last executing test programs: 4.178257717s ago: executing program 4 (id=481): bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x3231, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4003}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x9) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x49, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0xffff, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x1000000, 0x0, 0x0, 0x0, 0x40}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, r4}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r7}, 0x10) (async) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047451, 0x2000000c) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) 4.177167257s ago: executing program 4 (id=482): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8001}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006b114a00000000bd05f5c6cf5f87ff009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb7020000080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000002780)=""/4096, 0xc26bfe8e8f6baca8}, 0x20) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffdfffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x7}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r8}, 0x48) 3.29671988s ago: executing program 4 (id=491): r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/cgroup\x00') (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1]}, 0x90) (async) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000000004000000000700"/38], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10, 0x0, r4}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x34) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r7, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b70000004b010014bca30000000000002503000020feffff720af0fff8ffffff71a4f0ff000000000c040000000000001d400200000000007504fdffffff09002f030000000000004c440000000000007a0a00fe000000000f14000000000000b5000000000000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f75cf8f70f68f06b86afe391d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31eb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f4707382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c356fed302ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5bc3a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff0100000000000000ec7932f5954f31a878e2fae6691d1aee1d0100a516467df3e7d1daac43738612e4fee18a22da19fcdb4c2811e32f808890205f3a6da2819d2f9e77dbc64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96735600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c613f855f7898d283a6bfabc15796ff563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537666ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fdb946448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df50600000000000000068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da7418fd3aa81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cbf5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69c0208a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b0426a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac6cfdeb33c275311a51075fa3ca61123c7f19844f15d5fce94a2b80be381bfaf7659599f110da25988b873d91835e8c25279e3aec8ecba63e281135f7ce95b8bb086945d4e03b323419d35d58a1c040040d26f14805285cd8e4caa267de4332b49e8e1aad8fc8e5c74500759ed81ca52ec78adc829ad7e95c8efa56302d5ccf1c9fcdd3474d1b60c58e50b22f3fccb37325fdcbd6bc97d5"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) (async) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, 0x0, 0x0, 0x9, 0x95, &(0x7f0000000180)=""/149}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x19, &(0x7f0000000500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx={0x18, 0xe, 0x5, 0x0, 0x9}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffd}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @jmp={0x5, 0x0, 0x3, 0x1, 0x0, 0x6, 0xfffffffffffffff0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x18d}}}, &(0x7f0000000400)='GPL\x00', 0x230, 0x53, &(0x7f0000000600)=""/83, 0x40f00, 0x39, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000940)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0x10, 0xe1, 0x4}, 0x10, 0x178a8, r6, 0x8, 0x0, &(0x7f00000015c0)=[{0x1, 0x5, 0x5, 0x4}, {0x3, 0x4, 0xe, 0xc}, {0x1, 0x3, 0xa, 0x5}, {0x1, 0x3, 0xc, 0x3}, {0x3, 0x2, 0x4, 0x5}, {0x3, 0x2, 0x6}, {0x5, 0x5, 0x8, 0x3}, {0x4, 0x5, 0xe, 0x3}], 0x10, 0x8}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) 3.29638169s ago: executing program 4 (id=492): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@const={0x8, 0x0, 0x0, 0xa, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x4}, @var={0x2007, 0x0, 0x0, 0xe, 0x2, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x101}}]}, {0x0, [0x30]}}, &(0x7f0000000200)=""/98, 0x5f, 0x62, 0x0, 0x4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@const={0x8, 0x0, 0x0, 0xa, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x4}, @var={0x2007, 0x0, 0x0, 0xe, 0x2, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x101}}]}, {0x0, [0x30]}}, &(0x7f0000000200)=""/98, 0x5f, 0x62, 0x0, 0x4}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) (async) unlink(&(0x7f0000000140)='./cgroup\x00') (async) 3.278925961s ago: executing program 4 (id=494): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000013000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000008500000023000000950000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x6, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r3}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000500)="557ab1d9a2bf9729e4fddce1a266f03184150975093b057d7266289f8c4986f3f4e7bd15e8cf76890f4887bcc34b6d824992ab7a22a9c3bbdbabe7c8898476c0ef376a216f3e24f0a05dbba8309dc8dfa6a163464e9b7fb8320cdc97e7c945428ee4a478c1a3fb45e95e62061350b6e33d6095ed69c5ec9971f8ef71af4aa8e121a52d16ff9dabdf000fd5e31b42267871f10625327bb106ae22429c14e429e52420ed9fb4b34990cef86e8564f8356e38635545fd28faaee6c57291a2d9a6", 0x0, 0x4}, 0x20) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) (async) socketpair(0x2a, 0x80801, 0x5, &(0x7f0000000200)) (async) sendmsg$unix(r9, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={&(0x7f00000002c0)="28c7eaa670790916fb33ae87fb2336b1c2a20f4d04c19de3fd6061d1075c1791a3f978a79163cabef86c688bd3b0031807db06d7a16714a744aea10d3ef2e81e33dd30be3d9abebbde17a3c9ac64fb4e03b16cdf46c180a48676789b3fa3cb4660b0d7a5172b928c1a9da2396a9460f4a3b667ed759da238606120a6727c996b4c8e1066cf5490ec5e046483e88f46f3aacbf66346f3f925a917e2fdaad217", &(0x7f00000005c0)=""/135, &(0x7f0000000a40)="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", &(0x7f0000000680)="88a61d6a5e7c0b94471739f0b3e7bd78e79c507a51ec26f4045b824c920d8f0ea46c1978780cdd214b155fdca22a06702c7f187809629fa9d2eb5f2e815bf6526e6c358ca062af29a989e54a55224f96df9c1274c0292d6004562bf80d652dd13fc6178be01d77c8b37e24e2bb9bcf29f86d818dc1b4ce8ccb95f59e2afdd1e80fdbced22f3bc81d2b8e44", 0x7ff, r2}, 0x38) write$cgroup_subtree(r10, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00"], 0xfdef) 3.073185908s ago: executing program 4 (id=500): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x93}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc6, &(0x7f0000000300)=""/198, 0x0, 0x10}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f00000001c0), &(0x7f0000000280)=r2}, 0x20) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000440)={'ip6_vti0', 0x32, 0x34}, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000004c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000003000000000000000018110000", @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000a6a955bc7112d400000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.583352238s ago: executing program 2 (id=505): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x50}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x24}, 0x90) 2.413495412s ago: executing program 2 (id=507): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fa80000000000000875a65969fe3e276ee784204"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="060000000000000095000000f193000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8, 0x42, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ee0000000000001800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786cab00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000004000000850000007d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) unlink(&(0x7f0000000180)='./file0\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2.0765836s ago: executing program 2 (id=514): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="914dee2bc30778890d5c19e9bebad9fe15c55f61a180852e43196432602c1b091c1da24bcef2b38ba445d05d73d262087141b4a0fdfa4897a1c4cd1dbf4485c3df5300f106ae6edbbc7549e547722dfb4a442da39f68ac3c1a56f661811142b817761f8534179e48cb977506098fc1bd10d8673316c6aa8dd4714194c54529674cef9fc95927fe72253e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed009875f37538e486"], 0xfe1b) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00'}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xf, 0xf, &(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async) close(r2) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) (async) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async) close(r4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'ipvlan1\x00', 0x3101}) (async) ioctl$TUNSETNOCSUM(r4, 0x8923, 0x20000000) write$cgroup_subtree(r2, 0x0, 0x7) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r7}, 0x10) 2.06956641s ago: executing program 2 (id=518): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x4e6, 0x0, r2, 0x6, '\x00', r3, 0xffffffffffffffff, 0x3, 0x1, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x11ffffce1) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x2763, 0xfffffff6) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0xdd840e2f3d617bc}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 1.672591503s ago: executing program 2 (id=522): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7, 0x7, 0x9e89, 0x2208, 0x1, 0x4, '\x00', r0, 0xffffffffffffffff, 0x1, 0x4, 0x5, 0xe}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', r0}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r3, 0x0, 0x4, &(0x7f0000000000)='GPL\x00', 0x0}, 0x30) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r9, @ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map=0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x2f, 0x0, 0xffffffffffffffff, @prog_fd, r10}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000cc0)={@cgroup, 0xffffffffffffffff, 0xa, 0x0, 0xffffffffffffffff, @link_fd=r9, r10}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, r4, 0x2d, 0x30, 0x0, @prog_id=r8, r10}, 0x20) 1.620514867s ago: executing program 2 (id=523): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x2000000, 0xe, 0xffffffffffffffd4, &(0x7f0000000200)="493c1300"/14, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x20}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 1.557018162s ago: executing program 1 (id=527): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0xfffffff0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8902, 0x2000fcc6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000008c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}, 0x21) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xb}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x4008744b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) syz_clone(0xc2002000, &(0x7f0000001b80)="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", 0xf00, &(0x7f0000000340), &(0x7f00000001c0), 0x0) 1.268780346s ago: executing program 3 (id=531): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async, rerun: 64) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000ffffffff00000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x7e, 0x10}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000540)}, 0x10) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0xfd, 0x9, 0x1, 0x1, 0x9}, 0x48) (rerun: 32) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5, r2}, 0x38) (async, rerun: 64) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000040)=""/141, &(0x7f0000000500), &(0x7f0000000280), 0x3, r2}, 0xffffffffffffff24) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='ext4_es_lookup_extent_exit\x00'}, 0x10) (async, rerun: 64) unlink(&(0x7f0000000140)='./cgroup\x00') (async, rerun: 64) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async, rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240), 0x4) (async, rerun: 64) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0xc, 0x0, 0x0, &(0x7f0000001840)='syzkaller\x00', 0x1f, 0x60, &(0x7f0000001880)=""/96, 0x41000, 0x20, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000001c00)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x17b, 0x0, 0x0, 0x1}, 0x20) (async) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000001c0)={r4, &(0x7f0000000240), 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000800850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000007d000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500442000", &(0x7f0000000300)=""/8, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.254049317s ago: executing program 3 (id=532): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0xffffffd1, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@map=0x1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x6}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000800)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018140000", @ANYRES32=r5, @ANYBLOB="00000000000000001600000001000000180000000000000000000000000000009500000000000000360a000000000000180200002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000720afbff0000000485000000060000009500000000000000d582a27ce32b3947c7c45798672fcaf17e2b51e4404c630e959cc93ee9330cfe642b3f8ba76956f1fc3004640135562bf8621156cc6699e3075b151c08388c0ca3aeff2b52cdca7798f1354cf55fc4a3dcec3062ac8d686ad3dd8a4b4a7fda190a97bea718"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x9, 0x8, 0x8, 0x0, 0x1, 0xff, '\x00', 0x0, r3, 0x1, 0x3, 0x4, 0x3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"/323], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63003ffc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 1.22249013s ago: executing program 1 (id=533): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001800000018ea1e2c11c5da00000006000000040000000000000c02000000000000000000100d00000000"], 0x0, 