last executing test programs: 4.11157479s ago: executing program 4 (id=5): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r1, 0x0, 0x3, 0x6, &(0x7f0000000300)="d7d9e3", &(0x7f0000000340)=""/6, 0x7fffffff, 0x0, 0x1000, 0x39, &(0x7f0000001340)="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", &(0x7f00000003c0)="0267f69896107f6c98cb8188833c08eddcadf99f25817c85d2725e815de6fe4f410a38baaf7960c306f8660fa14aeff68eee31a23eb615de3b", 0x0, 0x0, 0x5}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r3, 0xb701, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x1, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xf, &(0x7f0000000840)=ANY=[@ANYBLOB="058030000100000018000000070000000000000001000000186200000900000000000008080000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703"], &(0x7f0000000400)='GPL\x00', 0x8, 0xb9, &(0x7f00000004c0)=""/185, 0x41000, 0x10, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x6, 0x0, 0x9062d06}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r5, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0], 0x0, 0x69, &(0x7f0000000940)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000980), &(0x7f0000000a40), 0x8, 0x75, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x4, 0x8, 0x1040, 0xffffffffffffffff, 0x0, '\x00', r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="7a0a00ff00000000711065000000000095000000100000005e55e7009e471ad400844a795b22bd0e1b33fe875c3b52b6a4e68134fa72b27eb8b390f3242fa62ade943733f12b8b6aaa444370f5cc0220624be51cf4ad7a9031"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x10, r1}, 0x18) 4.10539793s ago: executing program 3 (id=4): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r3, 0x0, 0x0) 4.071671114s ago: executing program 1 (id=2): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {0x3, 0x0}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x4}, {0x7, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x94}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r2, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x45) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 4.018453379s ago: executing program 2 (id=3): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00'/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x5, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES32=r4, @ANYRESDEC, @ANYRESHEX=r0, @ANYRES32=r3, @ANYRES8=r2, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) close(r0) 3.91693493s ago: executing program 0 (id=1): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x108c02}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0xd) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x2c000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000080b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r4, 0x0, 0x0) 3.084829487s ago: executing program 1 (id=6): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {0x3, 0x0}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x4}, {0x7, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x94}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r2, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x45) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="85000000610000003500000000000020850000000500000095000000000000000001000000000000200ffa95b2c8c037c5a142c9a8d76287066c51adde96fcc309926fa3b4b87b3e0cc7444a2391511c97fabd5f9810e81ae0b737136ea6f7be39cd34d5ae35de38dde54704d25c79949c00a7c09cc28d7673294f42a5f0a8761b30d64b741a226de7bad76402320e13822c45c0f8612c10b1f3c075ff1ebb755a2dd5760903000000000000006c6386d7ec7209d031f40f3012e9576e51a7f578602f5807785b92e544fc46c744aeeee4418d6af3e4195cc03710212436a4ff3274cac948d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f99ab1e394ab800f4104dbffff0000000000005c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696aa89e393c941d9541c86238d0703394a90231ccca9c3499c9a4cd3cd8a4f8070000000b0800000000000000087b5efabf84960ba0e3c4c00322de328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46daf2fcb5500f53e7309ec91d83cf4fbf975d9c07d8d3c76e65760ff000000b78863e629b3b200000000000000000000000000008b0000000a449c810d3174c87ee545867a3126af7a8b20744ea9875b9cba735b9594aa904e5a4bb2c3dfa8ea63e3e7000860000000004a2147c1128c697d9966b3c9f0e9e203911a3fac929a4fc6e625247510bc24e20ad88d4fe6a3ae2f7967546c4aae83352106057ab9cd4b3442a5d10451b95e22f30a85f5681ca3000000000000000000000396e7b6e1aa007018f6d93e79fce95d405b809238cca421c82c96f10dfa978bee51f581d124216e8bd9b1855f77138e438bdc037865f07f98c068be4c6155ec27365410866059475714844a3ea4cbe37e0000000000ef6dc4dd63bb928ff58b3bd2a600089d172a884dcdb8b9f9050297815a371deec596838e38068b5e438cbcd585a8cf37c496a8d2dab79d4242a353917ebdf2dc7926d80260898d4e1ca5e3a833f8f65429845bc3c3092af2bc4ee7263d3cbd9cab24eafd961a2d0c7bbfca952475c7e6158bfbb32f187d18f977117101076bad4167d5559ac12ff1473fa0ac0c0e71925a25933bfe309a040034b0cc8f69074670efc8101b89477d23823605dfa8e5945c31a0225b50d18a010ecf3c349cbac4d5191c3d78726b9ab4bff5e05027ca5b338a62e955e514da8ca2846919b7b56c192bb43f7032e485cc664921b7f9133bdbc2ba3cd845997b0dd103c784a53ad0243624566e0dacfe4029ffbe59e7e7751b3a9e619107bde39bfa81791ff0e4577055528aef46891c3c49afda8137d03cf6893db7b0f1fe95f8a096159869db71853b6bb5c08ce5fc61353f1e659d7ac53f54a7e2c94cba21994930a423ac7f84ed873a76b0dda0a4b4c5f87eef3164a0c03bc2a7f08290ddf300b298de3fd9167fb8b9c2f26e27f97cf5e90586ea50b85eb5b420eebe171893782b8326148ef5f5408e4dbfdb2fbfec699e4a241291c2f43e9edbf44c0ffb8ee32a18b6e8f0b61836146e2eab9a767800c2c91190c96cf88466adf775b4cf517dc5e39be99c4ab471f381c3915203cd2f27466c8943a80ba03150699c787696de272affa4e4940e59d8b7c69f804d6d3fa7543176a4df033532e5053d72521d097dda0c7a70bd1278c61513c1b87b01d9a9ec4d5ef793096dab53d3224f245fd5d87984d58dc09d11ba0094ba8c39942be41f362e29bba1cdcf8068a4d8d67d2d6d79aa2d089bc4d475097d7523860ec41dab4fa4b0cfe674c163ad419753bd73882336d42036a179bb33162b31f2a58436ea88fba598fad987a60b1847cc63a77c2bb30477ecbeaaa590cde56be4102d0365987eed64bdf01bbd9aaeb77dde491845e612557f"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r5, 0x18000000000002a0, 0x16, 0x0, &(0x7f0000000000)="b9ff03076044238c9e9e15f088a84cb688a84d720800", 0x0, 0x5b5, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 3.078895738s ago: executing program 3 (id=16): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r3, 0x0, 0x0) 3.025929573s ago: executing program 0 (id=7): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x108c02}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0xd) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_root(0xffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000080b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r7, 0x0, 0x0) 2.989461477s ago: executing program 4 (id=8): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r1, 0x0, 0x3, 0x6, &(0x7f0000000300)="d7d9e3", &(0x7f0000000340)=""/6, 0x7fffffff, 0x0, 0x1000, 0x39, &(0x7f0000001340)="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", &(0x7f00000003c0)="0267f69896107f6c98cb8188833c08eddcadf99f25817c85d2725e815de6fe4f410a38baaf7960c306f8660fa14aeff68eee31a23eb615de3b", 0x0, 0x0, 0x5}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r3, 0xb701, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x1, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xf, 0x0, &(0x7f0000000400)='GPL\x00', 0x8, 0xb9, &(0x7f00000004c0)=""/185, 0x41000, 0x10, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x6, 0x0, 0x9062d06}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r5, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0], 0x0, 0x69, &(0x7f0000000940)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000980), &(0x7f0000000a40), 0x8, 0x75, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000c00)=r6, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x4, 0x8, 0x1040, 0xffffffffffffffff, 0x0, '\x00', r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="7a0a00ff00000000711065000000000095000000100000005e55e7009e471ad400844a795b22bd0e1b33fe875c3b52b6a4e68134fa72b27eb8b390f3242fa62ade943733f12b8b6aaa444370f5cc0220624be51cf4ad7a9031"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x10, r1}, 0x18) 2.566853912s ago: executing program 0 (id=9): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000d40)={0x0, 0x7000003, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r3) 2.403843969s ago: executing program 1 (id=10): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0046686, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x7, 0x7602, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000, 