.713671][ T2460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.721779][ T2460] R13: 0000000000000001 R14: 00007f4ffdb16058 R15: 00007ffcaf7e6f78 [ 101.729887][ T2460] [ 101.981963][ T2458] ================================================================== [ 101.989947][ T2458] BUG: KASAN: use-after-free in consume_skb+0x3c/0x250 [ 101.996639][ T2458] Read of size 4 at addr ffff888125bf1eac by task syz.1.723/2458 [ 102.004268][ T2458] [ 102.006448][ T2458] CPU: 0 PID: 2458 Comm: syz.1.723 Not tainted 5.15.167-syzkaller-00002-g3bfe08931bff #0 [ 102.016159][ T2458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 102.026052][ T2458] Call Trace: [ 102.029263][ T2458] [ 102.032039][ T2458] dump_stack_lvl+0x151/0x1c0 [ 102.036550][ T2458] ? io_uring_drop_tctx_refs+0x190/0x190 [ 102.042027][ T2458] ? panic+0x760/0x760 [ 102.045926][ T2458] print_address_description+0x87/0x3b0 [ 102.051317][ T2458] ? bpf_ksym_del+0x145/0x150 [ 102.055823][ T2458] kasan_report+0x179/0x1c0 [ 102.060165][ T2458] ? consume_skb+0x3c/0x250 [ 102.064501][ T2458] ? consume_skb+0x3c/0x250 [ 102.068926][ T2458] kasan_check_range+0x293/0x2a0 [ 102.073703][ T2458] __kasan_check_read+0x11/0x20 [ 102.078557][ T2458] consume_skb+0x3c/0x250 [ 102.082737][ T2458] __sk_msg_free+0x2dd/0x370 [ 102.087153][ T2458] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 102.092814][ T2458] sk_psock_stop+0x44c/0x4d0 [ 102.097310][ T2458] sk_psock_drop+0x219/0x310 [ 102.101739][ T2458] sock_map_unref+0x48f/0x4d0 [ 102.106249][ T2458] ? __local_bh_enable_ip+0x58/0x80 [ 102.111286][ T2458] ? _raw_spin_unlock_bh+0x51/0x60 [ 102.116230][ T2458] sock_map_remove_links+0x41c/0x650 [ 102.121525][ T2458] ? sock_map_unhash+0x120/0x120 [ 102.126329][ T2458] ? locks_remove_posix+0x610/0x610 [ 102.131509][ T2458] sock_map_close+0x114/0x530 [ 102.136107][ T2458] ? unix_peer_get+0xe0/0xe0 [ 102.140528][ T2458] ? sock_map_remove_links+0x650/0x650 [ 102.145825][ T2458] ? rwsem_mark_wake+0x770/0x770 [ 102.150609][ T2458] unix_release+0x82/0xc0 [ 102.154767][ T2458] sock_close+0xdf/0x270 [ 102.158853][ T2458] ? sock_mmap+0xa0/0xa0 [ 102.162927][ T2458] __fput+0x228/0x8c0 [ 102.166746][ T2458] ____fput+0x15/0x20 [ 102.170573][ T2458] task_work_run+0x129/0x190 [ 102.174992][ T2458] exit_to_user_mode_loop+0xc4/0xe0 [ 102.180027][ T2458] exit_to_user_mode_prepare+0x5a/0xa0 [ 102.185316][ T2458] syscall_exit_to_user_mode+0x26/0x160 [ 102.190697][ T2458] do_syscall_64+0x47/0xb0 [ 102.194951][ T2458] ? clear_bhb_loop+0x35/0x90 [ 102.199463][ T2458] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.205192][ T2458] RIP: 0033:0x7f4ffd95e719 [ 102.209445][ T2458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.229070][ T2458] RSP: 002b:00007ffcaf7e70d8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 102.237303][ T2458] RAX: 0000000000000000 RBX: 00007f4ffdb17a80 RCX: 00007f4ffd95e719 [ 102.245114][ T2458] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 102.252932][ T2458] RBP: 00007f4ffdb17a80 R08: 0000000000000000 R09: 00007ffcaf7e73cf [ 102.261026][ T2458] R10: 000000000003fd8c R11: 0000000000000246 R12: 0000000000018e6b [ 102.268853][ T2458] R13: 00007ffcaf7e71e0 R14: 0000000000000032 R15: ffffffffffffffff [ 102.276649][ T2458] [ 102.279511][ T2458] [ 102.281679][ T2458] Allocated by task 2460: [ 102.285848][ T2458] __kasan_slab_alloc+0xb1/0xe0 [ 102.290530][ T2458] slab_post_alloc_hook+0x53/0x2c0 [ 102.295480][ T2458] kmem_cache_alloc+0xf5/0x200 [ 102.300073][ T2458] skb_clone+0x1d1/0x360 [ 102.304240][ T2458] sk_psock_verdict_recv+0x53/0x840 [ 102.309273][ T2458] unix_read_sock+0x132/0x370 [ 102.313786][ T2458] sk_psock_verdict_data_ready+0x147/0x1a0 [ 102.319432][ T2458] unix_dgram_sendmsg+0x15fa/0x2090 [ 102.324474][ T2458] ____sys_sendmsg+0x59e/0x8f0 [ 102.329066][ T2458] ___sys_sendmsg+0x252/0x2e0 [ 102.333579][ T2458] __se_sys_sendmsg+0x19a/0x260 [ 102.338261][ T2458] __x64_sys_sendmsg+0x7b/0x90 [ 102.342866][ T2458] x64_sys_call+0x16a/0x9a0 [ 102.347203][ T2458] do_syscall_64+0x3b/0xb0 [ 102.351455][ T2458] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.357184][ T2458] [ 102.359359][ T2458] Freed by task 366: [ 102.363096][ T2458] kasan_set_track+0x4b/0x70 [ 102.367518][ T2458] kasan_set_free_info+0x23/0x40 [ 102.372295][ T2458] ____kasan_slab_free+0x126/0x160 [ 102.377235][ T2458] __kasan_slab_free+0x11/0x20 [ 102.381919][ T2458] slab_free_freelist_hook+0xbd/0x190 [ 102.387127][ T2458] kmem_cache_free+0x116/0x2e0 [ 102.391728][ T2458] kfree_skbmem+0x104/0x170 [ 102.396067][ T2458] kfree_skb+0xc2/0x360 [ 102.400058][ T2458] sk_psock_backlog+0xc21/0xd90 [ 102.404746][ T2458] process_one_work+0x6bb/0xc10 [ 102.409433][ T2458] worker_thread+0xad5/0x12a0 [ 102.413951][ T2458] kthread+0x421/0x510 [ 102.417854][ T2458] ret_from_fork+0x1f/0x30 [ 102.422113][ T2458] [ 102.424277][ T2458] The buggy address belongs to the object at ffff888125bf1dc0 [ 102.424277][ T2458] which belongs to the cache skbuff_head_cache of size 248 [ 102.438686][ T2458] The buggy address is located 236 bytes inside of [ 102.438686][ T2458] 248-byte region [ffff888125bf1dc0, ffff888125bf1eb8) [ 102.451818][ T2458] The buggy address belongs to the page: [ 102.457450][ T2458] page:ffffea000496fc40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x125bf1 [ 102.467503][ T2458] flags: 0x4000000000000200(slab|zone=1) [ 102.472981][ T2458] raw: 4000000000000200 ffffea00047ba240 0000000700000007 ffff8881081b3200 [ 102.481396][ T2458] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 102.489820][ T2458] page dumped because: kasan: bad access detected [ 102.496076][ T2458] page_owner tracks the page as allocated [ 102.501621][ T2458] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 291, ts 24037673315, free_ts 0 [ 102.516890][ T2458] post_alloc_hook+0x1a3/0x1b0 [ 102.521572][ T2458] prep_new_page+0x1b/0x110 [ 102.526028][ T2458] get_page_from_freelist+0x3550/0x35d0 [ 102.531409][ T2458] __alloc_pages+0x27e/0x8f0 [ 102.535828][ T2458] new_slab+0x9a/0x4e0 [ 102.539732][ T2458] ___slab_alloc+0x39e/0x830 [ 102.544161][ T2458] __slab_alloc+0x4a/0x90 [ 102.548333][ T2458] kmem_cache_alloc+0x134/0x200 [ 102.553012][ T2458] __alloc_skb+0xbe/0x550 [ 102.557176][ T2458] netlink_sendmsg+0x797/0xd20 [ 102.561777][ T2458] __sys_sendto+0x564/0x720 [ 102.566113][ T2458] __x64_sys_sendto+0xe5/0x100 [ 102.570712][ T2458] x64_sys_call+0x15c/0x9a0 [ 102.575056][ T2458] do_syscall_64+0x3b/0xb0 [ 102.579316][ T2458] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.585048][ T2458] page_owner free stack trace missing [ 102.590331][ T2458] [ 102.592504][ T2458] Memory state around the buggy address: [ 102.598075][ T2458] ffff888125bf1d80: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 102.606049][ T2458] ffff888125bf1e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 102.613942][ T2458] >ffff888125bf1e80: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 102.621841][ T2458] ^ [ 102.627052][ T2458] ffff888125bf1f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 102.634947][ T2458] ffff888125bf1f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 102.642838][ T2458] ================================================================== [ 102.650764][ T2458] Disabling lock debugging due to kernel taint [ 102.656808][ T2458] ================================================================== [ 102.664713][ T2458] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x116/0x2e0 [ 102.672956][ T2458] [ 102.675128][ T2458] CPU: 0 PID: 2458 Comm: syz.1.723 Tainted: G B 5.15.167-syzkaller-00002-g3bfe08931bff #0 [ 102.686150][ T2458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 102.696044][ T2458] Call Trace: [ 102.699256][ T2458] [ 102.702120][ T2458] dump_stack_lvl+0x151/0x1c0 [ 102.706647][ T2458] ? io_uring_drop_tctx_refs+0x190/0x190 [ 102.712103][ T2458] ? __wake_up_klogd+0xd5/0x110 [ 102.716795][ T2458] ? panic+0x760/0x760 [ 102.720972][ T2458] ? kmem_cache_free+0x116/0x2e0 [ 102.725726][ T2458] print_address_description+0x87/0x3b0 [ 102.731109][ T2458] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 102.737114][ T2458] ? kmem_cache_free+0x116/0x2e0 [ 102.741868][ T2458] ? kmem_cache_free+0x116/0x2e0 [ 102.746757][ T2458] kasan_report_invalid_free+0x6b/0xa0 [ 102.752027][ T2458] ____kasan_slab_free+0x13e/0x160 [ 102.756971][ T2458] __kasan_slab_free+0x11/0x20 [ 102.761573][ T2458] slab_free_freelist_hook+0xbd/0x190 [ 102.767076][ T2458] ? kfree_skbmem+0x104/0x170 [ 102.771559][ T2458] kmem_cache_free+0x116/0x2e0 [ 102.776156][ T2458] kfree_skbmem+0x104/0x170 [ 102.780504][ T2458] consume_skb+0xb4/0x250 [ 102.784668][ T2458] __sk_msg_free+0x2dd/0x370 [ 102.789089][ T2458] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 102.794738][ T2458] sk_psock_stop+0x44c/0x4d0 [ 102.799168][ T2458] sk_psock_drop+0x219/0x310 [ 102.803887][ T2458] sock_map_unref+0x48f/0x4d0 [ 102.808368][ T2458] ? __local_bh_enable_ip+0x58/0x80 [ 102.813400][ T2458] ? _raw_spin_unlock_bh+0x51/0x60 [ 102.818348][ T2458] sock_map_remove_links+0x41c/0x650 [ 102.823470][ T2458] ? sock_map_unhash+0x120/0x120 [ 102.828239][ T2458] ? locks_remove_posix+0x610/0x610 [ 102.833277][ T2458] sock_map_close+0x114/0x530 [ 102.837788][ T2458] ? unix_peer_get+0xe0/0xe0 [ 102.842209][ T2458] ? sock_map_remove_links+0x650/0x650 [ 102.847508][ T2458] ? rwsem_mark_wake+0x770/0x770 [ 102.852281][ T2458] unix_release+0x82/0xc0 [ 102.856460][ T2458] sock_close+0xdf/0x270 [ 102.860529][ T2458] ? sock_mmap+0xa0/0xa0 [ 102.864605][ T2458] __fput+0x228/0x8c0 [ 102.868428][ T2458] ____fput+0x15/0x20 [ 102.872242][ T2458] task_work_run+0x129/0x190 [ 102.876671][ T2458] exit_to_user_mode_loop+0xc4/0xe0 [ 102.881706][ T2458] exit_to_user_mode_prepare+0x5a/0xa0 [ 102.887010][ T2458] syscall_exit_to_user_mode+0x26/0x160 [ 102.892553][ T2458] do_syscall_64+0x47/0xb0 [ 102.896815][ T2458] ? clear_bhb_loop+0x35/0x90 [ 102.901324][ T2458] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.907399][ T2458] RIP: 0033:0x7f4ffd95e719 [ 102.911741][ T2458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.931357][ T2458] RSP: 002b:00007ffcaf7e70d8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 102.939687][ T2458] RAX: 0000000000000000 RBX: 00007f4ffdb17a80 RCX: 00007f4ffd95e719 [ 102.947495][ T2458] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 102.955309][ T2458] RBP: 00007f4ffdb17a80 R08: 0000000000000000 R09: 00007ffcaf7e73cf [ 102.963319][ T2458] R10: 000000000003fd8c R11: 0000000000000246 R12: 0000000000018e6b [ 102.971129][ T2458] R13: 00007ffcaf7e71e0 R14: 0000000000000032 R15: ffffffffffffffff [ 102.978950][ T2458] [ 102.981806][ T2458] [ 102.983977][ T2458] Allocated by task 2460: [ 102.988146][ T2458] __kasan_slab_alloc+0xb1/0xe0 [ 102.992928][ T2458] slab_post_alloc_hook+0x53/0x2c0 [ 102.998296][ T2458] kmem_cache_alloc+0xf5/0x200 [ 103.002899][ T2458] skb_clone+0x1d1/0x360 [ 103.007070][ T2458] sk_psock_verdict_recv+0x53/0x840 [ 103.012094][ T2458] unix_read_sock+0x132/0x370 [ 103.016609][ T2458] sk_psock_verdict_data_ready+0x147/0x1a0 [ 103.022250][ T2458] unix_dgram_sendmsg+0x15fa/0x2090 [ 103.027292][ T2458] ____sys_sendmsg+0x59e/0x8f0 [ 103.031896][ T2458] ___sys_sendmsg+0x252/0x2e0 [ 103.036421][ T2458] __se_sys_sendmsg+0x19a/0x260 [ 103.041095][ T2458] __x64_sys_sendmsg+0x7b/0x90 [ 103.045775][ T2458] x64_sys_call+0x16a/0x9a0 [ 103.050112][ T2458] do_syscall_64+0x3b/0xb0 [ 103.054365][ T2458] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 103.060182][ T2458] [ 103.062348][ T2458] Freed by task 366: [ 103.066081][ T2458] kasan_set_track+0x4b/0x70 [ 103.070507][ T2458] kasan_set_free_info+0x23/0x40 [ 103.075279][ T2458] ____kasan_slab_free+0x126/0x160 [ 103.080316][ T2458] __kasan_slab_free+0x11/0x20 [ 103.084917][ T2458] slab_free_freelist_hook+0xbd/0x190 [ 103.090123][ T2458] kmem_cache_free+0x116/0x2e0 [ 103.094730][ T2458] kfree_skbmem+0x104/0x170 [ 103.099070][ T2458] kfree_skb+0xc2/0x360 [ 103.103058][ T2458] sk_psock_backlog+0xc21/0xd90 [ 103.107750][ T2458] process_one_work+0x6bb/0xc10 [ 103.112431][ T2458] worker_thread+0xad5/0x12a0 [ 103.116962][ T2458] kthread+0x421/0x510 [ 103.120854][ T2458] ret_from_fork+0x1f/0x30 [ 103.125102][ T2458] [ 103.127277][ T2458] The buggy address belongs to the object at ffff888125bf1dc0 [ 103.127277][ T2458] which belongs to the cache skbuff_head_cache of size 248 [ 103.141863][ T2458] The buggy address is located 0 bytes inside of [ 103.141863][ T2458] 248-byte region [ffff888125bf1dc0, ffff888125bf1eb8) [ 103.154798][ T2458] The buggy address belongs to the page: [ 103.160266][ T2458] page:ffffea000496fc40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x125bf1 [ 103.170335][ T2458] flags: 0x4000000000000200(slab|zone=1) [ 103.175821][ T2458] raw: 4000000000000200 ffffea00047ba240 0000000700000007 ffff8881081b3200 [ 103.184320][ T2458] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 103.192725][ T2458] page dumped because: kasan: bad access detected [ 103.198996][ T2458] page_owner tracks the page as allocated [ 103.204531][ T2458] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 291, ts 24037673315, free_ts 0 [ 103.219939][ T2458] post_alloc_hook+0x1a3/0x1b0 [ 103.224628][ T2458] prep_new_page+0x1b/0x110 [ 103.229137][ T2458] get_page_from_freelist+0x3550/0x35d0 [ 103.234519][ T2458] __alloc_pages+0x27e/0x8f0 [ 103.239342][ T2458] new_slab+0x9a/0x4e0 [ 103.243340][ T2458] ___slab_alloc+0x39e/0x830 [ 103.248368][ T2458] __slab_alloc+0x4a/0x90 [ 103.252537][ T2458] kmem_cache_alloc+0x134/0x200 [ 103.257218][ T2458] __alloc_skb+0xbe/0x550 [ 103.261385][ T2458] netlink_sendmsg+0x797/0xd20 [ 103.266071][ T2458] __sys_sendto+0x564/0x720 [ 103.270412][ T2458] __x64_sys_sendto+0xe5/0x100 [ 103.275013][ T2458] x64_sys_call+0x15c/0x9a0 [ 103.279448][ T2458] do_syscall_64+0x3b/0xb0 [ 103.283789][ T2458] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 103.289969][ T2458] page_owner free stack trace missing [ 103.295152][ T2458] [ 103.297407][ T2458] Memory state around the buggy address: [ 103.302881][ T2458] ffff888125bf1c80: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 103.310777][ T2458] ffff888125bf1d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 103.318762][ T2458] >ffff888125bf1d80: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 103.326654][ T2458] ^ [ 103.332735][ T2458] ffff888125bf1e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 103.340630][ T2458] ffff888125bf1e80: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 103.348710][ T2458] ================================================================== [ 103.394677][ T30] audit: type=1400 audit(1731681944.078:122): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 103.422552][ T30] audit: type=1400 audit(1731681944.098:123): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1