0x36}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r3, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x97, &(0x7f00000001c0)=""/151}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000001"], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, &(0x7f00000000c0)='\x00', 0x0, 0x2}, 0x48) 1.165301614s ago: executing program 0 (id=534): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000611470000001000004000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000200)={0x0, &(0x7f0000000280)=""/273, 0x0, 0x111, 0x1}, 0x20) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x60c400, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000000c0)='%pK \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8fff0ff00000000bfa100000014000007010000f8ffffffbfa400000000000007040000f0ffffffb702f859b0e1230000080000001823000060f43407afe5be1560b71e23991e260407071b87699bb9fb9d200bc34f000000004bcff00269e2436c00000000000000", @ANYRES32=r2, @ANYRESHEX=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r4, 0x2f08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000020) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x4000000, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) close(r6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x42, 0x0, 0x0, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffff}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRESOCT=r3, @ANYRES32], &(0x7f00000001c0)='GPL\x00', 0x0, 0x1e, &(0x7f0000000400)=""/30, 0x40f00, 0x0, '\x00', r10, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x5, 0x7, 0x7fffffff, 0x3}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000cc0)=[{0x1, 0x1, 0x9, 0xc}, {0x0, 0x0, 0x0, 0x5}], 0x10, 0xfffffffd}, 0x90) 1.062218603s ago: executing program 1 (id=535): bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x3a) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) (async) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee4, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) write$cgroup_subtree(r2, &(0x7f0000000000), 0xe) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYRESOCT=r1, @ANYRES32=r7, @ANYBLOB="0000000000000000b7200000000000007b8af8cc8752ca84d9fc858804b0000000bfa200000000000007020000f8ffffffb703000008000000b7040000"], 0x0, 0x9}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.042645584s ago: executing program 1 (id=536): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000008"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x3, 0xf4, 0x7fff, 0x2}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xf}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000140)=ANY=[]) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, 0x0, &(0x7f0000000380)=r6}, 0x20) (async, rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='devices.list\x00', 0x26e1, 0x0) (async, rerun: 64) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000001801eb860d8e538a1125000020646c2500000000002020207b1af8ff00000000bfa10000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000c500fc38fc995e3a7f932041b796092124de75f95834589500e2f8b078640493be2677cccab341939a626b03ed635e27e70dc06b6e3babce1ce00cc553839da81dce0fd5402e28d179cf2e871d6332aa4cdc90c5ffbdddaea5bb78c966b2df438485a7a9dc1dfbfb5e8720ac4445bc5183ccd029b50f424f9fe65f488f3610b9d2374dbc40eda0e1290375c6a79fb600edad9622d92a6d20839097a4599051f7a95a446941f70d6da9932bff606ffb1758703e7221fb838bd395a5aae9709bdc55755ab62d720000000000000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r8}, 0x10) (async, rerun: 64) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (rerun: 64) write$cgroup_type(r9, &(0x7f0000000180), 0x40010) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x6, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000001811000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000066090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@map=0x1, 0x34, 0x0, 0xfffffeff, &(0x7f0000000040)=[0x0], 0x1, 0x0, &(0x7f00000006c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) 992.056648ms ago: executing program 0 (id=537): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@base={0xa, 0x4, 0xfff, 0x6, 0x301, 0xffffffffffffffff, 0x800}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) (async) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r5, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r6, &(0x7f0000000800)={&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000400)=[{&(0x7f00000004c0)="c514c76e8644a37ad41083ff9daa3d9ec24995f08f20b68771215b80aa4754432feb42d2dfdbf53bbf2846d946491b9a2d5da3d51ff5ad9933407e7b761228e36ba51f55e8abc5ba5e0a15d9540ce7dbc7a4d00a4b74742ae80c4510da123a721e5e8c6ec4315a0823114e8bebaa764eb77a199112c5eda7c903bbf82aaa7cb6e1c786e72b2aa1d6eb1a789f66b78352dd982171fcf81a0bb2df7a240e0738e6b004ea70a3615db86f6df2818d509ef79bff4980fd", 0xb5}, {&(0x7f0000000580)}], 0x2, &(0x7f00000006c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x61}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @loopback}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0xed}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x54, 0xa8, 0x3, 0xc, [{@multicast1, 0xf5c}, {@multicast1, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@multicast2, 0x772}, {@broadcast, 0x1}, {@empty, 0xb7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xae08f50}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x54}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}], 0x118}, 0x0) (async) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x8}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r11, 0x0, 0x20000000}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r11, 0x0, 0x20000000}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f00000010c0)=ANY=[@ANYBLOB="1808000023000000000000000100000018110000dd53f02bc5f955f2bb1e9da0242f6a11358ea3caca0904fe2102231b10bb0930db86cbf5a778d3b50ad3dad4820ae0320b98714489c008021b29ecdb6d9b3910ad595e2a358168930056bbce192e51919296d41c00a3fed751203e40886223ccd6658dfcc9d99e29a97b3bec006fecfdc937c73899c09c94110df4119686f41d6a28def86e471475d3", @ANYRES32=r10, @ANYBLOB="0000000000000000b706000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b7020000000a00007baaf8ff00000000b5090000000000007baaf0ff000000002f8200000000000007080000fffdffffbfa400000000000007060000f0ffffff750204000800000018220000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r10, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x1}]}, @volatile={0xd}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x8, 0x3}, {}, {0x3, 0x3}, {0xf, 0x5}, {0xd, 0x3}, {0x4, 0x3}]}, @fwd={0x2}]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f00000009c0)=""/148, 0x85, 0x94, 0x1, 0x80}, 0x20) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r9, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0], 0x0, 0x78, &(0x7f0000000a80)=[{}], 0x8, 0x10, &(0x7f0000000ac0), &(0x7f0000000b00), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00)={0x0, 0x5, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x35, 0xc, &(0x7f0000000fc0)=ANY=[@ANYBLOB="85e952955c34224c4546eb8701daa6d9170064bc7f5b9367f02a0000", @ANYRES32=r11, @ANYBLOB="00000000020000008500000067000000186600000300000000000000400000000d980000fcffffff18120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0xf8, &(0x7f0000000580)=""/248, 0x41100, 0x2, '\x00', r12, 0x0, r13, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x4, 0xa, 0x7b, 0x4}, 0x10, r14, r9, 0x6, &(0x7f0000000d40)=[r10, r11, r11, r15, r10, r11], &(0x7f0000000e80)=[{0x1, 0x1, 0x1}, {0x3, 0x3, 0x7, 0xe}, {0x2, 0x3, 0x1, 0x2}, {0x3, 0x1, 0xf, 0x8}, {0x4, 0x4, 0x6}, {0x1, 0x1, 0x5, 0xa}], 0x10, 0x4}, 0x90) (async) r16 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="18ef0f2f6b5c1491fd00000000000000"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', r7, 0x23, r8, 0x8, &(0x7f0000000280)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xa, 0xb7a7}, 0x10, r14, 0xffffffffffffffff, 0x5, &(0x7f00000003c0)=[r16], &(0x7f0000000500)=[{0x5, 0x3, 0x5, 0x5}, {0x5, 0x4, 0xc}, {0x0, 0x5, 0xb}, {0x5, 0x4, 0xc, 0x2}, {0x3, 0x3, 0xc, 0xc}], 0x10, 0xd}, 0x90) 886.211708ms ago: executing program 1 (id=538): perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={0x0}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000400)=""/191, 0xbf}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000000600)=""/135, 0x87}, {&(0x7f0000000780)=""/76, 0x4c}, {&(0x7f0000000800)=""/168, 0xa8}], 0x6, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x80010100) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f00000008c0)='./file0\x00', 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001240)="d3", 0x1}, {&(0x7f0000001580)="309cd044a3517017b427d4640d6f17aebb6060ef82ae1fdbf4839ae0f60c8d7492de5b70ee9872b4daa05750249f7e7e3020433d024e2fe7a5cf5aeae497fbee81a88dbf81abc637ec1a2baa19a1080d3b700ed9b5a7b800b21146a1e0c138d6232d8f8a6aeb5bb2e7c46d4a98e587e9638904b73804f443fba332f3ad06ba709853ec4c916f530a9a5932bfe609e5474b0a15d254957c411fb466261ba94c4f1ce4376c95565e9dc7112723eff15cdb0c58cc3e4e97b7f25873ec39ba767a1f67dc6ffabee290d9a4c593a0ce6316206f79bfedd1f1ee2ec09097a383ea294e55d557f15d752035319b3cad1b3da1c3aa83a6641f14612d64f242cf52e134ff44ad83557d0c5ab98d81d9b601b4497e8e2201f504e82aa11e270eea3a55bc620f1aaaeaeb2a62ecb54823d3968d42598fdb979c59efdf5a3c19f48e5136d3c59510611a35fabdf9cb2f2d3aab1c1225b54f93f0ce0ac6afc4fd0da2da09d14c7f5a644a12d7590e1bd2b566b6f8a2f7507d9eda63ccafff8fbb1f7ac81a9cc5e2f5cb026fd0fc34eba8989425ed80f7c9ea7695e4880e6719cb09abeb8ca04f2b78052cf72e07ce334ca4a8d418aad16e788cfeb0b99700cca9bfd54b9713c933b487dde3170a2f9817ecb3e1a26b044c9881d73160a1703b5d0958fc746837e02fe6d2a973b8264328f902d1e6a6cc27eeefb9cce0fa3019e507dfb00d49a0b0ff07e113b3a49dc42dbc9272df4df5a93fafedcc8704cd5ddad4632c668f508a33b64273e8a8f6ce01d5c02e98e9910aac9e6536e4bfc7db4192017d359c34790f27f22a5448e4917958b2cb7a5c0fed9f9006845275a56dcbd4339d86c842c1869436423e227ad699611b11f2b78cade049e7f932b24e92b6b2ac73446c34d6abed8d72d5818a9fe60c441a4698cde52532cd509eb7a20346927c2c20db01a057aaf841aabffb814476224df499dcbf3a52bad4af2fbadf79ed846a0ceecdfefe02f6e90c6b7fc43af358bad3807653376cc0e2d75a05d2cb0b9ab99c13045738e51247856b3bc96e1df061e2bbb441f5013b6726b5d7daaa4f14ab1e36c2b05f5b840f2b7ec1414009f6d00ce955f97d3e5679caa6fc10b0677609edffb5d2183a6dd05c61a893f17ba2c64287feca4a2087346117698766a558aa58e73e67619efbda5719f16217eeae3e1ff947b81f7346068c81add7d448ab94ff7aa1bd71f50e12de0b03264782d5e8e7045764c37b981f6cdf40a2e5849b70ce54c6a757ca34115c1e6897b589493ab69dfc106d47477c5230bea394755d7aed0c2ede463f67c80d9782d131803d993e46905033477802075984f88fe6512b1f411836248564912dbe4b8c95e0a37c0c043e4b9dd965c3990bfa3be4b5bb725798626b1e39db91df0c46ae6b6031873a93dcefcececa9a55ec8407d219087c0231e62c4621f86a6ef4e8247e52232c56f0a43a3c5d0b3da72c4a6a0015548de4d61c0a815b216d83fa3f14fc64481975f14b4d53f06cce71cc9d069d4978172f79672db01ccafbec885b918068773f50240e2c561b6bdcd58832d769f79ebb88c0aa47bf0186faab2946da9367bb8ae1f524e06c5fc19516ac69defaaaae3c78388f8a1a05ef80c862ae4277a5b3345a605f7345bd0119d123f9a92ab7077fd7ea170c385f729bc537c137fc4640d8d6fdfacd6e4dc3ba3eb2044ea6641ec461800817e56989b62582301e5aaaf843e3abeef9800c7e96447c50013f4254e8e940daea392b4c3b4523aae14728cf020b247d879eec8a7948820f8d41e88c52623b333499c60f745a506ec97ef567fd16def1207f01f5a79928d4621103bd2f1b24efa33c334717a926f0855e59d0270d5a295377423ef8c889cd0a20961de42c794983336637f13aad960b238dab5ad2e4bb5d2fec83f0b0c36205e09414957512d46d88db2b965a96c973e05fc8aba4deb92885167b51a1a739f7410a70a88a96c73c1ada2f1ef6bf405a599d71f0c47602d9aba239509831e914e7d04f0b1b98c7c11241975833c3851198d8f526781ea2377f7f66ff1d720e9680a7da3f5377bb6bc27c60a2c642d94bd07c4d06c9b8e4cb937d88f696662515a2f61bc798aa5346c3b51ddbb4ac13058b887c0a85e651473280a79e6b03c73e56a5a2bd0f3902c4c706b49711cb54400e7f81ca98f38c667c11c917cede49fdafcf21863e2f1516a5e3932366e4b56a42b580c9345a6f8c7ca2f7e023a461d43a19cc27c06fc6488d52d31e040e38396a511d577709681752fd008cdebeb568252c0aad8bb810027e2756f2e599e7e15803c16a861a4d11cb9318d2c2a501ca8934ecac81c0e93b83a683ff4ce0bc365b8a23e69ad5e41b2d87a8a1eb94c5dda4d1b4a06a2ba4b3f6759e25d8f3c26a7d5e10a02f29c51edc7d1d6de0669aef0836947ee72366623806791128634da1fd3b32bc35775827ca8411774e3020d3f57fb8c53e5843ffd182fe515845a89dba562b7527f81d9903c4ceefffae563ebd920754f59cf289a7a41c6dd62d3bc385977e78bb090771118ac1f24a151afaa52c43e34aa10a71d005c8ee9afffda4a7a81204322c2896222479d7a0b6e6f4ad969d6a090f44a8b7c8dd3c03ce85a9fc0a1cd74c3df7653417cc1ca0149c7921f6a38093ab3e01de61725bdd4d88335d8c29218c7dd9900374cff01bbafbf9e51533dc8e75bd894512abc2f9b32b5f23595cfa07aa14607ec19f4c8919eadccd786e505fe35918816479e24e819fe96b4f2c86842689d39f79664ee93bf9a3fe92f486b304974df908137804aad97a4ed0e1385da14beb78b4581bb9625a8fab6ee4bc53fcb47202faa308378e8a7a7166707c3c4032efa20bd39682425a8f6e0a61460eefb92fda9b1d02b285bfee16b3b9807398d372080da339dfe4c3bb6b5fd6d1ef7775caed722d88342361eb76f3320c9c2f6c9def59fb5e54bf14a09bc36fabaf8673ec4b40002e84b4bc717c2aa123505b5676295f674940cb0ddc4f9fc82b114f02be6ce9aedde8f455aaf8a3c13c732012ba12a7794039274a37037f136850a2937e73969835d5d0243eaf65df6836fe013a2c3cf2ce665b886679ef811c6acef3a1b351dfa35bc152552debd0e65ac8fbab1582f157a104eac41576fcb83f952808fbf66c4be7d11d52a6bffd7aa0001562e112dad61e057563af3b7d62f946dccf91fcb3a4fb7599b619cf547e923718e1faaa9b8e9cfd6c2e4b2607dba8e1f328644131ab8a44acd7ee7eab9170d30e96adf808fe684d74c724ab31a0a3d9fa0c79821fcc9d2d86c1f79d1b0b48479f404fffe97bb855f7576a2fb97164df2f3e20eeaa54a3fc5ccff6c63997a3cc1f76b11a2fffdcdaf27904847e97c043e4fe1b45cc3d767b8e9273cd17843519c013492ddcf9f302effbd63b870cdd7e92e2bfda96134037cbf2e0158346957838b6a3ed6e38ecbcc5d1d54cd0e8777aa7b9020979f69ceb05857196c7cd5a613427b8806e80b8f73a744cd16b639298c9da0d87ddcfa52a3748513f97893518252b7ccbe78706e3ca0267da9c8cef5e8a5a758cd4d48a496599bc0b36840d0da75b9030483cbee652662e8720b462ec4f9a45738dea103ce6d77d78ad8c0131b593a2cb8f1ae783e8ab6ae2045e950821079ec0700ca842c8c29806e38e41eec473c0d19dd82ef7bc322fdc596f08fcbaa13af208200a42cf69bddbacf5b197ced249f3852c97fe8ccbda570c47865cfcf911ce1ce2849bc8092cbe04f12f94b6ed0bbe7fac213937f9f14a9e07fbaae4ad8576b5101d54ee66ef0947233b4a1c813bbb39ead254d766b54fc132cc086583f6a31cf2eca82e42fb76702144cef1d1186952b9c1aac7542439c2d91c5c1fa011675e56740ea132180d0ddf84a452dc8186c817f6ef613ac764a7e72bc99799c21500bc582a2179684643d28af198b696675b3a3013b0df893d28a05200af5bad70d4a3fd113c7f51ff6e7a7c5e98651d36cb2feefa00fc4d7a30ec222939b08a0e1777eb04d58e6a675da55faa6a021a79978f121da577fe1569ddd41ebd566f7476994dc7aed501845aeca621ddb44cd581a51d76711b8fc5b654d6a5bf33137b9f0f7143d57a4985e97d1b95f3a9f119cc842ff863ecb45d5fa7ca2aa12f702a8b1cdaa7fb2f970d55e64f9aeb34ad6ff16d6614ab5895a87bac036b883c70e510dde72f24cd2defe764ffeb7e169e25a2f8ccdf2132c67a0d316428cc0c17e5a7c935503c3a213cbef7f3dc7068cded6151596409786ea019eb5e168612b71799084ec2e141504bab3c60637f3b86304dec781dfcf6c6382fba4d32aa", 