0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open$cgroup(&(0x7f0000000d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00918db9adb3f320a095f145ad386133000000000000b38200"/35, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000400000006000000050000000000000003665cec31cbd57984fad660edc94ae283c41fb3a3f553e3fa5506f0da30d072161af26419f93c2300c0b61e00070bee7b95bdf8183261e9601e41b614b0fed97a2bfdaff04e44919200010000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 2.130894047s ago: executing program 0 (id=11): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r7) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r8, 0x5, 0x0, 0x0, @void, @value}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={@ifindex, 0x15, 0x0, 0x9, &(0x7f0000000580), 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0], &(0x7f0000000600), &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r4, &(0x7f0000000440)="f3d040fe8547ee9f2138820a1dcbd3bc45e738218a9c73021afcc587df23dd18afab1a404fe10c66cf5fcbb94565aa322883b272c25a1c13b5f40688c2b37d82c20a778af78d5b12d26103dc9435509355173849af857b679a4d4ea536e6958f1ad666374b2dd11b65aebdd0a4b687fa3475c5383d163dd5b1a99dfdbc6eb74a5a66936d04681dcd916492c5de45e690a8bceaaa851ddea0060b43f2f64df0bbf8b34cdda3e63e82805211fc60427741631444f45cae8e06bef0f54487b9df684b33637ed4ace47a275612b5f5aec684a56714248ee5e454eedfc0493ef15a1db91b21240bb0b8a8069364466d155e1fad90e567"}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.109854089s ago: executing program 3 (id=12): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0046686, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x7, 0x7602, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000, 0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open$cgroup(&(0x7f0000000d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00918db9adb3f320a095f145ad386133000000000000b38200"/35, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000400000006000000050000000000000003665cec31cbd57984fad660edc94ae283c41fb3a3f553e3fa5506f0da30d072161af26419f93c2300c0b61e00070bee7b95bdf8183261e9601e41b614b0fed97a2bfdaff04e44919200010000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 1.766092365s ago: executing program 4 (id=13): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r3, 0x0, 0x0) 1.747361408s ago: executing program 1 (id=14): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {0x3, 0x0}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x4}, {0x7, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x94}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r2, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x45) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r5, 0x18000000000002a0, 0x16, 0x0, &(0x7f0000000000)="b9ff03076044238c9e9e15f088a84cb688a84d720800", 0x0, 0x5b5, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 1.130092452s ago: executing program 3 (id=15): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r7) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r8, 0x5, 0x0, 0x0, @void, @value}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={@ifindex, 0x15, 0x0, 0x9, &(0x7f0000000580), 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0], &(0x7f0000000600), &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r4, &(0x7f0000000440)="f3d040fe8547ee9f2138820a1dcbd3bc45e738218a9c73021afcc587df23dd18afab1a404fe10c66cf5fcbb94565aa322883b272c25a1c13b5f40688c2b37d82c20a778af78d5b12d26103dc9435509355173849af857b679a4d4ea536e6958f1ad666374b2dd11b65aebdd0a4b687fa3475c5383d163dd5b1a99dfdbc6eb74a5a66936d04681dcd916492c5de45e690a8bceaaa851ddea0060b43f2f64df0bbf8b34cdda3e63e82805211fc60427741631444f45cae8e06bef0f54487b9df684b33637ed4ace47a275612b5f5aec684a56714248ee5e454eedfc0493ef15a1db91b21240bb0b8a8069364466d155e1fad90e567"}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 852.347001ms ago: executing program 0 (id=17): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {0x3, 0x0}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x4}, {0x7, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x94}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r2, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x45) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r5, 0x18000000000002a0, 0x16, 0x0, &(0x7f0000000000)="b9ff03076044238c9e9e15f088a84cb688a84d720800", 0x0, 0x5b5, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 0s ago: executing program 3 (id=18): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x108c02}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0xd) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x2c000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000080b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r4, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.96' (ED25519) to the list of known hosts. [ 19.321796][ T30] audit: type=1400 audit(1729017359.915:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.326991][ T30] audit: type=1400 audit(1729017359.915:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.328029][ T279] cgroup: Unknown subsys name 'net' [ 19.330373][ T30] audit: type=1400 audit(1729017359.915:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.335536][ T30] audit: type=1400 audit(1729017359.925:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.335787][ T279] cgroup: Unknown subsys name 'devices' [ 19.521011][ T279] cgroup: Unknown subsys name 'hugetlb' [ 19.526416][ T279] cgroup: Unknown subsys name 'rlimit' [ 19.687504][ T30] audit: type=1400 audit(1729017360.275:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.709685][ T282] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 19.710479][ T30] audit: type=1400 audit(1729017360.275:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.743626][ T30] audit: type=1400 audit(1729017360.275:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.766603][ T30] audit: type=1400 audit(1729017360.305:73): avc: denied { relabelto } for pid=282 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.777788][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.792009][ T30] audit: type=1400 audit(1729017360.315:74): avc: denied { write } for pid=282 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.825996][ T30] audit: type=1400 audit(1729017360.375:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.540871][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.547750][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.555317][ T289] device bridge_slave_0 entered promiscuous mode [ 20.562227][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.569156][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.576179][ T289] device bridge_slave_1 entered promiscuous mode [ 20.617453][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.624449][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.631707][ T288] device bridge_slave_0 entered promiscuous mode [ 20.652856][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.659750][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.666828][ T288] device bridge_slave_1 entered promiscuous mode [ 20.684599][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.691666][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.698793][ T290] device bridge_slave_0 entered promiscuous mode [ 20.716949][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.723818][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.731051][ T290] device bridge_slave_1 entered promiscuous mode [ 20.780168][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.787105][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.794347][ T292] device bridge_slave_0 entered promiscuous mode [ 20.808803][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.815704][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.822807][ T292] device bridge_slave_1 entered promiscuous mode [ 20.839972][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.846821][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.854327][ T291] device bridge_slave_0 entered promiscuous mode [ 20.861126][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.867967][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.875229][ T291] device bridge_slave_1 entered promiscuous mode [ 