0xc00}], 0x2}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000006c0)={r4, &(0x7f0000000a80)="98119f9fd6f91fa4187d6988a9a6e2ac50df049104de3c5e9bf814d169f4cf9f414489175259669ad3b19aa16f2178b80f66eb4e5b856955a3f31f8ba4ded16d3a63b7655c17f2bf097e71a84a7f44a7e739aadfa222b49f14f0c66a0f9e391bc4c22eacccdc6ff928a01c80c8e777879bca5e25561f31da4b10c0a182aba17aedb98c387442b6bbbf5d52ea55f2e63954c069b0746d9d842778aa2013ad9929ebba996fc306c03ebbf65cd20d5ff6d48be28c716662e5ea0e043c8e91", &(0x7f0000000c00)=""/191}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x44, 0x4, 0xea, 0x2, 0x0, 0x0, 0x1001, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x68ac, 0x3ff}, 0x0, 0xa22a, 0x10000, 0x1, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0xae9, 0x0, 0xa3}, r2, 0xe, r6, 0x4) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000680)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xfffffdbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='devlink_health_recover_aborted\x00', r6}, 0x10) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000d80)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x64, 0x8, 0x0, 0x80, 0x0, 0x0, 0x4, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x1080, 0xd8, 0x6662, 0x3, 0x34, 0x200, 0x0, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0xa, r9, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1f, 0x4, &(0x7f0000000d40)=ANY=[@ANYRES8=r5], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xcf, &(0x7f0000000e80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x3, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xb5, 0x0, &(0x7f0000000dc0)="15b48b39b90a356e27c94a75ac11598b1673f20c6f4103d89dcce394f0e69e03374f106982848de19b1116fb680951f491b666de8830e2367f50eb37f967efd0ad1675214898db3a507d487a6c3b94584f6d97a20635d02368c4d00c4bc422fff04d29bfee55c669e9879d6645ded183bad1e18753756e8e1da62b5d30c73dae68e43a53d4357654ff1dcc6873cf648bff718f246cdaa6243ad65990629bcae94a031d70b983eb944b5fcd5f25d8b07cdc31d5d56a", 0x0, 0xff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0xe, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0701000000f809000500feff"], &(0x7f0000000040)='GPL\x00', 0x4, 0x84, &(0x7f0000003300)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x90) 858.57292ms ago: executing program 1 (id=539): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{}, &(0x7f00000005c0), 0x0}, 0x20) socketpair(0x11, 0x800, 0x401, &(0x7f0000000180)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x10) syz_clone(0x61801200, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) 777.410776ms ago: executing program 0 (id=540): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 667.086705ms ago: executing program 0 (id=541): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) 467.526931ms ago: executing program 0 (id=542): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0xfffffff0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8902, 0x2000fcc6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000008c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}, 0x21) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xb}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x4008744b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) syz_clone(0xc2002000, &(0x7f0000001b80)="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", 0xf00, &(0x7f0000000340), &(0x7f00000001c0), 0x0) 368.911379ms ago: executing program 3 (id=543): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002280)=@generic={&(0x7f0000002240)='./file0\x00', r0}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYRESOCT=r2], &(0x7f0000000340)='syzkaller\x00'}, 0x90) (async) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) (async) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf09000026a1cb095ee725667f0000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000100), 0x1001) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0xffffffff, 0x9, 0x0, 0x1}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r7, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xf1, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x87, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) mkdir(&(0x7f0000000cc0)='./file0\x00', 0x1) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={r7, 0x20, &(0x7f0000000940)={&(0x7f0000000840)=""/147, 0x93, 0x0, &(0x7f0000000900)=""/35, 0x23}}, 0x10) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a40)={0x0, 0x4e7, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x16, 0x11, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000003000000000000000500000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000830059982402000000000000550901008d9e5af8c71b5700000000950000000000000018000000020000000000000008000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0xa6, 0x1f, &(0x7f0000000140)=""/31, 0x41100, 0x15, '\x00', r9, 0x21, r7, 0x8, &(0x7f00000007c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x5, 0xc0, 0x3f}, 0x10, r10, 0xffffffffffffffff, 0x2, &(0x7f0000000a80)=[r8, r5, r7, r11, r5, r6, r7, 0xffffffffffffffff, r8], &(0x7f0000000ac0)=[{0x0, 0x4, 0xb, 0x3}, {0x5, 0x4, 0xc, 0x8}], 0x10, 0x34}, 0x90) (async, rerun: 64) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000000f0ff00850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 186.651214ms ago: executing program 3 (id=544): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getpid() bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8941, 0x0) sendmsg$tipc(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(r0, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x22}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) 92.321122ms ago: executing program 3 (id=545): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x4, 0xe, 0x4, 0x205, r0, 0xc0b, '\x00', 0x0, r0, 0x5, 0x0, 0x5, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000885000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095", @ANYRESOCT, @ANYRESHEX=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4020940d, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000080000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r5, 0x0, 0x20000000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1d, 0x4, 0x4, 0xffffffff, 0x0, r3, 0x65a, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x10, 0x5, 0x2, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a2, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x17, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) 54.226335ms ago: executing program 3 (id=546): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0x1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x200000000000017a, &(0x7f0000000000)=ANY=[@ANYBLOB="1802008000"/31], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x3, 0x333, 0x3, 0xa412d7ccc5b29e2e, r4, 0x7, '\x00', 0x0, r4, 0x2, 0x6, 0x1, 0xc}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="940330000400000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000080000008500000006650000003952c0ffe7ffffffd803e0ffffffffff"], &(0x7f0000000280)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, 0x1b, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x0, 0x0, 0xe93a, 0x6}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000740)=[r1, r4, r1, r1, 0xffffffffffffffff, r7, r1], &(0x7f0000000780)=[{0x3, 0x5, 0x4, 0x7}, {0x1, 0x0, 0x0, 0x2}, {0x4, 0x4, 0xb, 0x7}, {0x0, 0x1, 0x6, 0x3}, {0x5, 0x3, 0x4, 0x6}, {0x4, 0x2, 0x4, 0xb}], 0x10, 0x200008}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000940)=ANY=[@ANYRESDEC=r10, @ANYRESOCT=r11, @ANYRESOCT=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r12}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc4, 0xe}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xb, 0x0, 0x80000001, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0xfffffffffffffed1) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 0s ago: executing program 0 (id=547): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) recvmsg$unix(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socketpair$unix(0x2, 0x2, 0x11, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r0}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000071103300000000009500000000000000176a377f959a09fc7b0da06bb5ebff1e886f4307635c1198587d2e7d34d3cb384d949a3edffb78ccf554d29bfdc51ded4b3138e151fec8bfaeb9a5c4826a515e1ad3"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) close(r10) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r11, &(0x7f0000000400)='syz1\x00', 0x1ff) close(r9) socketpair(0x2, 0x2, 0x0, &(0x7f0000000740)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.115' (ED25519) to the list of known hosts. [ 20.514248][ T30] audit: type=1400 audit(1721001068.766:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.517998][ T279] cgroup: Unknown subsys name 'net' [ 20.536626][ T30] audit: type=1400 audit(1721001068.776:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.564384][ T30] audit: type=1400 audit(1721001068.776:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.564545][ T279] cgroup: Unknown subsys name 'devices' [ 20.586190][ T30] audit: type=1400 audit(1721001068.796:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.788107][ T279] cgroup: Unknown subsys name 'hugetlb' [ 20.793639][ T279] cgroup: Unknown subsys name 'rlimit' [ 20.984587][ T30] audit: type=1400 audit(1721001069.236:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.007604][ T30] audit: type=1400 audit(1721001069.236:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.013044][ T281] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.032323][ T30] audit: type=1400 audit(1721001069.236:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.063430][ T30] audit: type=1400 audit(1721001069.296:73): avc: denied { relabelto } for pid=281 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.088666][ T30] audit: type=1400 audit(1721001069.296:74): avc: denied { write } for pid=281 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.117490][ T30] audit: type=1400 audit(1721001069.376:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.142859][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.619060][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.625919][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.633229][ T288] device bridge_slave_0 entered promiscuous mode [ 21.647466][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.654310][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.661548][ T288] device bridge_slave_1 entered promiscuous mode [ 21.677212][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.684237][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.691601][ T289] device bridge_slave_0 entered promiscuous mode [ 21.702494][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.709415][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.716696][ T289] device bridge_slave_1 entered promiscuous mode [ 21.816175][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.823052][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.830406][ T291] device bridge_slave_0 entered promiscuous mode [ 21.845948][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.852934][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.860346][ T290] device bridge_slave_0 entered promiscuous mode [ 21.866867][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.873704][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.881001][ T291] device bridge_slave_1 entered promiscuous mode [ 21.890321][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.897178][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.904265][ T292] device bridge_slave_0 entered promiscuous mode [ 21.910769][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.917665][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.924711][ T290] device bridge_slave_1 entered promiscuous mode [ 21.941100][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.947991][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.955048][ T292] device bridge_slave_1 entered promiscuous mode [ 22.056145][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.063215][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.070324][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.077106][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.109331][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.116179][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.139499][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.146348][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.153469][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.160252][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.167911][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.175356][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.182970][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.191386][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.200228][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.207273][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.229844][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.237928][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.285864][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.293638][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.320647][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.328269][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.335496][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.342928][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.351187][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.359202][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.366032][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.373236][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.381549][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.388427][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.395560][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.403346][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.411429][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.419300][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.427213][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.434030][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.441376][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.457871][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.465886][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.472757][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.480052][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.488063][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.494886][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.502077][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.510076][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.516935][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.524117][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.532133][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.538972][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.564287][ T289] device veth0_vlan entered promiscuous mode [ 22.571661][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.579589][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.586963][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.595010][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.603589][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.612721][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.620650][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.627523][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.634606][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.642330][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.650043][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.657983][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.665628][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.674256][ T288] device veth0_vlan entered promiscuous mode [ 22.688743][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.696919][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.704580][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.711936][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.719158][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.726981][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.734270][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.750131][ T288] device veth1_macvtap entered promiscuous mode [ 22.758329][ T290] device veth0_vlan entered promiscuous mode [ 22.772028][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.780341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.788138][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.796088][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.804087][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.811450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.819618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.827704][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.835754][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.843765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.851783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.860026][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.868047][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.881715][ T292] device veth0_vlan entered promiscuous mode [ 22.889456][ T290] device veth1_macvtap entered promiscuous mode [ 22.899192][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.906771][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.914826][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.923203][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.930903][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.946795][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.954075][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.961383][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.969587][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.977712][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.985648][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.993874][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.002260][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.015903][ T289] device veth1_macvtap entered promiscuous mode [ 23.025811][ T291] device veth0_vlan entered promiscuous mode [ 23.057506][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.064973][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.073212][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.081235][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.090135][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.098492][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.106850][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.120860][ T291] device veth1_macvtap entered promiscuous mode [ 23.132840][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.143698][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.151296][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.159892][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.168276][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.175776][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.184458][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.192668][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.205535][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.215031][ T292] device veth1_macvtap entered promiscuous mode [ 23.232640][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.246781][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.256150][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.289814][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.300736][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.309461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.318181][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.372228][ C0] hrtimer: interrupt took 13709 ns [ 23.451603][ T341] device syzkaller0 entered promiscuous mode [ 23.674541][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.681584][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.996392][ C0] sched: RT throttling activated [ 27.110497][ T431] bond_slave_1: mtu less than device minimum [ 27.144520][ T435] device pim6reg1 entered promiscuous mode [ 28.108032][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 28.108046][ T30] audit: type=1400 audit(1721001076.366:118): avc: denied { ioctl } for pid=493 comm="syz.1.51" path="mnt:[4026532370]" dev="nsfs" ino=4026532370 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 28.927517][ T545] device veth0_vlan left promiscuous mode [ 29.015414][ T545] device veth0_vlan entered promiscuous mode [ 29.110680][ T555] ref_ctr_offset mismatch. inode: 0x4c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 29.145606][ T556] ref_ctr_offset mismatch. inode: 0x4c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 30.797170][ T30] audit: type=1400 audit(1721001079.056:119): avc: denied { create } for pid=590 comm="syz.4.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 30.963343][ T602] syz.1.81[602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.963400][ T602] syz.1.81[602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.376147][ T602] device pim6reg1 entered promiscuous mode [ 31.694129][ T568] syz.2.70 (568) used greatest stack depth: 21560 bytes left [ 31.754554][ T624] device syzkaller0 entered promiscuous mode [ 32.331005][ T639] device syzkaller0 entered promiscuous mode [ 32.591227][ T662] device syzkaller0 entered promiscuous mode [ 33.557661][ T687] device veth1_macvtap left promiscuous mode [ 33.569309][ T687] device macsec0 entered promiscuous mode [ 33.593221][ T685] tun0: tun_chr_ioctl cmd 2147767521 [ 33.849890][ T30] audit: type=1400 audit(1721001082.106:120): avc: denied { create } for pid=695 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.808290][ T742] syz.0.117[742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.808351][ T742] syz.0.117[742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.819670][ T30] audit: type=1400 audit(1721001083.076:121): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 35.091697][ T777] device veth0_vlan left promiscuous mode [ 35.108746][ T777] device veth0_vlan entered promiscuous mode [ 35.197441][ T798] device syzkaller0 entered promiscuous mode [ 35.512860][ T30] audit: type=1400 audit(1721001083.766:122): avc: denied { append } for pid=873 comm="syz.2.150" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.554014][ T853] device syzkaller0 entered promiscuous mode [ 36.636447][ T30] audit: type=1400 audit(1721001084.886:123): avc: denied { create } for pid=933 comm="syz.0.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.111160][ T30] audit: type=1400 audit(1721001088.366:124): avc: denied { create } for pid=982 comm="syz.3.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 40.161839][ T994] syz.0.181 (994) used greatest stack depth: 21536 bytes left [ 40.502656][ T30] audit: type=1400 audit(1721001088.756:125): avc: denied { create } for pid=1052 comm="syz.1.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 40.589067][ T1055] syz.3.201[1055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.589126][ T1055] syz.3.201[1055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.874202][ T30] audit: type=1400 audit(1721001089.126:126): avc: denied { create } for pid=1088 comm="syz.1.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 40.995506][ T1098] device syzkaller0 entered promiscuous mode [ 41.125148][ T1115] device wg2 entered promiscuous mode [ 41.209236][ T291] syz-executor (291) used greatest stack depth: 20880 bytes left [ 41.273003][ T1119] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.281541][ T1119] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.289091][ T1119] device bridge_slave_0 entered promiscuous mode [ 41.300344][ T1119] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.310520][ T1119] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.320631][ T1119] device bridge_slave_1 entered promiscuous mode [ 41.468832][ T1119] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.475714][ T1119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.482825][ T1119] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.489611][ T1119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.514470][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.523826][ T327] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.532722][ T327] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.558176][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.576969][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.583824][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.591153][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.603805][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.610684][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.704001][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.729200][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.745238][ T1167] device veth0_vlan left promiscuous mode [ 41.768370][ T1167] device veth0_vlan entered promiscuous mode [ 41.779336][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.803574][ T1119] device veth0_vlan entered promiscuous mode [ 41.831278][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.848200][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.855592][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.873581][ T1119] device veth1_macvtap entered promiscuous mode [ 41.901884][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.941320][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.950500][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.967158][ T342] device bridge_slave_1 left promiscuous mode [ 41.973203][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.981780][ T342] device bridge_slave_0 left promiscuous mode [ 41.994725][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.006789][ T342] device veth1_macvtap left promiscuous mode [ 42.012905][ T342] device veth0_vlan left promiscuous mode [ 42.076741][ T1201] device wg2 entered promiscuous mode [ 42.101665][ T30] audit: type=1400 audit(1721001090.356:127): avc: denied { mounton } for pid=1119 comm="syz-executor" path="/root/syzkaller.AP2DG1/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 42.127252][ T30] audit: type=1400 audit(1721001090.356:128): avc: denied { mount } for pid=1119 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 42.160291][ T30] audit: type=1400 audit(1721001090.406:129): avc: denied { mounton } for pid=1119 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 42.220399][ T1191] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.228627][ T1191] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.241720][ T1191] device bridge_slave_0 entered promiscuous mode [ 42.253606][ T1191] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.260858][ T1191] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.268299][ T1191] device bridge_slave_1 entered promiscuous mode [ 42.674049][ T1191] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.680934][ T1191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.688038][ T1191] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.694786][ T1191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.719400][ T30] audit: type=1400 audit(1721001090.976:130): avc: denied { create } for pid=1246 comm="syz.1.