20.966717][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.973592][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.980721][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.987540][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.031724][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.038585][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.045706][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.052490][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.078769][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.085632][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.092746][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.099519][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.121650][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.128495][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.135615][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.142393][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.162897][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.170228][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.177306][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.184473][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.191610][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.198538][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.206085][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.213136][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.221249][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.228430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.254715][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.273355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.281517][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.288342][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.295832][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.303848][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.310694][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.317839][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.337409][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.345020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.353528][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.360555][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.368064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.376125][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.383080][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.390295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.398242][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.405112][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.412438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.420588][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.427415][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.434665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.442705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.461645][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.469868][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.477892][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.484751][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.492321][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.500583][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.507448][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.514707][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.522747][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.529879][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.537447][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.545495][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.552518][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.559936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.583391][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.591305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.599294][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.607109][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.615287][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.623763][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.632286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.640167][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.648124][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.656587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.668876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.676297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.683726][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.691933][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.699971][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.708377][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.718794][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.726783][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.736750][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.744753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.752818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.760787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.768607][ T289] device veth0_vlan entered promiscuous mode [ 21.777158][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.785320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.797344][ T288] device veth0_vlan entered promiscuous mode [ 21.803631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.811580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.826047][ T291] device veth0_vlan entered promiscuous mode [ 21.836998][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.844648][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.852199][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.860527][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.868688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.876699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.884820][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.892234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.904964][ T292] device veth0_vlan entered promiscuous mode [ 21.914773][ T291] device veth1_macvtap entered promiscuous mode [ 21.923527][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.931934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.940976][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.948942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.956905][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.964936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.973049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.981205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.988435][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.001954][ T289] device veth1_macvtap entered promiscuous mode [ 22.014490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.022092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.030608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.038719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.047046][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.055527][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.063645][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.073670][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.081789][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.091728][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.099910][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.109531][ T288] device veth1_macvtap entered promiscuous mode [ 22.117585][ T290] device veth0_vlan entered promiscuous mode [ 22.124153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.132174][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.140054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.154814][ T292] device veth1_macvtap entered promiscuous mode [ 22.162740][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.170953][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.178165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.185703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.193990][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.202232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.210882][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.221546][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.229777][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.251827][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.266584][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.275360][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.284395][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.315041][ T290] device veth1_macvtap entered promiscuous mode [ 22.327838][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.347751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.356615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.364517][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.372893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.400519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.409016][ C0] hrtimer: interrupt took 27252 ns [ 22.461349][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.873045][ T360] syz.0.9[360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.873112][ T360] syz.0.9[360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.889023][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 124.906589][ C0] (detected by 0, t=10002 jiffies, g=1149, q=4215) [ 124.913003][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10002 (4294949702-4294939700), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 124.926199][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g1149 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 124.937129][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 124.947046][ C0] rcu: RCU grace-period kthread stack dump: [ 124.952778][ C0] task:rcu_preempt state:R running task stack:28264 pid: 14 ppid: 2 flags:0x00004000 [ 124.963364][ C0] Call Trace: [ 124.966490][ C0] [ 124.969422][ C0] __schedule+0xccc/0x1590 [ 124.973984][ C0] ? release_firmware_map_entry+0x190/0x190 [ 124.979676][ C0] ? __kasan_check_write+0x14/0x20 [ 124.984632][ C0] schedule+0x11f/0x1e0 [ 124.988616][ C0] schedule_timeout+0x18c/0x370 [ 124.993312][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 124.998345][ C0] ? console_conditional_schedule+0x30/0x30 [ 125.004068][ C0] ? update_process_times+0x200/0x200 [ 125.009279][ C0] ? prepare_to_swait_event+0x308/0x320 [ 125.014655][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 125.019254][ C0] ? debug_smp_processor_id+0x17/0x20 [ 125.024461][ C0] ? __note_gp_changes+0x4ab/0x920 [ 125.029408][ C0] ? rcu_gp_init+0xc30/0xc30 [ 125.033835][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 125.038869][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 125.043296][ C0] rcu_gp_kthread+0xa4/0x350 [ 125.047721][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 125.052407][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 125.056923][ C0] ? __kasan_check_read+0x11/0x20 [ 125.061780][ C0] ? __kthread_parkme+0xb2/0x200 [ 125.066653][ C0] kthread+0x421/0x510 [ 125.070551][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 125.075069][ C0] ? kthread_blkcg+0xd0/0xd0 [ 125.079489][ C0] ret_from_fork+0x1f/0x30 [ 125.083740][ C0] [ 125.086604][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 125.092874][ C0] NMI backtrace for cpu 0 [ 125.097039][ C0] CPU: 0 PID: 372 Comm: syz.4.13 Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 125.106479][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 125.116376][ C0] Call Trace: [ 125.119499][ C0] [ 125.122199][ C0] dump_stack_lvl+0x151/0x1c0 [ 125.126703][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 125.132176][ C0] dump_stack+0x15/0x20 [ 125.136251][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 125.141030][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 125.147015][ C0] ? panic+0x760/0x760 [ 125.150920][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 125.157083][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 125.162896][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 125.168809][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 125.174536][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 125.180527][ C0] print_other_cpu_stall+0x112d/0x1340 [ 125.186019][ C0] ? print_cpu_stall+0x5f0/0x5f0 [ 125.190776][ C0] rcu_sched_clock_irq+0xaec/0x12f0 [ 125.195808][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 125.201802][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 125.206831][ C0] update_process_times+0x198/0x200 [ 125.211972][ C0] tick_sched_timer+0x188/0x240 [ 125.216685][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 125.222037][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 125.227074][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 125.232117][ C0] ? clockevents_program_event+0x22f/0x300 [ 125.237746][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 125.243651][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 125.248427][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 125.254153][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 125.259621][ C0] [ 125.262400][ C0] [ 125.265175][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 125.270992][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x36/0x60 [ 125.276983][ C0] Code: f0 15 92 7e 65 8b 15 f1 15 92 7e 81 e2 00 01 ff 00 74 11 81 fa 00 01 00 00 75 35 83 b9 5c 0b 00 00 00 74 2c 8b 91 38 0b 00 00 <83> fa 02 75 21 48 8b 91 40 0b 00 00 48 8b 32 48 8d 7e 01 8b 89 3c [ 125.296422][ C0] RSP: 0018:ffffc90000c27518 EFLAGS: 00000246 [ 125.302322][ C0] RAX: ffffffff8192c9fc RBX: 0000000000000000 RCX: ffff88810cd00000 [ 125.310134][ C0] RDX: 0000000000000002 RSI: 000000000003ffff RDI: 0000000000040000 [ 125.317944][ C0] RBP: ffffc90000c27518 R08: ffffffff8192c8a4 R09: ffffc90000c272c0 [ 125.325774][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 125.333568][ C0] R13: ffff88812702c930 R14: ffff88812702edb0 R15: ffff88812702cd20 [ 125.341469][ C0] ? perf_iterate_sb+0x3c4/0xb90 [ 125.346239][ C0] ? perf_iterate_sb+0x51c/0xb90 [ 125.351094][ C0] perf_iterate_sb+0x51c/0xb90 [ 125.355616][ C0] ? perf_event_text_poke+0x320/0x320 [ 125.360830][ C0] perf_event_text_poke+0x24d/0x320 [ 125.366044][ C0] ? irqentry_exit+0x30/0x40 [ 125.370469][ C0] ? intel_pmu_enable_event+0x639/0x7c0 [ 125.375968][ C0] ? perf_event_bpf_output+0x250/0x250 [ 125.381222][ C0] ? intel_pmu_enable_event+0x639/0x7c0 [ 125.386687][ C0] ? memcpy_erms+0x8/0x10 [ 125.390974][ C0] ? memcpy+0x56/0x70 [ 125.394795][ C0] text_poke_bp_batch+0x399/0x720 [ 125.399672][ C0] ? intel_pmu_enable_event+0x63a/0x7c0 [ 125.405027][ C0] ? text_poke_loc_init+0x680/0x680 [ 125.410146][ C0] ? speculation_ctrl_update+0x53f/0x590 [ 125.415614][ C0] ? speculation_ctrl_update+0x541/0x590 [ 125.421092][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 125.427505][ C0] ? speculation_ctrl_update+0x53f/0x590 [ 125.432976][ C0] text_poke_queue+0xbc/0x1a0 [ 125.437498][ C0] arch_jump_label_transform_queue+0x78/0xe0 [ 125.443400][ C0] __jump_label_update+0x181/0x380 [ 125.448338][ C0] jump_label_update+0x3af/0x450 [ 125.453215][ C0] static_key_enable_cpuslocked+0x12f/0x250 [ 125.458958][ C0] ? trace_event_raw_event_msr_trace_class+0x290/0x290 [ 125.465627][ C0] static_key_enable+0x1a/0x30 [ 125.470233][ C0] tracepoint_add_func+0x8b2/0x940 [ 125.475176][ C0] ? trace_event_raw_event_msr_trace_class+0x290/0x290 [ 125.481858][ C0] tracepoint_probe_register+0xff/0x160 [ 125.487239][ C0] ? tracepoint_probe_register_prio+0x190/0x190 [ 125.493312][ C0] ? trace_event_raw_event_msr_trace_class+0x290/0x290 [ 125.500082][ C0] trace_event_reg+0x1b6/0x260 [ 125.504683][ C0] perf_trace_event_init+0x4a0/0x950 [ 125.509804][ C0] perf_trace_init+0x23e/0x2e0 [ 125.514414][ C0] perf_tp_event_init+0x8c/0x110 [ 125.519264][ C0] perf_try_init_event+0x143/0x410 [ 125.524235][ C0] perf_event_alloc+0x1256/0x1b00 [ 125.529159][ C0] __se_sys_perf_event_open+0xb27/0x3ce0 [ 125.534730][ C0] ? clockevents_program_event+0x22f/0x300 [ 125.540357][ C0] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 125.545826][ C0] ? __kasan_check_write+0x14/0x20 [ 125.550777][ C0] ? switch_fpu_return+0x15f/0x2e0 [ 125.555726][ C0] __x64_sys_perf_event_open+0xbf/0xd0 [ 125.561015][ C0] x64_sys_call+0x7de/0x9a0 [ 125.565722][ C0] do_syscall_64+0x3b/0xb0 [ 125.569976][ C0] ? clear_bhb_loop+0x35/0x90 [ 125.574487][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 125.580214][ C0] RIP: 0033:0x7f9c56101ff9 [ 125.584475][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.603915][ C0] RSP: 002b:00007f9c54d7b038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 125.612158][ C0] RAX: ffffffffffffffda RBX: 00007f9c562b9f80 RCX: 00007f9c56101ff9 [ 125.619967][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200003c0 [ 125.627780][ C0] RBP: 00007f9c56174296 R08: 0000000000000000 R09: 0000000000000000 [ 125.635590][ C0] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 125.643403][ C0] R13: 0000000000000000 R14: 00007f9c562b9f80 R15: 00007ffffb61b1f8 [ 125.651304][ C0] [ 164.509138][ T31] INFO: task kworker/u4:0:8 blocked for more than 122 seconds. [ 164.516517][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 164.525102][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 164.533772][ T31] task:kworker/u4:0 state:D stack:20848 pid: 8 ppid: 2 flags:0x00004000 [ 164.542961][ T31] Workqueue: events_unbound toggle_allocation_gate [ 164.549365][ T31] Call Trace: [ 164.552450][ T31] [ 164.555313][ T31] __schedule+0xccc/0x1590 [ 164.559878][ T31] ? release_firmware_map_entry+0x190/0x190 [ 164.565674][ T31] ? __mutex_add_waiter+0x1b5/0x310 [ 164.570986][ T31] ? kthread_data+0x53/0xc0 [ 164.575307][ T31] ? wq_worker_sleeping+0x63/0x200 [ 164.580515][ T31] schedule+0x11f/0x1e0 [ 164.584482][ T31] schedule_preempt_disabled+0x13/0x20 [ 164.590000][ T31] __mutex_lock+0x90e/0x1870 [ 164.594414][ T31] ? worker_thread+0xad5/0x12a0 [ 164.599481][ T31] ? kthread+0x421/0x510 [ 164.603545][ T31] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 164.610627][ T31] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 164.616277][ T31] ? update_load_avg+0x43a/0x1150 [ 164.622259][ T31] __mutex_lock_slowpath+0xe/0x10 [ 164.627108][ T31] mutex_lock+0x135/0x1e0 [ 164.631510][ T31] ? wait_for_completion_killable_timeout+0x10/0x10 [ 164.637910][ T31] static_key_enable_cpuslocked+0xd0/0x250 [ 164.643719][ T31] static_key_enable+0x1a/0x30 [ 164.648294][ T31] toggle_allocation_gate+0xbf/0x460 [ 164.653754][ T31] ? kfence_protect+0x270/0x270 [ 164.658429][ T31] ? finish_task_switch+0x16f/0x7b0 [ 164.663862][ T31] ? __kasan_check_read+0x11/0x20 [ 164.668782][ T31] ? read_word_at_a_time+0x12/0x20 [ 164.673959][ T31] ? strscpy+0x9c/0x260 [ 164.677920][ T31] process_one_work+0x6bb/0xc10 [ 164.682858][ T31] worker_thread+0xad5/0x12a0 [ 164.687352][ T31] kthread+0x421/0x510 [ 164.691549][ T31] ? worker_clr_flags+0x180/0x180 [ 164.696381][ T31] ? kthread_blkcg+0xd0/0xd0 [ 164.701071][ T31] ret_from_fork+0x1f/0x30 [ 164.705297][ T31] [ 164.708257][ T31] INFO: task kworker/u4:1:10 blocked for more than 123 seconds. [ 164.716144][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 164.723553][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 164.732155][ T31] task:kworker/u4:1 state:D stack:26080 pid: 10 ppid: 2 flags:0x00004000 [ 164.741442][ T31] Workqueue: netns cleanup_net [ 164.746033][ T31] Call Trace: [ 164.749346][ T31] [ 164.752083][ T31] __schedule+0xccc/0x1590 [ 164.756336][ T31] ? release_firmware_map_entry+0x190/0x190 [ 164.762447][ T31] ? __mutex_lock+0xecf/0x1870 [ 164.767028][ T31] ? kthread_data+0x53/0xc0 [ 164.771618][ T31] ? wq_worker_sleeping+0x63/0x200 [ 164.776626][ T31] schedule+0x11f/0x1e0 [ 164.780798][ T31] schedule_timeout+0xa9/0x370 [ 164.785369][ T31] ? console_conditional_schedule+0x30/0x30 [ 164.791291][ T31] ? generic_exec_single+0x27b/0x400 [ 164.796387][ T31] ? __prepare_to_swait+0xac/0x130 [ 164.801491][ T31] wait_for_common+0x285/0x420 [ 164.806063][ T31] ? wait_for_completion+0x20/0x20 [ 164.811297][ T31] ? mutex_lock+0x135/0x1e0 [ 164.815615][ T31] ? wait_for_completion_killable_timeout+0x10/0x10 [ 164.822229][ T31] ? __mutex_lock_slowpath+0x10/0x10 [ 164.827324][ T31] wait_for_completion+0x18/0x20 [ 164.832405][ T31] rcu_barrier+0x376/0x400 [ 164.836648][ T31] netdev_run_todo+0x14b/0x9f0 [ 164.841456][ T31] ? alloc_netdev_mqs+0xc90/0xc90 [ 164.846288][ T31] ? netdev_refcnt_read+0x60/0x60 [ 164.851336][ T31] ? unregister_netdevice_queue+0x258/0x350 [ 164.857039][ T31] ? list_netdevice+0x4c0/0x4c0 [ 164.861966][ T31] ? wait_for_completion_killable_timeout+0x10/0x10 [ 164.868361][ T31] ? list_netdevice+0x4c0/0x4c0 [ 164.873257][ T31] rtnl_unlock+0xe/0x10 [ 164.877220][ T31] ip_tunnel_delete_nets+0x340/0x380 [ 164.882510][ T31] ? ip_tunnel_bind_dev+0x880/0x880 [ 164.887512][ T31] ? xfrmi6_err+0x640/0x640 [ 164.892016][ T31] erspan_exit_batch_net+0x22/0x30 [ 164.897026][ T31] ? erspan_init_net+0x30/0x30 [ 164.901983][ T31] cleanup_net+0x6ce/0xc00 [ 164.906205][ T31] ? ops_init+0x4a0/0x4a0 [ 164.910649][ T31] ? read_word_at_a_time+0x12/0x20 [ 164.915573][ T31] ? strscpy+0x9c/0x260 [ 164.919825][ T31] process_one_work+0x6bb/0xc10 [ 164.924744][ T31] worker_thread+0xad5/0x12a0 [ 164.929624][ T31] kthread+0x421/0x510 [ 164.933500][ T31] ? worker_clr_flags+0x180/0x180 [ 164.938368][ T31] ? kthread_blkcg+0xd0/0xd0 [ 164.943032][ T31] ret_from_fork+0x1f/0x30 [ 164.947256][ T31] [ 164.950302][ T31] INFO: task kworker/1:0:26 blocked for more than 123 seconds. [ 164.957640][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 164.965114][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 164.973698][ T31] task:kworker/1:0 state:D stack:26800 pid: 26 ppid: 2 flags:0x00004000 [ 164.982837][ T31] Workqueue: events bpf_map_free_deferred [ 164.988265][ T31] Call Trace: [ 164.991584][ T31] [ 164.994318][ T31] __schedule+0xccc/0x1590 [ 164.998573][ T31] ? release_firmware_map_entry+0x190/0x190 [ 165.004525][ T31] ? wq_worker_sleeping+0x19c/0x200 [ 165.009654][ T31] schedule+0x11f/0x1e0 [ 165.013525][ T31] schedule_preempt_disabled+0x13/0x20 [ 165.018823][ T31] __mutex_lock+0x90e/0x1870 [ 165.023466][ T31] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 165.030154][ T31] ? unwind_next_frame+0x3cb/0x700 [ 165.035159][ T31] ? stack_trace_save+0x1c0/0x1c0 [ 165.040239][ T31] ? arch_stack_walk+0x10d/0x140 [ 165.045170][ T31] ? stack_trace_save+0x113/0x1c0 [ 165.050235][ T31] __mutex_lock_slowpath+0xe/0x10 [ 165.055157][ T31] mutex_lock+0x135/0x1e0 [ 165.059557][ T31] ? __kasan_check_write+0x14/0x20 [ 165.064485][ T31] ? wait_for_completion_killable_timeout+0x10/0x10 [ 165.071135][ T31] ? kfree+0xc8/0x220 [ 165.074947][ T31] synchronize_rcu_expedited+0x2c3/0x600 [ 165.080623][ T31] ? bpf_map_free_deferred+0x32/0x1e0 [ 165.085804][ T31] ? synchronize_rcu+0x120/0x120 [ 165.090757][ T31] ? debug_smp_processor_id+0x17/0x20 [ 165.096022][ T31] synchronize_rcu+0x88/0x120 [ 165.100699][ T31] ? schedule_delayed_monitor_work+0x160/0x160 [ 165.106656][ T31] ? __kasan_check_write+0x14/0x20 [ 165.111876][ T31] ? _raw_spin_lock+0xa4/0x1b0 [ 165.116446][ T31] ? _raw_spin_trylock_bh+0x190/0x190 [ 165.121827][ T31] ? cpumask_next+0x8a/0xb0 [ 165.126136][ T31] ? bpf_clear_redirect_map+0xdc/0x1a0 [ 165.131693][ T31] ? bpf_clear_redirect_map+0x16d/0x1a0 [ 165.137058][ T31] dev_map_free+0x14c/0x6a0 [ 165.141600][ T31] ? selinux_bpf_map_free+0x58/0x70 [ 165.146608][ T31] bpf_map_free_deferred+0x10d/0x1e0 [ 165.152810][ T31] process_one_work+0x6bb/0xc10 [ 165.157560][ T31] worker_thread+0xad5/0x12a0 [ 165.162272][ T31] kthread+0x421/0x510 [ 165.166152][ T31] ? worker_clr_flags+0x180/0x180 [ 165.171282][ T31] ? kthread_blkcg+0xd0/0xd0 [ 165.175680][ T31] ret_from_fork+0x1f/0x30 [ 165.180095][ T31] [ 165.182925][ T31] INFO: task kworker/1:1:39 blocked for more than 123 seconds. [ 165.190573][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 165.197828][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 165.206535][ T31] task:kworker/1:1 state:D stack:23712 pid: 39 ppid: 2 flags:0x00004000 [ 165.215750][ T31] Workqueue: events bpf_map_free_deferred [ 165.221295][ T31] Call Trace: [ 165.224312][ T31] [ 165.227101][ T31] __schedule+0xccc/0x1590 [ 165.231547][ T31] ? release_firmware_map_entry+0x190/0x190 [ 165.237246][ T31] ? _raw_spin_unlock_irq+0x4e/0x70 [ 165.242427][ T31] ? wq_worker_sleeping+0x19c/0x200 [ 165.247432][ T31] schedule+0x11f/0x1e0 [ 165.251634][ T31] synchronize_rcu_expedited+0x53c/0x600 [ 165.257076][ T31] ? ret_from_fork+0x1f/0x30 [ 165.261695][ T31] ? synchronize_rcu+0x120/0x120 [ 165.266439][ T31] ? io_schedule+0x120/0x120 [ 165.271050][ T31] ? debug_smp_processor_id+0x17/0x20 [ 165.276294][ T31] ? kasan_quarantine_put+0x34/0x1a0 [ 165.281856][ T31] synchronize_rcu+0x88/0x120 [ 165.286882][ T31] ? schedule_delayed_monitor_work+0x160/0x160 [ 165.293052][ T31] ? __kasan_slab_free+0x11/0x20 [ 165.297795][ T31] ? slab_free_freelist_hook+0xbd/0x190 [ 165.303361][ T31] ? selinux_bpf_map_free+0x58/0x70 [ 165.308370][ T31] ? kfree+0xc8/0x220 [ 165.312362][ T31] ? finish_task_switch+0x167/0x7b0 [ 165.317369][ T31] sock_map_free+0x28/0x2b0 [ 165.321987][ T31] ? selinux_bpf_map_free+0x58/0x70 [ 165.326990][ T31] bpf_map_free_deferred+0x10d/0x1e0 [ 165.332285][ T31] process_one_work+0x6bb/0xc10 [ 165.336941][ T31] worker_thread+0xad5/0x12a0 [ 165.341600][ T31] ? _raw_spin_lock+0x1b0/0x1b0 [ 165.346442][ T31] kthread+0x421/0x510 [ 165.350508][ T31] ? worker_clr_flags+0x180/0x180 [ 165.355343][ T31] ? kthread_blkcg+0xd0/0xd0 [ 165.360014][ T31] ret_from_fork+0x1f/0x30 [ 165.364248][ T31] [ 165.367124][ T31] INFO: task kworker/u4:2:45 blocked for more than 123 seconds. [ 165.374895][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 165.382375][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 165.390875][ T31] task:kworker/u4:2 state:D stack:26640 pid: 45 ppid: 2 flags:0x00004000 [ 165.400101][ T31] Workqueue: events_unbound linkwatch_event [ 165.405809][ T31] Call Trace: [ 165.408932][ T31] [ 165.412034][ T31] __schedule+0xccc/0x1590 [ 165.416271][ T31] ? release_firmware_map_entry+0x190/0x190 [ 165.422236][ T31] ? __mutex_add_waiter+0x1b5/0x310 [ 165.427243][ T31] ? kthread_data+0x53/0xc0 [ 165.431751][ T31] ? wq_worker_sleeping+0x63/0x200 [ 165.436673][ T31] schedule+0x11f/0x1e0 [ 165.441028][ T31] schedule_preempt_disabled+0x13/0x20 [ 165.446312][ T31] __mutex_lock+0x90e/0x1870 [ 165.450953][ T31] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 165.457527][ T31] ? __kasan_check_write+0x14/0x20 [ 165.462797][ T31] ? __switch_to+0x62a/0x1190 [ 165.467294][ T31] ? __this_cpu_preempt_check+0x13/0x20 [ 165.472950][ T31] ? __perf_event_task_sched_in+0x219/0x2a0 [ 165.478665][ T31] ? perf_pmu_sched_task+0x190/0x190 [ 165.484042][ T31] ? sched_clock+0x9/0x10 [ 165.488185][ T31] __mutex_lock_slowpath+0xe/0x10 [ 165.493232][ T31] mutex_lock+0x135/0x1e0 [ 165.497373][ T31] ? wait_for_completion_killable_timeout+0x10/0x10 [ 165.504006][ T31] ? __kasan_check_read+0x11/0x20 [ 165.508850][ T31] ? read_word_at_a_time+0x12/0x20 [ 165.513952][ T31] rtnl_lock+0x15/0x20 [ 165.517831][ T31] linkwatch_event+0xe/0x60 [ 165.522320][ T31] process_one_work+0x6bb/0xc10 [ 165.526979][ T31] worker_thread+0xad5/0x12a0 [ 165.531699][ T31] kthread+0x421/0x510 [ 165.535575][ T31] ? worker_clr_flags+0x180/0x180 [ 165.540673][ T31] ? kthread_blkcg+0xd0/0xd0 [ 165.545100][ T31] ret_from_fork+0x1f/0x30 [ 165.549973][ T31] [ 165.552825][ T31] INFO: task kworker/1:2:293 blocked for more than 123 seconds. [ 165.560512][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 165.567942][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 165.576638][ T31] task:kworker/1:2 state:D stack:25520 pid: 293 ppid: 2 flags:0x00004000 [ 165.585874][ T31] Workqueue: events bpf_map_free_deferred [ 165.591578][ T31] Call Trace: [ 165.595185][ T31] [ 165.597985][ T31] __schedule+0xccc/0x1590 [ 165.602517][ T31] ? release_firmware_map_entry+0x190/0x190 [ 165.608221][ T31] ? _raw_spin_unlock_irq+0x4e/0x70 [ 165.613704][ T31] ? wq_worker_sleeping+0x19c/0x200 [ 165.618717][ T31] schedule+0x11f/0x1e0 [ 165.623123][ T31] synchronize_rcu_expedited+0x53c/0x600 [ 165.628668][ T31] ? bpf_map_free_deferred+0x32/0x1e0 [ 165.634997][ T31] ? synchronize_rcu+0x120/0x120 [ 165.639926][ T31] ? io_schedule+0x120/0x120 [ 165.644505][ T31] ? debug_smp_processor_id+0x17/0x20 [ 165.649910][ T31] synchronize_rcu+0x88/0x120 [ 165.654396][ T31] ? schedule_delayed_monitor_work+0x160/0x160 [ 165.660599][ T31] ? __kasan_check_write+0x14/0x20 [ 165.665518][ T31] ? _raw_spin_lock+0xa4/0x1b0 [ 165.670293][ T31] ? _raw_spin_trylock_bh+0x190/0x190 [ 165.675472][ T31] ? cpumask_next+0x8a/0xb0 [ 165.680002][ T31] ? bpf_clear_redirect_map+0xdc/0x1a0 [ 165.685272][ T31] ? bpf_clear_redirect_map+0x16d/0x1a0 [ 165.690927][ T31] dev_map_free+0x14c/0x6a0 [ 165.695250][ T31] ? selinux_bpf_map_free+0x58/0x70 [ 165.700508][ T31] bpf_map_free_deferred+0x10d/0x1e0 [ 165.705598][ T31] process_one_work+0x6bb/0xc10 [ 165.710456][ T31] worker_thread+0xad5/0x12a0 [ 165.714942][ T31] kthread+0x421/0x510 [ 165.718842][ T31] ? worker_clr_flags+0x180/0x180 [ 165.723896][ T31] ? kthread_blkcg+0xd0/0xd0 [ 165.728288][ T31] ret_from_fork+0x1f/0x30 [ 165.732727][ T31] [ 165.735559][ T31] INFO: task syz.2.3:333 blocked for more than 124 seconds. [ 165.742859][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 165.750258][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 165.758721][ T31] task:syz.2.3 state:D stack:23256 pid: 333 ppid: 292 flags:0x00004004 [ 165.767915][ T31] Call Trace: [ 165.771115][ T31] [ 165.773774][ T31] __schedule+0xccc/0x1590 [ 165.778024][ T31] ? release_firmware_map_entry+0x190/0x190 [ 165.783950][ T31] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 165.789678][ T31] ? prepare_to_wait_event+0x3e6/0x420 [ 165.794855][ T31] schedule+0x11f/0x1e0 [ 165.798849][ T31] synchronize_rcu_expedited+0x49d/0x600 [ 165.804552][ T31] ? synchronize_rcu+0x120/0x120 [ 165.809405][ T31] ? try_invoke_on_locked_down_task+0x2a0/0x2a0 [ 165.815372][ T31] ? rcu_exp_handler+0x360/0x360 [ 165.820295][ T31] ? __kasan_check_write+0x14/0x20 [ 165.825210][ T31] ? _raw_spin_lock+0xa4/0x1b0 [ 165.829999][ T31] ? __kasan_check_write+0x14/0x20 [ 165.834914][ T31] ? io_schedule+0x120/0x120 [ 165.839498][ T31] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 165.845112][ T31] synchronize_rcu+0x88/0x120 [ 165.849773][ T31] ? schedule_delayed_monitor_work+0x160/0x160 [ 165.855730][ T31] ? __kasan_check_write+0x14/0x20 [ 165.860862][ T31] ? _raw_spin_lock+0xa4/0x1b0 [ 165.865433][ T31] ? _raw_spin_trylock_bh+0x190/0x190 [ 165.870851][ T31] ? __kasan_check_read+0x11/0x20 [ 165.875691][ T31] synchronize_net+0x39/0x40 [ 165.880366][ T31] gro_cells_destroy+0x2da/0x350 [ 165.885116][ T31] ip_tunnel_dev_free+0x19/0x60 [ 165.889998][ T31] ? ip_tunnel_init+0x3f0/0x3f0 [ 165.894667][ T31] netdev_run_todo+0x7c0/0x9f0 [ 165.899678][ T31] ? netdev_refcnt_read+0x60/0x60 [ 165.904526][ T31] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 165.910739][ T31] rtnl_unlock+0xe/0x10 [ 165.914703][ T31] ip_tunnel_delete_nets+0x340/0x380 [ 165.920030][ T31] ? ip_tunnel_bind_dev+0x880/0x880 [ 165.925030][ T31] ? xfrmi6_err+0x640/0x640 [ 165.929783][ T31] ? setup_net+0x7e5/0xb50 [ 165.934008][ T31] vti_exit_batch_net+0x22/0x30 [ 165.938691][ T31] ? vti_init_net+0x140/0x140 [ 165.943428][ T31] setup_net+0x7ec/0xb50 [ 165.947474][ T31] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 165.953300][ T31] ? copy_net_ns+0x5b0/0x5b0 [ 165.957695][ T31] ? copy_net_ns+0x34b/0x5b0 [ 165.962290][ T31] copy_net_ns+0x35f/0x5b0 [ 165.966508][ T31] create_new_namespaces+0x416/0x670 [ 165.971809][ T31] copy_namespaces+0x1d1/0x220 [ 165.976377][ T31] copy_process+0x1174/0x3290 [ 165.981055][ T31] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 165.985979][ T31] kernel_clone+0x21e/0x9e0 [ 165.990487][ T31] ? create_io_thread+0x1e0/0x1e0 [ 165.995317][ T31] __x64_sys_clone+0x23f/0x290 [ 166.000063][ T31] ? __do_sys_vfork+0x130/0x130 [ 166.004723][ T31] ? __kasan_check_write+0x14/0x20 [ 166.009830][ T31] ? switch_fpu_return+0x15f/0x2e0 [ 166.014894][ T31] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 166.020617][ T31] x64_sys_call+0x1b0/0x9a0 [ 166.024934][ T31] do_syscall_64+0x3b/0xb0 [ 166.029357][ T31] ? clear_bhb_loop+0x35/0x90 [ 166.033844][ T31] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 166.039840][ T31] RIP: 0033:0x7fe6e72bdff9 [ 166.044063][ T31] RSP: 002b:00007fe6e5ef4fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 166.052507][ T31] RAX: ffffffffffffffda RBX: 00007fe6e7476130 RCX: 00007fe6e72bdff9 [ 166.060399][ T31] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 166.068093][ T31] RBP: 00007fe6e7330296 R08: 0000000000000000 R09: 0000000000000000 [ 166.076233][ T31] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 166.084183][ T31] R13: 0000000000000000 R14: 00007fe6e7476130 R15: 00007fff661427e8 [ 166.092098][ T31] [ 166.094924][ T31] INFO: task kworker/1:3:361 blocked for more than 124 seconds. [ 166.102569][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 166.109944][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 166.118327][ T31] task:kworker/1:3 state:D stack:29592 pid: 361 ppid: 2 flags:0x00004000 [ 166.127523][ T31] Workqueue: events bpf_map_free_deferred [ 166.133186][ T31] Call Trace: [ 166.136286][ T31] [ 166.139196][ T31] __schedule+0xccc/0x1590 [ 166.143423][ T31] ? release_firmware_map_entry+0x190/0x190 [ 166.149304][ T31] ? wq_worker_sleeping+0x19c/0x200 [ 166.154311][ T31] schedule+0x11f/0x1e0 [ 166.158521][ T31] schedule_preempt_disabled+0x13/0x20 [ 166.164259][ T31] __mutex_lock+0x90e/0x1870 [ 166.168660][ T31] ? process_one_work+0x6bb/0xc10 [ 166.173705][ T31] ? worker_thread+0xad5/0x12a0 [ 166.178359][ T31] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 166.185126][ T31] __mutex_lock_slowpath+0xe/0x10 [ 166.190960][ T31] mutex_lock+0x135/0x1e0 [ 166.195105][ T31] ? kfree+0xc8/0x220 [ 166.198941][ T31] ? wait_for_completion_killable_timeout+0x10/0x10 [ 166.205670][ T31] ? __kasan_slab_free+0x11/0x20 [ 166.210616][ T31] rcu_barrier+0x46/0x400 [ 166.214669][ T31] ? htab_map_free+0x23/0x5d0 [ 166.219345][ T31] htab_map_free+0x28/0x5d0 [ 166.223655][ T31] ? selinux_bpf_map_free+0x58/0x70 [ 166.228690][ T31] bpf_map_free_deferred+0x10d/0x1e0 [ 166.234136][ T31] process_one_work+0x6bb/0xc10 [ 166.238795][ T31] worker_thread+0xad5/0x12a0 [ 166.243472][ T31] kthread+0x421/0x510 [ 166.247347][ T31] ? worker_clr_flags+0x180/0x180 [ 166.252488][ T31] ? kthread_blkcg+0xd0/0xd0 [ 166.256888][ T31] ret_from_fork+0x1f/0x30 [ 166.261303][ T31] [ 166.264128][ T31] INFO: task kworker/1:4:362 blocked for more than 124 seconds. [ 166.271897][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 166.279278][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 166.287692][ T31] task:kworker/1:4 state:D stack:27024 pid: 362 ppid: 2 flags:0x00004000 [ 166.296915][ T31] Workqueue: events