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 42.769873][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.789065][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.800307][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.810875][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.833576][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.892810][ T1250] device syzkaller0 entered promiscuous mode [ 42.931428][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.960657][ T1191] device veth0_vlan entered promiscuous mode [ 42.978041][ T1285] device pim6reg1 entered promiscuous mode [ 42.995802][ T1250] device veth0_vlan left promiscuous mode [ 43.005805][ T1250] device veth0_vlan entered promiscuous mode [ 43.201895][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.213415][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.230465][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.250206][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.268980][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.288771][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.302950][ T1191] device veth1_macvtap entered promiscuous mode [ 43.340567][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.350318][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.358600][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.376005][ T1325] bond_slave_1: mtu less than device minimum [ 43.404243][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.412616][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.422172][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.430526][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.771112][ T1365] device syzkaller0 entered promiscuous mode [ 44.579349][ T1410] bond_slave_1: mtu less than device minimum [ 44.888974][ T342] device bridge_slave_1 left promiscuous mode [ 44.894931][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.910702][ T342] device bridge_slave_0 left promiscuous mode [ 44.916951][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.925130][ T342] device veth1_macvtap left promiscuous mode [ 44.931221][ T342] device veth0_vlan left promiscuous mode [ 46.289743][ T30] audit: type=1400 audit(1721001094.546:131): avc: denied { create } for pid=1507 comm="syz.0.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 46.576170][ T1518] device pim6reg1 entered promiscuous mode [ 49.450856][ T1627] device pim6reg1 entered promiscuous mode [ 49.564164][ T1641] device syzkaller0 entered promiscuous mode [ 49.725690][ T1659] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 49.750794][ T1644] device veth0_vlan left promiscuous mode [ 49.840959][ T1644] device veth0_vlan entered promiscuous mode [ 50.592162][ T1718] device pim6reg1 entered promiscuous mode [ 50.851811][ T1731] device veth1_macvtap left promiscuous mode [ 50.860583][ T1733] device veth1_macvtap entered promiscuous mode [ 50.873319][ T1733] device macsec0 entered promiscuous mode [ 51.072365][ T1735] device syzkaller0 entered promiscuous mode [ 51.188049][ T30] audit: type=1400 audit(1721001099.446:132): avc: denied { create } for pid=1748 comm="syz.0.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 54.263314][ T1850] device syzkaller0 entered promiscuous mode [ 55.326865][ T1895] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 55.748375][ T1917] device pim6reg1 entered promiscuous mode [ 55.839062][ T30] audit: type=1400 audit(1721001104.096:133): avc: denied { create } for pid=1965 comm="syz.0.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 56.006887][ T1988] bridge0: port 3(veth1_to_batadv) entered blocking state [ 56.014241][ T1988] bridge0: port 3(veth1_to_batadv) entered disabled state [ 56.021937][ T1988] device veth1_to_batadv entered promiscuous mode [ 56.028480][ T1988] bridge0: port 3(veth1_to_batadv) entered blocking state [ 56.035454][ T1988] bridge0: port 3(veth1_to_batadv) entered forwarding state [ 56.138473][ T30] audit: type=1400 audit(1721001104.396:134): avc: denied { create } for pid=1996 comm="syz.1.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 56.161803][ T30] audit: type=1400 audit(1721001104.396:135): avc: denied { write } for pid=1996 comm="syz.1.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 56.181227][ T30] audit: type=1400 audit(1721001104.396:136): avc: denied { read } for pid=1996 comm="syz.1.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 56.425667][ T2013] device sit0 entered promiscuous mode [ 56.648783][ T2046] syz.1.484[2046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.648845][ T2046] syz.1.484[2046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.676510][ T30] audit: type=1400 audit(1721001104.926:137): avc: denied { create } for pid=2043 comm="syz.0.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 56.719654][ T2046] syz.1.484[2046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.719716][ T2046] syz.1.484[2046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.002744][ T2054] device sit0 entered promiscuous mode [ 57.028673][ T30] audit: type=1400 audit(1721001105.286:138): avc: denied { create } for pid=2055 comm="syz.3.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 57.262610][ T30] audit: type=1400 audit(1721001105.516:139): avc: denied { setopt } for pid=2062 comm="syz.0.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 57.641743][ T2095] device syzkaller0 entered promiscuous mode [ 57.757062][ T2104] device sit0 left promiscuous mode [ 58.066234][ T2104] device sit0 entered promiscuous mode [ 58.716686][ T30] audit: type=1400 audit(1721001106.976:140): avc: denied { create } for pid=2154 comm="syz.3.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 58.786411][ T2164] device sit0 left promiscuous mode [ 58.996486][ T2170] device sit0 entered promiscuous mode [ 59.531244][ T2187] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.541066][ T2187] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.550369][ T2187] device bridge_slave_0 entered promiscuous mode [ 59.559890][ T2187] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.568586][ T2187] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.579960][ T2187] device bridge_slave_1 entered promiscuous mode [ 59.865533][ T2228] device pim6reg1 entered promiscuous mode [ 59.975625][ T2240] syz.1.539[2240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.975969][ T2240] syz.1.539[2240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.176861][ T2246] device veth1_macvtap left promiscuous mode [ 60.286073][ T2247] device veth1_macvtap entered promiscuous mode [ 60.292256][ T2247] device macsec0 entered promiscuous mode [ 60.352106][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.359397][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.367013][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.375272][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.383501][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.390385][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.397750][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.425776][ T2187] device veth0_vlan entered promiscuous mode [ 60.557318][ T2252] device sit0 left promiscuous mode [ 60.568208][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.578640][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.591068][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.600381][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.607996][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.618174][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.627355][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.634206][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.641693][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.649616][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.871250][ T2187] device veth1_macvtap entered promiscuous mode [ 60.878124][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.902136][ T2266] device sit0 entered promiscuous mode [ 161.056329][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 161.062769][ C0] rcu: 0-...!: (10000 ticks this GP) idle=3a7/1/0x4000000000000000 softirq=9187/9187 fqs=0 last_accelerate: a247/c96d dyntick_enabled: 1 [ 161.076632][ C0] (t=10000 jiffies g=7001 q=4) [ 161.081316][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g7001 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 161.093293][ C0] rcu: Possible timer handling issue on cpu=0 timer-softirq=2317 [ 161.100934][ C0] rcu: rcu_preempt kthread starved for 10000 jiffies! g7001 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 161.112040][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 161.121848][ C0] rcu: RCU grace-period kthread stack dump: [ 161.127760][ C0] task:rcu_preempt state:I stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 161.136794][ C0] Call Trace: [ 161.139906][ C0] [ 161.142675][ C0] __schedule+0xccc/0x1590 [ 161.146928][ C0] ? __sched_text_start+0x8/0x8 [ 161.151621][ C0] ? __kasan_check_write+0x14/0x20 [ 161.156582][ C0] ? __kasan_check_write+0x14/0x20 [ 161.161507][ C0] schedule+0x11f/0x1e0 [ 161.165500][ C0] schedule_timeout+0x18c/0x370 [ 161.170190][ C0] ? console_conditional_schedule+0x30/0x30 [ 161.175913][ C0] ? update_process_times+0x200/0x200 [ 161.181210][ C0] ? prepare_to_swait_event+0x308/0x320 [ 161.186679][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 161.191286][ C0] ? debug_smp_processor_id+0x17/0x20 [ 161.196484][ C0] ? __note_gp_changes+0x4ab/0x920 [ 161.201434][ C0] ? rcu_gp_init+0xc30/0xc30 [ 161.205860][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 161.210891][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 161.215318][ C0] rcu_gp_kthread+0xa4/0x350 [ 161.219745][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 161.224431][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 161.228946][ C0] ? __kasan_check_read+0x11/0x20 [ 161.233804][ C0] ? __kthread_parkme+0xb2/0x200 [ 161.238580][ C0] kthread+0x421/0x510 [ 161.242482][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 161.246998][ C0] ? kthread_blkcg+0xd0/0xd0 [ 161.251426][ C0] ret_from_fork+0x1f/0x30 [ 161.255683][ C0] [ 161.258550][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 161.264704][ C0] NMI backtrace for cpu 0 [ 161.268884][ C0] CPU: 0 PID: 2272 Comm: syz.4.548 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 161.278504][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 161.288403][ C0] Call Trace: [ 161.291522][ C0] [ 161.294213][ C0] dump_stack_lvl+0x151/0x1b7 [ 161.298727][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 161.304196][ C0] dump_stack+0x15/0x17 [ 161.308188][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 161.312963][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 161.318949][ C0] ? panic+0x751/0x751 [ 161.322857][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 161.328755][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 161.334573][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 161.340480][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 161.346205][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 161.352190][ C0] ? rcu_check_gp_kthread_expired_fqs_timer+0x18e/0x230 [ 161.358965][ C0] print_cpu_stall+0x310/0x5f0 [ 161.363560][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 161.368599][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 161.374590][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 161.379618][ C0] update_process_times+0x198/0x200 [ 161.384653][ C0] tick_sched_timer+0x188/0x240 [ 161.389367][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 161.394721][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 161.399757][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 161.404699][ C0] ? clockevents_program_event+0x22f/0x300 [ 161.410343][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 161.416245][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 161.421025][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 161.426747][ C0] sysvec_apic_timer_interrupt+0x44/0xc0 [ 161.432214][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 161.438037][ C0] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 161.444712][ C0] Code: 00 00 49 89 dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 5e 41 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 [ 161.464158][ C0] RSP: 0018:ffffc900000065a0 EFLAGS: 00000206 [ 161.470149][ C0] RAX: 0000000000000000 RBX: 00000000ffffa20e RCX: ffffffff8154fbdf [ 161.477955][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888116974918 [ 161.485852][ C0] RBP: ffffc90000006690 R08: dffffc0000000000 R09: ffffed1022d2e924 [ 161.493663][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7038ad4 [ 161.501474][ C0] R13: 1ffff11022d2e923 R14: 1ffff1103ee00001 R15: ffff888116974918 [ 161.509725][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 161.515803][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 161.522049][ C0] ? timerqueue_add+0x250/0x270 [ 161.526736][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 161.531507][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 161.536541][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 161.541837][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 161.546869][ C0] ? sock_map_unref+0x352/0x4d0 [ 161.551557][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 161.556938][ C0] bpf_trace_run2+0xec/0x210 [ 161.561365][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 161.566048][ C0] ? sock_map_unref+0x352/0x4d0 [ 161.570736][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 161.575686][ C0] ? sock_map_unref+0x352/0x4d0 [ 161.580379][ C0] __bpf_trace_kfree+0x6f/0x90 [ 161.584970][ C0] ? sock_map_unref+0x352/0x4d0 [ 161.589745][ C0] __traceiter_kfree+0x2a/0x40 [ 161.594367][ C0] ? sock_map_unref+0x352/0x4d0 [ 161.599031][ C0] kfree+0x1f3/0x220 [ 161.602767][ C0] sock_map_unref+0x352/0x4d0 [ 161.607279][ C0] sock_hash_delete_elem+0x274/0x2f0 [ 161.612467][ C0] ? skb_release_data+0x8a9/0xa80 [ 161.617260][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 161.622640][ C0] bpf_trace_run2+0xec/0x210 [ 161.627064][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 161.631750][ C0] ? sched_clock+0x9/0x10 [ 161.635918][ C0] ? skb_release_data+0x8a9/0xa80 [ 161.640782][ C0] ? skb_release_data+0x8a9/0xa80 [ 161.645640][ C0] __bpf_trace_kfree+0x6f/0x90 [ 161.650239][ C0] ? skb_release_data+0x8a9/0xa80 [ 161.655098][ C0] __traceiter_kfree+0x2a/0x40 [ 161.659699][ C0] ? skb_release_data+0x8a9/0xa80 [ 161.664567][ C0] kfree+0x1f3/0x220 [ 161.668291][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 161.674282][ C0] skb_release_data+0x8a9/0xa80 [ 161.678969][ C0] __kfree_skb+0x50/0x70 [ 161.683047][ C0] tcp_rtx_queue_unlink_and_free+0x203/0x720 [ 161.688867][ C0] tcp_ack+0x23e0/0x68a0 [ 161.692952][ C0] ? tcp_rcv_established+0x1ac0/0x1ac0 [ 161.698239][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 161.703184][ C0] ? sched_clock+0x9/0x10 [ 161.707352][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 161.712041][ C0] ? ktime_get+0x12f/0x160 [ 161.716291][ C0] tcp_rcv_established+0xcd6/0x1ac0 [ 161.721327][ C0] ? tcp_check_space+0x9d0/0x9d0 [ 161.726098][ C0] ? __kasan_check_read+0x11/0x20 [ 161.730957][ C0] ? ipv4_dst_check+0xe3/0x150 [ 161.735563][ C0] tcp_v4_do_rcv+0x3d7/0xa00 [ 161.739987][ C0] tcp_v4_rcv+0x23dd/0x2a70 [ 161.744324][ C0] ? enqueue_hrtimer+0xca/0x240 [ 161.749013][ C0] ? ktime_get+0x12f/0x160 [ 161.753266][ C0] ? tcp_filter+0x90/0x90 [ 161.757428][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 161.762462][ C0] ip_protocol_deliver_rcu+0x32f/0x710 [ 161.767762][ C0] ip_local_deliver+0x2c6/0x590 [ 161.772446][ C0] ? ip_protocol_deliver_rcu+0x710/0x710 [ 161.777914][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 161.783903][ C0] ? ip_rcv_finish_core+0x92b/0x1490 [ 161.789025][ C0] ip_sublist_rcv+0x7e2/0x980 [ 161.793535][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 161.799180][ C0] ? ip_list_rcv+0x470/0x470 [ 161.803603][ C0] ? memset+0x35/0x40 [ 161.807427][ C0] ? ip_rcv_core+0x736/0xb50 [ 161.811851][ C0] ip_list_rcv+0x422/0x470 [ 161.816103][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 161.820531][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 161.824955][ C0] __netif_receive_skb_list_core+0x6b1/0x890 [ 161.830775][ C0] ? __netif_receive_skb+0x530/0x530 [ 161.835891][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 161.840924][ C0] ? sched_clock+0x9/0x10 [ 161.845091][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 161.849780][ C0] netif_receive_skb_list_internal+0x967/0xcc0 [ 161.855767][ C0] ? irqtime_account_irq+0xdc/0x3c0 [ 161.860802][ C0] ? netif_receive_skb_list+0x2d0/0x2d0 [ 161.866181][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 161.871824][ C0] ? napi_gro_receive+0x2bc/0x920 [ 161.876684][ C0] ? napi_complete_done+0x323/0x770 [ 161.881720][ C0] napi_complete_done+0x344/0x770 [ 161.886581][ C0] ? __napi_schedule_irqoff+0x280/0x280 [ 161.891959][ C0] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 161.897778][ C0] virtnet_poll+0xbee/0x1260 [ 161.902202][ C0] ? refill_work+0x220/0x220 [ 161.906634][ C0] __napi_poll+0xc4/0x5a0 [ 161.910795][ C0] net_rx_action+0x47d/0xc50 [ 161.915230][ C0] ? net_tx_action+0x550/0x550 [ 161.919913][ C0] __do_softirq+0x26d/0x5bf [ 161.924252][ C0] __irq_exit_rcu+0x50/0xf0 [ 161.928589][ C0] irq_exit_rcu+0x9/0x10 [ 161.932664][ C0] common_interrupt+0xb4/0xd0 [ 161.937179][ C0] [ 161.939955][ C0] [ 161.942742][ C0] asm_common_interrupt+0x27/0x40 [ 161.947595][ C0] RIP: 0010:mutex_spin_on_owner+0x1e1/0x500 [ 161.953331][ C0] Code: 00 00 00 00 0f 85 b1 02 00 00 48 8b 44 24 70 42 0f b6 04 28 84 c0 0f 85 98 01 00 00 48 8b 44 24 10 83 38 00 0f 84 91 02 00 00 <65> 4c 8b 35 87 c1 ad 7e 4c 89 f7 be 08 00 00 00 e8 4a c7 5d 00 4c [ 161.972769][ C0] RSP: 0018:ffffc90000f878a0 EFLAGS: 00000202 [ 161.978695][ C0] RAX: ffff888116c78034 RBX: 0000000000000001 RCX: ffffc90000f87900 [ 161.986571][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff86f17720 [ 161.994376][ C0] RBP: ffffc90000f879b0 R08: dffffc0000000000 R09: fffffbfff0de2ee5 [ 162.002186][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888116c78000 [ 162.009999][ C0] R13: dffffc0000000000 R14: 0000000000000010 R15: ffffffff86f17720 [ 162.017822][ C0] ? __mutex_add_waiter+0x310/0x310 [ 162.022848][ C0] ? avc_has_extended_perms+0xad7/0x10f0 [ 162.028316][ C0] __mutex_lock+0x454/0x1870 [ 162.032741][ C0] ? perf_swevent_hrtimer+0x4b8/0x560 [ 162.038034][ C0] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 162.044630][ C0] ? do_vfs_ioctl+0xbc1/0x2a80 [ 162.049231][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 162.054880][ C0] __mutex_lock_slowpath+0xe/0x10 [ 162.059731][ C0] mutex_lock+0x135/0x1e0 [ 162.063896][ C0] ? ioctl_has_perm+0x3f5/0x560 [ 162.068588][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 162.075009][ C0] ? check_stack_object+0xf4/0x130 [ 162.080157][ C0] ? __kasan_check_write+0x14/0x20 [ 162.085102][ C0] rtnl_lock+0x15/0x20 [ 162.089018][ C0] __tun_chr_ioctl+0x43e/0x2290 [ 162.093708][ C0] ? tun_flow_create+0x320/0x320 [ 162.098473][ C0] ? irqentry_exit+0x30/0x40 [ 162.102910][ C0] ? tun_chr_poll+0x6d0/0x6d0 [ 162.107419][ C0] ? do_vfs_ioctl+0x121/0x2a80 [ 162.112017][ C0] ? __se_sys_ioctl+0xa7/0x190 [ 162.116613][ C0] tun_chr_ioctl+0x2a/0x40 [ 162.120964][ C0] ? tun_chr_poll+0x6d0/0x6d0 [ 162.125559][ C0] __se_sys_ioctl+0x114/0x190 [ 162.130077][ C0] __x64_sys_ioctl+0x7b/0x90 [ 162.134500][ C0] do_syscall_64+0x3d/0xb0 [ 162.138755][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 162.144416][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 162.150123][ C0] RIP: 0033:0x7fd4c112fbd9 [ 162.154574][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.173998][ C0] RSP: 002b:00007fd4c03b1048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 162.182418][ C0] RAX: ffffffffffffffda RBX: 00007fd4c12bdf60 RCX: 00007fd4c112fbd9 [ 162.190228][ C0] RDX: 0000000020000180 RSI: 00000000400454ca RDI: 0000000000000003 [ 162.198038][ C0] RBP: 00007fd4c119ee60 R08: 0000000000000000 R09: 0000000000000000 [ 162.205847][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 162.213668][ C0] R13: 000000000000000b R14: 00007fd4c12bdf60 R15: 00007fffba55e088 [ 162.221489][ C0] [ 162.224380][ C0] NMI backtrace for cpu 0 [ 162.228594][ C0] CPU: 0 PID: 2272 Comm: syz.4.548 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 162.238228][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 162.248122][ C0] Call Trace: [ 162.251246][ C0] [ 162.253935][ C0] dump_stack_lvl+0x151/0x1b7 [ 162.258621][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 162.264088][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 162.268778][ C0] dump_stack+0x15/0x17 [ 162.272767][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 162.277541][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 162.283529][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 162.288828][ C0] ? __kasan_check_write+0x14/0x20 [ 162.293779][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 162.298468][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 162.304362][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 162.310174][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 162.316078][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 162.321807][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 162.326862][ C0] print_cpu_stall+0x315/0x5f0 [ 162.331465][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 162.336496][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 162.342490][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 162.347520][ C0] update_process_times+0x198/0x200 [ 162.352553][ C0] tick_sched_timer+0x188/0x240 [ 162.357240][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 162.362629][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 162.367658][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 162.372600][ C0] ? clockevents_program_event+0x22f/0x300 [ 162.378328][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 162.384233][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 162.389012][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 162.394736][ C0] sysvec_apic_timer_interrupt+0x44/0xc0 [ 162.400200][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 162.406015][ C0] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 162.412701][ C0] Code: 00 00 49 89 dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 5e 41 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 [ 162.432141][ C0] RSP: 0018:ffffc900000065a0 EFLAGS: 00000206 [ 162.438044][ C0] RAX: 0000000000000000 RBX: 00000000ffffa20e RCX: ffffffff8154fbdf [ 162.445853][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888116974918 [ 162.453666][ C0] RBP: ffffc90000006690 R08: dffffc0000000000 R09: ffffed1022d2e924 [ 162.461480][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7038ad4 [ 162.469288][ C0] R13: 1ffff11022d2e923 R14: 1ffff1103ee00001 R15: ffff888116974918 [ 162.477103][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 162.483184][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 162.489425][ C0] ? timerqueue_add+0x250/0x270 [ 162.494115][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 162.498886][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 162.503919][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 162.509215][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 162.514249][ C0] ? sock_map_unref+0x352/0x4d0 [ 162.518938][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 162.524320][ C0] bpf_trace_run2+0xec/0x210 [ 162.528742][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 162.533429][ C0] ? sock_map_unref+0x352/0x4d0 [ 162.538114][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 162.543064][ C0] ? sock_map_unref+0x352/0x4d0 [ 162.547750][ C0] __bpf_trace_kfree+0x6f/0x90 [ 162.552349][ C0] ? sock_map_unref+0x352/0x4d0 [ 162.557041][ C0] __traceiter_kfree+0x2a/0x40 [ 162.561636][ C0] ? sock_map_unref+0x352/0x4d0 [ 162.566324][ C0] kfree+0x1f3/0x220 [ 162.570057][ C0] sock_map_unref+0x352/0x4d0 [ 162.574572][ C0] sock_hash_delete_elem+0x274/0x2f0 [ 162.579692][ C0] ? skb_release_data+0x8a9/0xa80 [ 162.584553][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 162.589933][ C0] bpf_trace_run2+0xec/0x210 [ 162.594358][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 162.599042][ C0] ? sched_clock+0x9/0x10 [ 162.603210][ C0] ? skb_release_data+0x8a9/0xa80 [ 162.608422][ C0] ? skb_release_data+0x8a9/0xa80 [ 162.613280][ C0] __bpf_trace_kfree+0x6f/0x90 [ 162.617880][ C0] ? skb_release_data+0x8a9/0xa80 [ 162.622776][ C0] __traceiter_kfree+0x2a/0x40 [ 162.627338][ C0] ? skb_release_data+0x8a9/0xa80 [ 162.632199][ C0] kfree+0x1f3/0x220 [ 162.635933][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 162.641923][ C0] skb_release_data+0x8a9/0xa80 [ 162.646610][ C0] __kfree_skb+0x50/0x70 [ 162.650687][ C0] tcp_rtx_queue_unlink_and_free+0x203/0x720 [ 162.656512][ C0] tcp_ack+0x23e0/0x68a0 [ 162.660598][ C0] ? tcp_rcv_established+0x1ac0/0x1ac0 [ 162.665881][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 162.670823][ C0] ? sched_clock+0x9/0x10 [ 162.674994][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 162.679676][ C0] ? ktime_get+0x12f/0x160 [ 162.683929][ C0] tcp_rcv_established+0xcd6/0x1ac0 [ 162.688966][ C0] ? tcp_check_space+0x9d0/0x9d0 [ 162.693824][ C0] ? __kasan_check_read+0x11/0x20 [ 162.698684][ C0] ? ipv4_dst_check+0xe3/0x150 [ 162.703288][ C0] tcp_v4_do_rcv+0x3d7/0xa00 [ 162.707715][ C0] tcp_v4_rcv+0x23dd/0x2a70 [ 162.712049][ C0] ? enqueue_hrtimer+0xca/0x240 [ 162.716744][ C0] ? ktime_get+0x12f/0x160 [ 162.720998][ C0] ? tcp_filter+0x90/0x90 [ 162.725156][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 162.730198][ C0] ip_protocol_deliver_rcu+0x32f/0x710 [ 162.735487][ C0] ip_local_deliver+0x2c6/0x590 [ 162.740173][ C0] ? ip_protocol_deliver_rcu+0x710/0x710 [ 162.745639][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 162.751631][ C0] ? ip_rcv_finish_core+0x92b/0x1490 [ 162.756750][ C0] ip_sublist_rcv+0x7e2/0x980 [ 162.761261][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 162.766992][ C0] ? ip_list_rcv+0x470/0x470 [ 162.771421][ C0] ? memset+0x35/0x40 [ 162.775239][ C0] ? ip_rcv_core+0x736/0xb50 [ 162.779666][ C0] ip_list_rcv+0x422/0x470 [ 162.783917][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 162.788346][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 162.792765][ C0] __netif_receive_skb_list_core+0x6b1/0x890 [ 162.798585][ C0] ? __netif_receive_skb+0x530/0x530 [ 162.803703][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 162.808736][ C0] ? sched_clock+0x9/0x10 [ 162.812906][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 162.817594][ C0] netif_receive_skb_list_internal+0x967/0xcc0 [ 162.823587][ C0] ? irqtime_account_irq+0xdc/0x3c0 [ 162.828614][ C0] ? netif_receive_skb_list+0x2d0/0x2d0 [ 162.833995][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 162.839646][ C0] ? napi_gro_receive+0x2bc/0x920 [ 162.844496][ C0] ? napi_complete_done+0x323/0x770 [ 162.849533][ C0] napi_complete_done+0x344/0x770 [ 162.854401][ C0] ? __napi_schedule_irqoff+0x280/0x280 [ 162.859773][ C0] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 162.865850][ C0] virtnet_poll+0xbee/0x1260 [ 162.870277][ C0] ? refill_work+0x220/0x220 [ 162.874710][ C0] __napi_poll+0xc4/0x5a0 [ 162.878868][ C0] net_rx_action+0x47d/0xc50 [ 162.883297][ C0] ? net_tx_action+0x550/0x550 [ 162.887897][ C0] __do_softirq+0x26d/0x5bf [ 162.892236][ C0] __irq_exit_rcu+0x50/0xf0 [ 162.896572][ C0] irq_exit_rcu+0x9/0x10 [ 162.900649][ C0] common_interrupt+0xb4/0xd0 [ 162.905260][ C0] [ 162.908027][ C0] [ 162.910808][ C0] asm_common_interrupt+0x27/0x40 [ 162.915667][ C0] RIP: 0010:mutex_spin_on_owner+0x1e1/0x500 [ 162.921395][ C0] Code: 00 00 00 00 0f 85 b1 02 00 00 48 8b 44 24 70 42 0f b6 04 28 84 c0 0f 85 98 01 00 00 48 8b 44 24 10 83 38 00 0f 84 91 02 00 00 <65> 4c 8b 35 87 c1 ad 7e 4c 89 f7 be 08 00 00 00 e8 4a c7 5d 00 4c [ 162.940925][ C0] RSP: 0018:ffffc90000f878a0 EFLAGS: 00000202 [ 162.946826][ C0] RAX: ffff888116c78034 RBX: 0000000000000001 RCX: ffffc90000f87900 [ 162.954638][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff86f17720 [ 162.962449][ C0] RBP: ffffc90000f879b0 R08: dffffc0000000000 R09: fffffbfff0de2ee5 [ 162.970317][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888116c78000 [ 162.978070][ C0] R13: dffffc0000000000 R14: 0000000000000010 R15: ffffffff86f17720 [ 162.985892][ C0] ? __mutex_add_waiter+0x310/0x310 [ 162.991004][ C0] ? avc_has_extended_perms+0xad7/0x10f0 [ 162.996473][ C0] __mutex_lock+0x454/0x1870 [ 163.000901][ C0] ? perf_swevent_hrtimer+0x4b8/0x560 [ 163.006108][ C0] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 163.012706][ C0] ? do_vfs_ioctl+0xbc1/0x2a80 [ 163.017392][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 163.023035][ C0] __mutex_lock_slowpath+0xe/0x10 [ 163.027978][ C0] mutex_lock+0x135/0x1e0 [ 163.032144][ C0] ? ioctl_has_perm+0x3f5/0x560 [ 163.036839][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 163.043253][ C0] ? check_stack_object+0xf4/0x130 [ 163.048995][ C0] ? __kasan_check_write+0x14/0x20 [ 163.053928][ C0] rtnl_lock+0x15/0x20 [ 163.057837][ C0] __tun_chr_ioctl+0x43e/0x2290 [ 163.062525][ C0] ? tun_flow_create+0x320/0x320 [ 163.067298][ C0] ? irqentry_exit+0x30/0x40 [ 163.071814][ C0] ? tun_chr_poll+0x6d0/0x6d0 [ 163.076323][ C0] ? do_vfs_ioctl+0x121/0x2a80 [ 163.080919][ C0] ? __se_sys_ioctl+0xa7/0x190 [ 163.085611][ C0] tun_chr_ioctl+0x2a/0x40 [ 163.089861][ C0] ? tun_chr_poll+0x6d0/0x6d0 [ 163.094374][ C0] __se_sys_ioctl+0x114/0x190 [ 163.098888][ C0] __x64_sys_ioctl+0x7b/0x90 [ 163.103403][ C0] do_syscall_64+0x3d/0xb0 [ 163.107652][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 163.113296][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 