bpf_map_free_deferred [ 166.302567][ T31] Call Trace: [ 166.305572][ T31] [ 166.308357][ T31] __schedule+0xccc/0x1590 [ 166.312817][ T31] ? release_firmware_map_entry+0x190/0x190 [ 166.318692][ T31] ? wq_worker_sleeping+0x19c/0x200 [ 166.323887][ T31] schedule+0x11f/0x1e0 [ 166.327849][ T31] schedule_preempt_disabled+0x13/0x20 [ 166.333300][ T31] __mutex_lock+0x90e/0x1870 [ 166.337783][ T31] ? process_one_work+0x6bb/0xc10 [ 166.342834][ T31] ? worker_thread+0xad5/0x12a0 [ 166.347518][ T31] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 166.354285][ T31] __mutex_lock_slowpath+0xe/0x10 [ 166.359219][ T31] mutex_lock+0x135/0x1e0 [ 166.363282][ T31] ? kfree+0xc8/0x220 [ 166.367102][ T31] ? wait_for_completion_killable_timeout+0x10/0x10 [ 166.373845][ T31] ? __kasan_slab_free+0x11/0x20 [ 166.378596][ T31] rcu_barrier+0x46/0x400 [ 166.383017][ T31] ? htab_map_free+0x23/0x5d0 [ 166.387508][ T31] htab_map_free+0x28/0x5d0 [ 166.392023][ T31] ? selinux_bpf_map_free+0x58/0x70 [ 166.397029][ T31] bpf_map_free_deferred+0x10d/0x1e0 [ 166.402326][ T31] process_one_work+0x6bb/0xc10 [ 166.406987][ T31] worker_thread+0xad5/0x12a0 [ 166.411820][ T31] ? _raw_spin_lock+0x1b0/0x1b0 [ 166.416494][ T31] kthread+0x421/0x510 [ 166.420603][ T31] ? worker_clr_flags+0x180/0x180 [ 166.425434][ T31] ? kthread_blkcg+0xd0/0xd0 [ 166.430500][ T31] ret_from_fork+0x1f/0x30 [ 166.434931][ T31] [ 166.437819][ T31] INFO: task syz.1.14:376 blocked for more than 124 seconds. [ 166.445409][ T31] Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 166.452838][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 166.461456][ T31] task:syz.1.14 state:D stack:25776 pid: 376 ppid: 289 flags:0x00004004 [ 166.470603][ T31] Call Trace: [ 166.473597][ T31] [ 166.476373][ T31] __schedule+0xccc/0x1590 [ 166.480833][ T31] ? release_firmware_map_entry+0x190/0x190 [ 166.486530][ T31] ? __mutex_add_waiter+0x1b5/0x310 [ 166.491768][ T31] ? __ww_mutex_check_waiters+0x350/0x350 [ 166.497299][ T31] schedule+0x11f/0x1e0 [ 166.501470][ T31] schedule_preempt_disabled+0x13/0x20 [ 166.506739][ T31] __mutex_lock+0x90e/0x1870 [ 166.511440][ T31] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 166.518020][ T31] ? format_decode+0x72f/0x1f10 [ 166.523000][ T31] ? memset+0x35/0x40 [ 166.526805][ T31] ? format_decode+0x72f/0x1f10 [ 166.531654][ T31] __mutex_lock_slowpath+0xe/0x10 [ 166.536486][ T31] mutex_lock+0x135/0x1e0 [ 166.540815][ T31] ? vsnprintf+0x1c70/0x1c70 [ 166.545209][ T31] ? wait_for_completion_killable_timeout+0x10/0x10 [ 166.551906][ T31] trace_set_clr_event+0xcb/0x140 [ 166.556736][ T31] bpf_get_trace_printk_proto+0x22/0x80 [ 166.562277][ T31] bpf_tracing_func_proto+0xb4/0x4a0 [ 166.567372][ T31] raw_tp_prog_func_proto+0x67/0x80 [ 166.572681][ T31] ? tracing_prog_func_proto+0x300/0x300 [ 166.578133][ T31] check_helper_call+0x1bf/0x5fd0 [ 166.583317][ T31] ? __kasan_check_read+0x11/0x20 [ 166.588153][ T31] ? _copy_to_user+0x78/0x90 [ 166.594737][ T31] ? bpf_verifier_vlog+0x1f4/0x330 [ 166.599824][ T31] ? verbose+0x1f9/0x2a0 [ 166.603964][ T31] ? bpf_check+0x12bf0/0x12bf0 [ 166.608562][ T31] ? check_kfunc_call+0x1210/0x1210 [ 166.613917][ T31] ? __func_get_name+0x95/0x280 [ 166.618920][ T31] ? print_bpf_insn+0xf8e/0x1a70 [ 166.623856][ T31] ? bpf_check+0x12bf0/0x12bf0 [ 166.628826][ T31] ? bpf_verifier_vlog+0x1f4/0x330 [ 166.634038][ T31] ? func_id_name+0x70/0x70 [ 166.638477][ T31] ? verbose+0x1f9/0x2a0 [ 166.643102][ T31] do_check+0x8478/0xf2c0 [ 166.647660][ T31] ? __x64_sys_bpf+0x7c/0x90 [ 166.652922][ T31] ? mark_reg_unknown+0x600/0x600 [ 166.657763][ T31] ? mark_reg_not_init+0x93/0x670 [ 166.662849][ T31] ? bpf_check+0x12bf0/0x12bf0 [ 166.667420][ T31] ? mark_reg_not_init+0x670/0x670 [ 166.673381][ T31] ? memcpy+0x56/0x70 [ 166.677178][ T31] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 166.683196][ T31] do_check_common+0x909/0x1290 [ 166.687863][ T31] bpf_check+0x3835/0x12bf0 [ 166.692405][ T31] ? is_bpf_text_address+0x172/0x190 [ 166.697505][ T31] ? stack_trace_save+0x1c0/0x1c0 [ 166.702626][ T31] ? __kernel_text_address+0x9b/0x110 [ 166.707815][ T31] ? unwind_get_return_address+0x4d/0x90 [ 166.713446][ T31] ? bpf_get_btf_vmlinux+0x60/0x60 [ 166.718366][ T31] ? arch_stack_walk+0xf3/0x140 [ 166.723220][ T31] ? stack_trace_save+0x113/0x1c0 [ 166.728050][ T31] ? stack_trace_snprint+0xf0/0xf0 [ 166.733180][ T31] ? stack_trace_snprint+0xf0/0xf0 [ 166.738099][ T31] ? __stack_depot_save+0x34/0x470 [ 166.743229][ T31] ? ____kasan_kmalloc+0xed/0x110 [ 166.748058][ T31] ? ____kasan_kmalloc+0xdb/0x110 [ 166.753113][ T31] ? __kasan_kmalloc+0x9/0x10 [ 166.757595][ T31] ? kmem_cache_alloc_trace+0x115/0x210 [ 166.763153][ T31] ? selinux_bpf_prog_alloc+0x51/0x140 [ 166.768514][ T31] ? security_bpf_prog_alloc+0x62/0x90 [ 166.773971][ T31] ? bpf_prog_load+0x9ee/0x1b50 [ 166.778626][ T31] ? __sys_bpf+0x4bc/0x760 [ 166.783038][ T31] ? __x64_sys_bpf+0x7c/0x90 [ 166.787432][ T31] ? x64_sys_call+0x87f/0x9a0 [ 166.792121][ T31] ? do_syscall_64+0x3b/0xb0 [ 166.796515][ T31] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 166.802617][ T31] ? __kasan_kmalloc+0x9/0x10 [ 166.807187][ T31] ? memset+0x35/0x40 [ 166.811172][ T31] ? bpf_obj_name_cpy+0x196/0x1e0 [ 166.816002][ T31] bpf_prog_load+0x12ac/0x1b50 [ 166.820793][ T31] ? map_freeze+0x370/0x370 [ 166.825104][ T31] ? selinux_bpf+0xcb/0x100 [ 166.829601][ T31] ? security_bpf+0x82/0xb0 [ 166.834349][ T31] __sys_bpf+0x4bc/0x760 [ 166.838431][ T31] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 166.843922][ T31] __x64_sys_bpf+0x7c/0x90 [ 166.848148][ T31] x64_sys_call+0x87f/0x9a0 [ 166.852699][ T31] do_syscall_64+0x3b/0xb0 [ 166.856923][ T31] ? clear_bhb_loop+0x35/0x90 [ 166.861691][ T31] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 166.867398][ T31] RIP: 0033:0x7f07883aeff9 [ 166.871818][ T31] RSP: 002b:00007f0787007038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 166.880185][ T31] RAX: ffffffffffffffda RBX: 00007f0788567058 RCX: 00007f07883aeff9 [ 166.887963][ T31] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 166.896051][ T31] RBP: 00007f0788421296 R08: 0000000000000000 R09: 0000000000000000 [ 166.904076][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 166.912595][ T31] R13: 0000000000000001 R14: 00007f0788567058 R15: 00007ffe31981898 [ 166.920701][ T31] [ 166.923543][ T31] NMI backtrace for cpu 1 [ 166.927692][ T31] CPU: 1 PID: 31 Comm: khungtaskd Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 166.937334][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 166.947220][ T31] Call Trace: [ 166.950344][ T31] [ 166.953121][ T31] dump_stack_lvl+0x151/0x1c0 [ 166.957635][ T31] ? io_uring_drop_tctx_refs+0x190/0x190 [ 166.963106][ T31] dump_stack+0x15/0x20 [ 166.967093][ T31] nmi_cpu_backtrace+0x2f7/0x300 [ 166.971870][ T31] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 166.977858][ T31] ? sched_show_task+0x3d8/0x620 [ 166.982635][ T31] ? __rcu_read_unlock+0xd0/0xd0 [ 166.987408][ T31] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 166.993307][ T31] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 166.999124][ T31] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 167.005114][ T31] arch_trigger_cpumask_backtrace+0x10/0x20 [ 167.010841][ T31] watchdog+0xdd7/0xf50 [ 167.014832][ T31] ? __kasan_check_write+0x14/0x20 [ 167.019780][ T31] ? hungtask_pm_notify+0x50/0x50 [ 167.024640][ T31] ? __kasan_check_read+0x11/0x20 [ 167.029502][ T31] ? __kthread_parkme+0xb2/0x200 [ 167.034275][ T31] kthread+0x421/0x510 [ 167.038179][ T31] ? hungtask_pm_notify+0x50/0x50 [ 167.043042][ T31] ? kthread_blkcg+0xd0/0xd0 [ 167.047466][ T31] ret_from_fork+0x1f/0x30 [ 167.051810][ T31] [ 167.054744][ T31] Sending NMI from CPU 1 to CPUs 0: [ 167.059889][ C0] NMI backtrace for cpu 0 [ 167.059898][ C0] CPU: 0 PID: 372 Comm: syz.4.13 Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 167.059914][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 167.059922][ C0] RIP: 0010:native_apic_msr_write+0x39/0x50 [ 167.059944][ C0] Code: 74 05 83 ff 30 75 12 5d c3 81 ff d0 00 00 00 74 f6 81 ff e0 00 00 00 74 ee c1 ef 04 81 c7 00 08 00 00 89 f9 89 f0 31 d2 0f 30 <66> 90 eb d9 89 f6 31 d2 e8 ca 03 52 01 5d c3 0f 1f 84 00 00 00 00 [ 167.059956][ C0] RSP: 0018:ffffc90000007df8 EFLAGS: 00000046 [ 167.059969][ C0] RAX: 00000000000000a6 RBX: ffffffff862619d8 RCX: 0000000000000838 [ 167.059980][ C0] RDX: 0000000000000000 RSI: 00000000000000a6 RDI: 0000000000000838 [ 167.059989][ C0] RBP: ffffc90000007df8 R08: ffffffff8163c48b R09: ffffffff8163c37d [ 167.060000][ C0] R10: 0000000000000002 R11: ffff88810cd00000 R12: 0000000000000020 [ 167.060015][ C0] R13: dffffc0000000000 R14: 00000000000000a6 