163.119108][ C0] RIP: 0033:0x7fd4c112fbd9 [ 163.123368][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.142802][ C0] RSP: 002b:00007fd4c03b1048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 163.151054][ C0] RAX: ffffffffffffffda RBX: 00007fd4c12bdf60 RCX: 00007fd4c112fbd9 [ 163.158865][ C0] RDX: 0000000020000180 RSI: 00000000400454ca RDI: 0000000000000003 [ 163.166674][ C0] RBP: 00007fd4c119ee60 R08: 0000000000000000 R09: 0000000000000000 [ 163.174488][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 163.182382][ C0] R13: 000000000000000b R14: 00007fd4c12bdf60 R15: 00007fffba55e088 [ 163.190114][ C0] [ 163.192980][ C0] Sending NMI from CPU 0 to CPUs 1: [ 163.198029][ C1] NMI backtrace for cpu 1 [ 163.198038][ C1] CPU: 1 PID: 2266 Comm: syz.3.546 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 163.198054][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 163.198062][ C1] RIP: 0010:is_bpf_text_address+0x1/0x190 [ 163.198085][ C1] Code: e8 14 e4 f1 ff e8 ef c8 de ff 4c 89 f0 48 83 c4 28 5b 41 5c 41 5d 41 5e 41 5f 5d c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 55 <48> 89 e5 41 57 41 56 41 55 41 54 53 50 49 89 fe 49 bc 00 00 00 00 [ 163.198097][ C1] RSP: 0018:ffffc900001d05a0 EFLAGS: 00000046 [ 163.198110][ C1] RAX: 0000000000010200 RBX: ffffffffa0028922 RCX: 0000000000010203 [ 163.198121][ C1] RDX: 0000000000010202 RSI: ffffffff85830e00 RDI: ffffffffa0028922 [ 163.198131][ C1] RBP: ffffc900001d05c8 R08: ffffffff810100dd R09: ffffc900001d0680 [ 163.198142][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 163.198152][ C1] R13: 1ffff9200003a0cc R14: 0000000000004701 R15: 0000000000000001 [ 163.198162][ C1] FS: 00007f016581e6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 163.198175][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.198185][ C1] CR2: 00007ffe854a7d38 CR3: 000000010ea55000 CR4: 00000000003506a0 [ 163.198199][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 163.198207][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 163.198216][ C1] Call Trace: [ 163.198220][ C1] [ 163.198225][ C1] ? show_regs+0x58/0x60 [ 163.198240][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 163.198259][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 163.198283][ C1] ? is_bpf_text_address+0x1/0x190 [ 163.198298][ C1] ? is_bpf_text_address+0x1/0x190 [ 163.198313][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 163.198329][ C1] ? nmi_handle+0xa8/0x280 [ 163.198343][ C1] ? is_bpf_text_address+0x1/0x190 [ 163.198358][ C1] ? default_do_nmi+0x69/0x160 [ 163.198375][ C1] ? exc_nmi+0xaf/0x120 [ 163.198389][ C1] ? end_repeat_nmi+0x16/0x31 [ 163.198404][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 163.198416][ C1] ? perf_callchain_kernel+0x40d/0x640 [ 163.198433][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 163.198444][ C1] ? is_bpf_text_address+0x1/0x190 [ 163.198460][ C1] ? is_bpf_text_address+0x1/0x190 [ 163.198475][ C1] ? is_bpf_text_address+0x1/0x190 [ 163.198490][ C1] [ 163.198494][ C1] [ 163.198498][ C1] ? __kernel_text_address+0x9b/0x110 [ 163.198514][ C1] unwind_get_return_address+0x4d/0x90 [ 163.198531][ C1] ? sock_hash_delete_elem+0xb1/0x2f0 [ 163.198549][ C1] perf_callchain_kernel+0x38e/0x640 [ 163.198566][ C1] ? arch_perf_update_userpage+0x450/0x450 [ 163.198582][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 163.198595][ C1] ? debug_smp_processor_id+0x17/0x20 [ 163.198610][ C1] ? get_callchain_entry+0x170/0x390 [ 163.198627][ C1] get_perf_callchain+0x579/0x810 [ 163.198643][ C1] ? put_callchain_entry+0xb0/0xb0 [ 163.198658][ C1] ? psi_group_change+0x9f3/0x1080 [ 163.198673][ C1] ? __perf_event_header__init_id+0x460/0x590 [ 163.198687][ C1] ? kvm_is_in_guest+0x28/0x40 [ 163.198702][ C1] perf_prepare_sample+0x359/0x1a80 [ 163.198718][ C1] ? perf_callchain+0x190/0x190 [ 163.198732][ C1] perf_event_output_forward+0xdb/0x1b0 [ 163.198745][ C1] ? probe_sched_wakeup+0x66/0x80 [ 163.198759][ C1] ? perf_get_page_size+0x4c0/0x4c0 [ 163.198774][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 163.198790][ C1] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 163.198805][ C1] __perf_event_overflow+0x20b/0x390 [ 163.198819][ C1] perf_swevent_hrtimer+0x3fd/0x560 [ 163.198835][ C1] ? __raise_softirq_irqoff+0xe0/0xe0 [ 163.198850][ C1] ? __kasan_check_read+0x11/0x20 [ 163.198866][ C1] ? cpu_clock_event_read+0x50/0x50 [ 163.198888][ C1] ? timerqueue_add+0x250/0x270 [ 163.198904][ C1] ? timerqueue_del+0xb4/0x100 [ 163.198917][ C1] ? cpu_clock_event_read+0x50/0x50 [ 163.198932][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 163.198949][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 163.198962][ C1] ? clockevents_program_event+0x22f/0x300 [ 163.198977][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 163.198994][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 163.199013][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 163.199028][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 163.199044][ C1] [ 163.199047][ C1] [ 163.199052][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 163.199066][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x369/0xc40 [ 163.199085][ C1] Code: 44 24 48 eb 25 48 89 df be 01 00 00 00 e8 9f 7a 5d 00 b0 01 31 c9 f0 0f b0 0b 41 bc 00 80 00 00 48 ba 00 00 00 00 00 fc ff df <41> 0f b6 04 16 84 c0 0f 85 ac 00 00 00 48 8b 44 24 08 83 38 00 0f [ 163.199096][ C1] RSP: 0018:ffffc90000b069a0 EFLAGS: 00000206 [ 163.199107][ C1] RAX: ffff8881f7138ac8 RBX: ffff8881f7138ad4 RCX: 0000000000000000 [ 163.199117][ C1] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 163.199127][ C1] RBP: ffffc90000b06a90 R08: dffffc0000000000 R09: ffffed103ee2715b [ 163.199138][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000002559 [ 163.199147][ C1] R13: 1ffff11022d2e923 R14: 1ffff1103ee27159 R15: ffff888116974918 [ 163.199164][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 163.199183][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 163.199196][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 163.199209][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 163.199225][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 163.199241][ C1] ? skb_release_data+0x8a9/0xa80 [ 163.199255][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 163.199271][ C1] bpf_trace_run2+0xec/0x210 [ 163.199287][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 163.199302][ C1] ? skb_release_data+0x8a9/0xa80 [ 163.199316][ C1] ? __stack_depot_save+0x34/0x470 [ 163.199328][ C1] ? skb_release_data+0x8a9/0xa80 [ 163.199342][ C1] __bpf_trace_kfree+0x6f/0x90 [ 163.199356][ C1] ? skb_release_data+0x8a9/0xa80 [ 163.199369][ C1] __traceiter_kfree+0x2a/0x40 [ 163.199382][ C1] ? skb_release_data+0x8a9/0xa80 [ 163.199395][ C1] kfree+0x1f3/0x220 [ 163.199411][ C1] skb_release_data+0x8a9/0xa80 [ 163.199427][ C1] consume_skb+0xac/0x250 [ 163.199441][ C1] netlink_broadcast_filtered+0x10f4/0x1220 [ 163.199462][ C1] nlmsg_notify+0x101/0x1c0 [ 163.199478][ C1] rtnl_notify+0x9c/0xd0 [ 163.199491][ C1] __ipv6_ifa_notify+0x32a/0x11c0 [ 163.199508][ C1] ? snmp6_fill_stats+0x720/0x720 [ 163.199522][ C1] ? preempt_schedule_thunk+0x16/0x18 [ 163.199537][ C1] ? __rcu_read_unlock+0x7e/0xd0 [ 163.199554][ C1] ? fib6_flush_trees+0x2d4/0x330 [ 163.199570][ C1] ? inet6_dump_fib+0xc90/0xc90 [ 163.199583][ C1] ? ipv6_add_addr+0xaa7/0xd40 [ 163.199597][ C1] ? node_free_rcu+0x30/0x30 [ 163.199613][ C1] ? inet6_dump_fib+0xc90/0xc90 [ 163.199627][ C1] add_addr+0x2bd/0x460 [ 163.199641][ C1] ? add_v4_addrs+0xfc0/0xfc0 [ 163.199658][ C1] add_v4_addrs+0x7c7/0xfc0 [ 163.199675][ C1] ? addrconf_addr_gen+0xd00/0xd00 [ 163.199694][ C1] ? mutex_unlock+0xa5/0x260 [ 163.199709][ C1] ? kasan_check_range+0x90/0x2a0 [ 163.199723][ C1] ? memset+0x35/0x40 [ 163.199737][ C1] ? __kasan_check_write+0x14/0x20 [ 163.199751][ C1] ? mutex_unlock+0xb2/0x260 [ 163.199765][ C1] ? mld_del_delrec+0x7a0/0x7a0 [ 163.199778][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 163.199793][ C1] ? mld_del_delrec+0x122/0x7a0 [ 163.199808][ C1] ? ipv6_mc_up+0x222/0x2a0 [ 163.199821][ C1] addrconf_init_auto_addrs+0x748/0x1060 [ 163.199837][ C1] ? addrconf_dad_run+0x610/0x610 [ 163.199851][ C1] ? __local_bh_enable_ip+0x58/0x80 [ 163.199866][ C1] ? _raw_write_unlock_bh+0x32/0x48 [ 163.199879][ C1] ? addrconf_permanent_addr+0xb40/0xba0 [ 163.199896][ C1] ? __kasan_check_write+0x14/0x20 [ 163.199912][ C1] ? addrconf_notify+0xdd0/0xdd0 [ 163.199926][ C1] ? igmpv3_del_delrec+0x740/0x740 [ 163.199944][ C1] ? __kasan_check_write+0x14/0x20 [ 163.199960][ C1] ? irqentry_exit+0x30/0x40 [ 163.199974][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 163.199991][ C1] ? addrconf_link_ready+0xfb/0x1e0 [ 163.200006][ C1] addrconf_notify+0x91d/0xdd0 [ 163.200021][ C1] raw_notifier_call_chain+0x8c/0xf0 [ 163.200039][ C1] __dev_notify_flags+0x304/0x610 [ 163.200052][ C1] ? __dev_change_flags+0x6e0/0x6e0 [ 163.200065][ C1] ? __dev_change_flags+0x505/0x6e0 [ 163.200079][ C1] ? dev_get_flags+0x1e0/0x1e0 [ 163.200093][ C1] dev_change_flags+0xf0/0x1a0 [ 163.200107][ C1] dev_ifsioc+0x147/0x10c0 [ 163.200121][ C1] ? ns_capable+0x25/0xe0 [ 163.200134][ C1] ? dev_ioctl+0xe70/0xe70 [ 163.200147][ C1] ? mutex_lock+0x135/0x1e0 [ 163.200174][ C1] ? wait_for_completion_killable_timeout+0x10/0x10 [ 163.200193][ C1] dev_ioctl+0x54d/0xe70 [ 163.200208][ C1] sock_do_ioctl+0x34f/0x5a0 [ 163.200225][ C1] ? sock_show_fdinfo+0xa0/0xa0 [ 163.200241][ C1] ? do_vfs_ioctl+0x121/0x2a80 [ 163.200256][ C1] sock_ioctl+0x455/0x740 [ 163.200273][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 163.200288][ C1] ? sock_poll+0x400/0x400 [ 163.200302][ C1] ? avc_has_extended_perms+0xa7e/0x10f0 [ 163.200318][ C1] ? security_file_ioctl+0x84/0xb0 [ 163.200334][ C1] ? __sanitizer_cov_trace_pc+0x3b/0x60 [ 163.200351][ C1] ? security_file_ioctl+0x84/0xb0 [ 163.200366][ C1] ? sock_poll+0x400/0x400 [ 163.200380][ C1] __se_sys_ioctl+0x114/0x190 [ 163.200394][ C1] __x64_sys_ioctl+0x7b/0x90 [ 163.200407][ C1] do_syscall_64+0x3d/0xb0 [ 163.200420][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 163.200435][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 163.200449][ C1] RIP: 0033:0x7f016659cbd9 [ 163.200462][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.200473][ C1] RSP: 002b:00007f016581e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 163.200487][ C1] RAX: ffffffffffffffda RBX: 00007f016672af60 RCX: 00007f016659cbd9 [ 163.200497][ C1] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000008 [ 163.200506][ C1] RBP: 00007f016660be60 R08: 0000000000000000 R09: 0000000000000000 [ 163.200515][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 163.200523][ C1] R13: 000000000000000b R14: 00007f016672af60 R15: 00007fffc6159118 [ 163.200536][ C1] [ 309.040546][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz.4.548:2272] [ 309.048629][ C0] Modules linked in: [ 309.052369][ C0] CPU: 0 PID: 2272 Comm: syz.4.548 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 309.061993][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 309.071895][ C0] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 309.078576][ C0] Code: 00 00 49 89 dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 5e 41 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 [ 309.098708][ C0] RSP: 0018:ffffc900000065a0 EFLAGS: 00000206 [ 309.104612][ C0] RAX: 0000000000000000 RBX: 00000000ffff8862 RCX: ffffffff8154fbdf [ 309.112423][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888116974918 [ 309.120231][ C0] RBP: ffffc90000006690 R08: dffffc0000000000 R09: ffffed1022d2e924 [ 309.128044][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7038ad4 [ 309.135855][ C0] R13: 1ffff11022d2e923 R14: 1ffff1103ee00001 R15: ffff888116974918 [ 309.143754][ C0] FS: 00007fd4c03b16c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 309.152625][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.159063][ C0] CR2: 000000110c2e6408 CR3: 000000010e4d2000 CR4: 00000000003506b0 [ 309.166866][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.174667][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 309.182484][ C0] Call Trace: [ 309.185604][ C0] [ 309.188297][ C0] ? show_regs+0x58/0x60 [ 309.192463][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 309.197414][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 309.202535][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 309.207740][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 309.212684][ C0] ? clockevents_program_event+0x22f/0x300 [ 309.218324][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 309.224230][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 309.229179][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 309.235077][ C0] ? sysvec_apic_timer_interrupt+0x44/0xc0 [ 309.240720][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.246708][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 309.252783][ C0] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 309.258860][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 309.265121][ C0] ? timerqueue_add+0x250/0x270 [ 309.269793][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 309.274567][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 309.279601][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 309.284895][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 309.289930][ C0] ? sock_map_unref+0x352/0x4d0 [ 309.294615][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 309.299995][ C0] bpf_trace_run2+0xec/0x210 [ 309.304423][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 309.309109][ C0] ? sock_map_unref+0x352/0x4d0 [ 309.313795][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 309.318743][ C0] ? sock_map_unref+0x352/0x4d0 [ 309.323431][ C0] __bpf_trace_kfree+0x6f/0x90 [ 309.328030][ C0] ? sock_map_unref+0x352/0x4d0 [ 309.332716][ C0] __traceiter_kfree+0x2a/0x40 [ 309.337317][ C0] ? sock_map_unref+0x352/0x4d0 [ 309.342004][ C0] kfree+0x1f3/0x220 [ 309.345739][ C0] sock_map_unref+0x352/0x4d0 [ 309.350253][ C0] sock_hash_delete_elem+0x274/0x2f0 [ 309.355370][ C0] ? skb_release_data+0x8a9/0xa80 [ 309.360230][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 309.365614][ C0] bpf_trace_run2+0xec/0x210 [ 309.370040][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 309.374726][ C0] ? sched_clock+0x9/0x10 [ 309.378890][ C0] ? skb_release_data+0x8a9/0xa80 [ 309.383752][ C0] ? skb_release_data+0x8a9/0xa80 [ 309.388613][ C0] __bpf_trace_kfree+0x6f/0x90 [ 309.393212][ C0] ? skb_release_data+0x8a9/0xa80 [ 309.398162][ C0] __traceiter_kfree+0x2a/0x40 [ 309.402760][ C0] ? skb_release_data+0x8a9/0xa80 [ 309.407621][ C0] kfree+0x1f3/0x220 [ 309.411352][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.417431][ C0] skb_release_data+0x8a9/0xa80 [ 309.422120][ C0] __kfree_skb+0x50/0x70 [ 309.426191][ C0] tcp_rtx_queue_unlink_and_free+0x203/0x720 [ 309.432012][ C0] tcp_ack+0x23e0/0x68a0 [ 309.436102][ C0] ? tcp_rcv_established+0x1ac0/0x1ac0 [ 309.441386][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 309.446335][ C0] ? sched_clock+0x9/0x10 [ 309.450496][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 309.455181][ C0] ? ktime_get+0x12f/0x160 [ 309.459533][ C0] tcp_rcv_established+0xcd6/0x1ac0 [ 309.464567][ C0] ? tcp_check_space+0x9d0/0x9d0 [ 309.469337][ C0] ? __kasan_check_read+0x11/0x20 [ 309.474198][ C0] ? ipv4_dst_check+0xe3/0x150 [ 309.478798][ C0] tcp_v4_do_rcv+0x3d7/0xa00 [ 309.483227][ C0] tcp_v4_rcv+0x23dd/0x2a70 [ 309.487564][ C0] ? enqueue_hrtimer+0xca/0x240 [ 309.492258][ C0] ? ktime_get+0x12f/0x160 [ 309.496508][ C0] ? tcp_filter+0x90/0x90 [ 309.500670][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 309.505706][ C0] ip_protocol_deliver_rcu+0x32f/0x710 [ 309.510999][ C0] ip_local_deliver+0x2c6/0x590 [ 309.515688][ C0] ? ip_protocol_deliver_rcu+0x710/0x710 [ 309.521158][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.527143][ C0] ? ip_rcv_finish_core+0x92b/0x1490 [ 309.532265][ C0] ip_sublist_rcv+0x7e2/0x980 [ 309.536775][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 309.542427][ C0] ? ip_list_rcv+0x470/0x470 [ 309.546844][ C0] ? memset+0x35/0x40 [ 309.550661][ C0] ? ip_rcv_core+0x736/0xb50 [ 309.555092][ C0] ip_list_rcv+0x422/0x470 [ 309.559347][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 309.563771][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 309.568196][ C0] __netif_receive_skb_list_core+0x6b1/0x890 [ 309.574014][ C0] ? __netif_receive_skb+0x530/0x530 [ 309.579132][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 309.584166][ C0] ? sched_clock+0x9/0x10 [ 309.588330][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 309.593028][ C0] netif_receive_skb_list_internal+0x967/0xcc0 [ 309.599007][ C0] ? irqtime_account_irq+0xdc/0x3c0 [ 309.604044][ C0] ? netif_receive_skb_list+0x2d0/0x2d0 [ 309.609421][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 309.615064][ C0] ? napi_gro_receive+0x2bc/0x920 [ 309.619924][ C0] ? napi_complete_done+0x323/0x770 [ 309.624960][ C0] napi_complete_done+0x344/0x770 [ 309.629821][ C0] ? __napi_schedule_irqoff+0x280/0x280 [ 309.635201][ C0] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 309.641017][ C0] virtnet_poll+0xbee/0x1260 [ 309.645444][ C0] ? refill_work+0x220/0x220 [ 309.649873][ C0] __napi_poll+0xc4/0x5a0 [ 309.654036][ C0] net_rx_action+0x47d/0xc50 [ 309.658462][ C0] ? net_tx_action+0x550/0x550 [ 309.663067][ C0] __do_softirq+0x26d/0x5bf [ 309.667498][ C0] __irq_exit_rcu+0x50/0xf0 [ 309.671837][ C0] irq_exit_rcu+0x9/0x10 [ 309.675917][ C0] common_interrupt+0xb4/0xd0 [ 309.680491][ C0] [ 309.683206][ C0] [ 309.685983][ C0] asm_common_interrupt+0x27/0x40 [ 309.690843][ C0] RIP: 0010:mutex_spin_on_owner+0x1e1/0x500 [ 309.696569][ C0] Code: 00 00 00 00 0f 85 b1 02 00 00 48 8b 44 24 70 42 0f b6 04 28 84 c0 0f 85 98 01 00 00 48 8b 44 24 10 83 38 00 0f 84 91 02 00 00 <65> 4c 8b 35 87 c1 ad 7e 4c 89 f7 be 08 00 00 00 e8 4a c7 5d 00 4c [ 309.716015][ C0] RSP: 0018:ffffc90000f878a0 EFLAGS: 00000202 [ 309.721915][ C0] RAX: ffff888116c78034 RBX: 0000000000000001 RCX: ffffc90000f87900 [ 309.729727][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff86f17720 [ 309.737535][ C0] RBP: ffffc90000f879b0 R08: dffffc0000000000 R09: fffffbfff0de2ee5 [ 309.745348][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888116c78000 [ 309.753160][ C0] R13: dffffc0000000000 R14: 0000000000000010 R15: ffffffff86f17720 [ 309.760980][ C0] ? __mutex_add_waiter+0x310/0x310 [ 309.766007][ C0] ? avc_has_extended_perms+0xad7/0x10f0 [ 309.771477][ C0] __mutex_lock+0x454/0x1870 [ 309.775907][ C0] ? perf_swevent_hrtimer+0x4b8/0x560 [ 309.781105][ C0] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 309.787703][ C0] ? do_vfs_ioctl+0xbc1/0x2a80 [ 309.792307][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 309.797953][ C0] __mutex_lock_slowpath+0xe/0x10 [ 309.802805][ C0] mutex_lock+0x135/0x1e0 [ 309.806973][ C0] ? ioctl_has_perm+0x3f5/0x560 [ 309.811657][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 309.818083][ C0] ? check_stack_object+0xf4/0x130 [ 309.823030][ C0] ? __kasan_check_write+0x14/0x20 [ 309.827978][ C0] rtnl_lock+0x15/0x20 [ 309.831884][ C0] __tun_chr_ioctl+0x43e/0x2290 [ 309.836575][ C0] ? tun_flow_create+0x320/0x320 [ 309.841343][ C0] ? irqentry_exit+0x30/0x40 [ 309.845774][ C0] ? tun_chr_poll+0x6d0/0x6d0 [ 309.850283][ C0] ? do_vfs_ioctl+0x121/0x2a80 [ 309.854887][ C0] ? __se_sys_ioctl+0xa7/0x190 [ 309.859570][ C0] tun_chr_ioctl+0x2a/0x40 [ 309.863819][ C0] ? tun_chr_poll+0x6d0/0x6d0 [ 309.868345][ C0] __se_sys_ioctl+0x114/0x190 [ 309.872847][ C0] __x64_sys_ioctl+0x7b/0x90 [ 309.877275][ C0] do_syscall_64+0x3d/0xb0 [ 309.881525][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 309.887169][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 309.892899][ C0] RIP: 0033:0x7fd4c112fbd9 [ 309.897163][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.916592][ C0] RSP: 002b:00007fd4c03b1048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.924836][ C0] RAX: ffffffffffffffda RBX: 00007fd4c12bdf60 RCX: 00007fd4c112fbd9 [ 309.932649][ C0] RDX: 0000000020000180 RSI: 00000000400454ca RDI: 0000000000000003 [ 309.940461][ C0] RBP: 00007fd4c119ee60 R08: 0000000000000000 R09: 0000000000000000 [ 309.948272][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 309.956081][ C0] R13: 000000000000000b R14: 00007fd4c12bdf60 R15: 00007fffba55e088 [ 309.963986][ C0] [ 309.966855][ C0] Sending NMI from CPU 0 to CPUs 1: [ 309.971899][ C1] NMI backtrace for cpu 1 [ 309.971909][ C1] CPU: 1 PID: 2266 Comm: syz.3.546 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 309.971926][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 309.971934][ C1] RIP: 0010:native_apic_msr_write+0x39/0x50 [ 309.971958][ C1] Code: 74 05 83 ff 30 75 12 5d c3 81 ff d0 00 00 00 74 f6 81 ff e0 00 00 00 74 ee c1 ef 04 81 c7 00 08 00 00 89 f9 89 f0 31 d2 0f 30 <66> 90 eb d9 89 f6 31 d2 e8 aa b6 51 01 5d c3 0f 1f 84 00 00 00 00 [ 309.971970][ C1] RSP: 0018:ffffc900001d0df8 EFLAGS: 00000046 [ 309.971983][ C1] RAX: 0000000000000068 RBX: ffffffff8602d9c8 RCX: 0000000000000838 [ 309.971993][ C1] RDX: 0000000000000000 RSI: 0000000000000068 RDI: 0000000000000838 [ 309.972002][ C1] RBP: ffffc900001d0df8 R08: ffffffff8163a37b R09: ffffffff8163a26d [ 309.972013][ C1] R10: 0000000000000002 R11: ffff888116c78000 R12: 0000000000000020 [ 309.972022][ C1] R13: dffffc0000000000 R14: 0000000000000068 R15: dffffc0000000000 [ 309.972033][ C1] FS: 00007f016581e6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 309.972046][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.972056][ C1] CR2: 00007ffe854a7d38 CR3: 000000010ea55000 CR4: 00000000003506a0 [ 309.972069][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.972077][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.972086][ C1] Call Trace: [ 309.972090][ C1] [ 309.972095][ C1] ? show_regs+0x58/0x60 [ 309.972110][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 309.972128][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 309.972151][ C1] ? native_apic_msr_write+0x39/0x50 [ 309.972167][ C1] ? native_apic_msr_write+0x39/0x50 [ 309.972183][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 309.972198][ C1] ? nmi_handle+0xa8/0x280 [ 309.972213][ C1] ? native_apic_msr_write+0x39/0x50 [ 309.972228][ C1] ? is_bpf_text_address+0x1/0x190 [ 309.972245][ C1] ? default_do_nmi+0x69/0x160 [ 309.972261][ C1] ? exc_nmi+0xaf/0x120 [ 309.972275][ C1] ? end_repeat_nmi+0x16/0x31 [ 309.972290][ C1] ? clockevents_program_event+0x7d/0x300 [ 309.972305][ C1] ? clockevents_program_event+0x18b/0x300 [ 309.972321][ C1] ? native_apic_msr_write+0x39/0x50 [ 309.972337][ C1] ? native_apic_msr_write+0x39/0x50 [ 309.972353][ C1] ? native_apic_msr_write+0x39/0x50 [ 309.972368][ C1] [ 309.972373][ C1] [ 309.972377][ C1] lapic_next_event+0x5f/0x70 [ 309.972390][ C1] clockevents_program_event+0x1c1/0x300 [ 309.972406][ C1] tick_program_event+0x9f/0x120 [ 309.972422][ C1] hrtimer_interrupt+0x625/0xaa0 [ 309.972441][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 309.972456][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 309.972472][ C1] [ 309.972476][ C1] [ 309.972480][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.972495][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x38b/0xc40 [ 309.972513][ C1] Code: 00 00 00 00 00 fc ff df 41 0f b6 04 16 84 c0 0f 85 ac 00 00 00 48 8b 44 24 08 83 38 00 0f 85 15 01 00 00 45 84 e4 74 09 f3 90 <41> ff cc 75 d9 eb 1b 48 8b 44 24 20 0f b6 04 10 84 c0 0f 85 cd 00 [ 309.972524][ C1] RSP: 0018:ffffc90000b069a0 EFLAGS: 00000206 [ 309.972536][ C1] RAX: ffff8881f7138ac8 RBX: ffff8881f7138ad4 RCX: 0000000000000000 [ 309.972546][ C1] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 309.972555][ C1] RBP: ffffc90000b06a90 R08: dffffc0000000000 R09: ffffed103ee2715b [ 309.972566][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000003009 [ 309.972575][ C1] R13: 1ffff11022d2e923 R14: 1ffff1103ee27159 R15: ffff888116974918 [ 309.972592][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 309.972611][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 309.972623][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 309.972637][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 309.972655][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 309.972671][ C1] ? skb_release_data+0x8a9/0xa80 [ 309.972685][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x718 [ 309.972698][ C1] bpf_trace_run2+0xec/0x210 [ 309.972714][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 309.972728][ C1] ? skb_release_data+0x8a9/0xa80 [ 309.972742][ C1] ? __stack_depot_save+0x34/0x470 [ 309.972755][ C1] ? skb_release_data+0x8a9/0xa80 [ 309.972769][ C1] __bpf_trace_kfree+0x6f/0x90 [ 309.972783][ C1] ? skb_release_data+0x8a9/0xa80 [ 309.972796][ C1] __traceiter_kfree+0x2a/0x40 [ 309.972809][ C1] ? skb_release_data+0x8a9/0xa80 [ 309.972822][ C1] kfree+0x1f3/0x220 [ 309.972838][ C1] skb_release_data+0x8a9/0xa80 [ 309.972854][ C1] consume_skb+0xac/0x250 [ 309.972867][ C1] netlink_broadcast_filtered+0x10f4/0x1220 [ 309.972889][ C1] nlmsg_notify+0x101/0x1c0 [ 309.972905][ C1] rtnl_notify+0x9c/0xd0 [ 309.972918][ C1] __ipv6_ifa_notify+0x32a/0x11c0 [ 309.972935][ C1] ? snmp6_fill_stats+0x720/0x720 [ 309.972949][ C1] ? preempt_schedule_thunk+0x16/0x18 [ 309.972965][ C1] ? __rcu_read_unlock+0x7e/0xd0 [ 309.972980][ C1] ? fib6_flush_trees+0x2d4/0x330 [ 309.972996][ C1] ? inet6_dump_fib+0xc90/0xc90 [ 309.973009][ C1] ? ipv6_add_addr+0xaa7/0xd40 [ 309.973023][ C1] ? node_free_rcu+0x30/0x30 [ 309.973039][ C1] ? inet6_dump_fib+0xc90/0xc90 [ 309.973053][ C1] add_addr+0x2bd/0x460 [ 309.973067][ C1] ? add_v4_addrs+0xfc0/0xfc0 [ 309.973085][ C1] add_v4_addrs+0x7c7/0xfc0 [ 309.973102][ C1] ? addrconf_addr_gen+0xd00/0xd00 [ 309.973120][ C1] ? mutex_unlock+0xa5/0x260 [ 309.973139][ C1] ? kasan_check_range+0x90/0x2a0 [ 309.973153][ C1] ? memset+0x35/0x40 [ 309.973167][ C1] ? __kasan_check_write+0x14/0x20 [ 309.973182][ C1] ? mutex_unlock+0xb2/0x260 [ 309.973195][ C1] ? mld_del_delrec+0x7a0/0x7a0 [ 309.973209][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 309.973224][ C1] ? mld_del_delrec+0x122/0x7a0 [ 309.973238][ C1] ? ipv6_mc_up+0x222/0x2a0 [ 309.973252][ C1] addrconf_init_auto_addrs+0x748/0x1060 [ 309.973267][ C1] ? addrconf_dad_run+0x610/0x610 [ 309.973282][ C1] ? __local_bh_enable_ip+0x58/0x80 [ 309.973297][ C1] ? _raw_write_unlock_bh+0x32/0x48 [ 309.973310][ C1] ? addrconf_permanent_addr+0xb40/0xba0 [ 309.973326][ C1] ? __kasan_check_write+0x14/0x20 [ 309.973342][ C1] ? addrconf_notify+0xdd0/0xdd0 [ 309.973356][ C1] ? igmpv3_del_delrec+0x740/0x740 [ 309.973374][ C1] ? __kasan_check_write+0x14/0x20 [ 309.973389][ C1] ? irqentry_exit+0x30/0x40 [ 309.973404][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 309.973420][ C1] ? addrconf_link_ready+0xfb/0x1e0 [ 309.973435][ C1] addrconf_notify+0x91d/0xdd0 [ 309.973451][ C1] raw_notifier_call_chain+0x8c/0xf0 [ 309.973467][ C1] __dev_notify_flags+0x304/0x610 [ 309.973480][ C1] ? __dev_change_flags+0x6e0/0x6e0 [ 309.973493][ C1] ? __dev_change_flags+0x505/0x6e0 [ 309.973507][ C1] ? dev_get_flags+0x1e0/0x1e0 [ 309.973522][ C1] dev_change_flags+0xf0/0x1a0 [ 309.973535][ C1] dev_ifsioc+0x147/0x10c0 [ 309.973548][ C1] ? ns_capable+0x25/0xe0 [ 309.973562][ C1] ? dev_ioctl+0xe70/0xe70 [ 309.973575][ C1] ? mutex_lock+0x135/0x1e0 [ 309.973590][ C1] ? wait_for_completion_killable_timeout+0x10/0x10 [ 309.973609][ C1] dev_ioctl+0x54d/0xe70 [ 309.973623][ C1] sock_do_ioctl+0x34f/0x5a0 [ 309.973639][ C1] ? sock_show_fdinfo+0xa0/0xa0 [ 309.973655][ C1] ? do_vfs_ioctl+0x121/0x2a80 [ 309.973670][ C1] sock_ioctl+0x455/0x740 [ 309.973684][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.973699][ C1] ? sock_poll+0x400/0x400 [ 309.973713][ C1] ? avc_has_extended_perms+0xa7e/0x10f0 [ 309.973728][ C1] ? security_file_ioctl+0x84/0xb0 [ 309.973744][ C1] ? __sanitizer_cov_trace_pc+0x3b/0x60 [ 309.973761][ C1] ? security_file_ioctl+0x84/0xb0 [ 309.973776][ C1] ? sock_poll+0x400/0x400 [ 309.973790][ C1] __se_sys_ioctl+0x114/0x190 [ 309.973804][ C1] __x64_sys_ioctl+0x7b/0x90 [ 309.973816][ C1] do_syscall_64+0x3d/0xb0 [ 309.973830][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 309.973845][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 309.973859][ C1] RIP: 0033:0x7f016659cbd9 [ 309.973872][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.973883][ C1] RSP: 002b:00007f016581e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.973897][ C1] RAX: ffffffffffffffda RBX: 00007f016672af60 RCX: 00007f016659cbd9 [ 309.973907][ C1] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000008 [ 309.973916][ C1] RBP: 00007f016660be60 R08: 0000000000000000 R09: 0000000000000000 [ 309.973925][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 309.973934][ C1] R13: 000000000000000b R14: 00007f016672af60 R15: 00007fffc6159118 [ 309.973947][ C1]