R15: dffffc0000000000 [ 167.060025][ C0] FS: 00007f9c54d7b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 167.060039][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.060049][ C0] CR2: 0000000020149000 CR3: 000000012708c000 CR4: 00000000003506b0 [ 167.060062][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.060070][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 167.060079][ C0] Call Trace: [ 167.060083][ C0] [ 167.060088][ C0] ? show_regs+0x58/0x60 [ 167.060103][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 167.060121][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 167.060139][ C0] ? native_apic_msr_write+0x39/0x50 [ 167.060154][ C0] ? native_apic_msr_write+0x39/0x50 [ 167.060170][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 167.060185][ C0] ? nmi_handle+0xa8/0x280 [ 167.060200][ C0] ? native_apic_msr_write+0x39/0x50 [ 167.060215][ C0] ? default_do_nmi+0x69/0x160 [ 167.060230][ C0] ? exc_nmi+0xad/0x100 [ 167.060242][ C0] ? end_repeat_nmi+0x16/0x31 [ 167.060257][ C0] ? clockevents_program_event+0x7d/0x300 [ 167.060273][ C0] ? clockevents_program_event+0x18b/0x300 [ 167.060288][ C0] ? native_apic_msr_write+0x39/0x50 [ 167.060304][ C0] ? native_apic_msr_write+0x39/0x50 [ 167.060320][ C0] ? native_apic_msr_write+0x39/0x50 [ 167.060336][ C0] [ 167.060340][ C0] [ 167.060344][ C0] lapic_next_event+0x5f/0x70 [ 167.060358][ C0] clockevents_program_event+0x1c1/0x300 [ 167.060373][ C0] tick_program_event+0x9f/0x120 [ 167.060388][ C0] hrtimer_interrupt+0x625/0xaa0 [ 167.060405][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 167.060420][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 167.060434][ C0] [ 167.060438][ C0] [ 167.060442][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 167.060456][ C0] RIP: 0010:perf_iterate_sb+0x4ce/0xb90 [ 167.060471][ C0] Code: f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 c8 df 1f 00 4d 8b 36 4d 39 ee 74 76 49 8d 9e 88 00 00 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 a3 df 1f 00 48 8b 1b b8 18 01 00 [ 167.060482][ C0] RSP: 0018:ffffc90000c27528 EFLAGS: 00000a02 [ 167.060494][ C0] RAX: 1ffff11024e05dc7 RBX: ffff88812702ee38 RCX: 0000000000040000 [ 167.060505][ C0] RDX: ffffc90002d94000 RSI: 000000000003ffff RDI: 0000000000040000 [ 167.060514][ C0] RBP: ffffc90000c27570 R08: ffffffff8192c8a4 R09: ffffc90000c272c0 [ 167.060525][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 167.060535][ C0] R13: ffff88812702c930 R14: ffff88812702edb0 R15: ffff88812702cd20 [ 167.060547][ C0] ? perf_iterate_sb+0x3c4/0xb90 [ 167.060561][ C0] ? perf_iterate_sb+0x52a/0xb90 [ 167.060573][ C0] ? perf_event_text_poke+0x320/0x320 [ 167.060587][ C0] perf_event_text_poke+0x24d/0x320 [ 167.060600][ C0] ? irqentry_exit+0x30/0x40 [ 167.060613][ C0] ? intel_pmu_enable_event+0x639/0x7c0 [ 167.060628][ C0] ? perf_event_bpf_output+0x250/0x250 [ 167.060642][ C0] ? intel_pmu_enable_event+0x639/0x7c0 [ 167.060656][ C0] ? memcpy_erms+0x8/0x10 [ 167.060669][ C0] ? memcpy+0x56/0x70 [ 167.060683][ C0] text_poke_bp_batch+0x399/0x720 [ 167.060698][ C0] ? intel_pmu_enable_event+0x63a/0x7c0 [ 167.060712][ C0] ? text_poke_loc_init+0x680/0x680 [ 167.060726][ C0] ? speculation_ctrl_update+0x53f/0x590 [ 167.060741][ C0] ? speculation_ctrl_update+0x541/0x590 [ 167.060755][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 167.060772][ C0] ? speculation_ctrl_update+0x53f/0x590 [ 167.060786][ C0] text_poke_queue+0xbc/0x1a0 [ 167.060800][ C0] arch_jump_label_transform_queue+0x78/0xe0 [ 167.060818][ C0] __jump_label_update+0x181/0x380 [ 167.060833][ C0] jump_label_update+0x3af/0x450 [ 167.060846][ C0] static_key_enable_cpuslocked+0x12f/0x250 [ 167.060860][ C0] ? trace_event_raw_event_msr_trace_class+0x290/0x290 [ 167.060876][ C0] static_key_enable+0x1a/0x30 [ 167.060888][ C0] tracepoint_add_func+0x8b2/0x940 [ 167.060903][ C0] ? trace_event_raw_event_msr_trace_class+0x290/0x290 [ 167.060919][ C0] tracepoint_probe_register+0xff/0x160 [ 167.060933][ C0] ? tracepoint_probe_register_prio+0x190/0x190 [ 167.060947][ C0] ? trace_event_raw_event_msr_trace_class+0x290/0x290 [ 167.060964][ C0] trace_event_reg+0x1b6/0x260 [ 167.060978][ C0] perf_trace_event_init+0x4a0/0x950 [ 167.060993][ C0] perf_trace_init+0x23e/0x2e0 [ 167.061013][ C0] perf_tp_event_init+0x8c/0x110 [ 167.061027][ C0] perf_try_init_event+0x143/0x410 [ 167.061042][ C0] perf_event_alloc+0x1256/0x1b00 [ 167.061058][ C0] __se_sys_perf_event_open+0xb27/0x3ce0 [ 167.061074][ C0] ? clockevents_program_event+0x22f/0x300 [ 167.061090][ C0] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 167.061106][ C0] ? __kasan_check_write+0x14/0x20 [ 167.061121][ C0] ? switch_fpu_return+0x15f/0x2e0 [ 167.061136][ C0] __x64_sys_perf_event_open+0xbf/0xd0 [ 167.061150][ C0] x64_sys_call+0x7de/0x9a0 [ 167.061163][ C0] do_syscall_64+0x3b/0xb0 [ 167.061176][ C0] ? clear_bhb_loop+0x35/0x90 [ 167.061188][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 167.061202][ C0] RIP: 0033:0x7f9c56101ff9 [ 167.061215][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.061226][ C0] RSP: 002b:00007f9c54d7b038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 167.061240][ C0] RAX: ffffffffffffffda RBX: 00007f9c562b9f80 RCX: 00007f9c56101ff9 [ 167.061250][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200003c0 [ 167.061259][ C0] RBP: 00007f9c56174296 R08: 0000000000000000 R09: 0000000000000000 [ 167.061268][ C0] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 167.061276][ C0] R13: 0000000000000000 R14: 00007f9c562b9f80 R15: 00007ffffb61b1f8 [ 167.061289][ C0] [ 167.062167][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 167.062177][ T30] audit: type=1400 audit(1729017507.505:112): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 167.746939][ T30] audit: type=1400 audit(1729017507.505:113): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 309.130299][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 266s! [syz.4.13:372] [ 309.138218][ C0] Modules linked in: [ 309.141951][ C0] CPU: 0 PID: 372 Comm: syz.4.13 Not tainted 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 309.151479][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 309.161303][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x5c/0x60 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 309.167422][ C0] Code: 38 0b 00 00 83 fa 02 75 21 48 8b 91 40 0b 00 00 48 8b 32 48 8d 7e 01 8b 89 3c 0b 00 00 48 39 cf 73 08 48 89 44 f2 08 48 89 3a <5d> c3 66 90 55 48 89 e5 4c 8b 45 08 65 48 8b 15 90 15 92 7e 65 8b [ 309.187202][ C0] RSP: 0018:ffffc90000c27518 EFLAGS: 00000246 [ 309.193217][ C0] RAX: ffffffff8192c9fc RBX: 0000000000000000 RCX: 0000000000040000 [ 309.201110][ C0] RDX: ffffc90002d94000 RSI: 000000000003ffff RDI: 0000000000040000 [ 309.208932][ C0] RBP: ffffc90000c27518 R08: ffffffff8192c8a4 R09: ffffc90000c272c0 [ 309.216733][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 309.224537][ C0] R13: ffff88812702c930 R14: ffff88812702edb0 R15: ffff88812702cd20 [ 309.232347][ C0] FS: 00007f9c54d7b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 309.241113][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.247535][ C0] CR2: 0000000020149000 CR3: 000000012708c000 CR4: 00000000003506b0 [ 309.255359][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.263160][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.271059][ C0] Call Trace: [ 309.274183][ C0] [ 309.276886][ C0] ? show_regs+0x58/0x60 [ 309.280951][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 309.285898][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 309.291020][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 309.296228][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 309.301174][ C0] ? clockevents_program_event+0x22f/0x300 [ 309.306820][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 309.312720][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 309.317674][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 309.323566][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 309.329209][ C0] [ 309.332014][ C0] [ 309.334766][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.340874][ C0] ? perf_iterate_sb+0x3c4/0xb90 [ 309.345634][ C0] ? perf_iterate_sb+0x51c/0xb90 [ 309.350418][ C0] ? __sanitizer_cov_trace_pc+0x5c/0x60 [ 309.355797][ C0] perf_iterate_sb+0x51c/0xb90 [ 309.360477][ C0] ? perf_event_text_poke+0x320/0x320 [ 309.365817][ C0] perf_event_text_poke+0x24d/0x320 [ 309.370842][ C0] ? irqentry_exit+0x30/0x40 [ 309.375267][ C0] ? intel_pmu_enable_event+0x639/0x7c0 [ 309.380653][ C0] ? perf_event_bpf_output+0x250/0x250 [ 309.386062][ C0] ? intel_pmu_enable_event+0x639/0x7c0 [ 309.391441][ C0] ? memcpy_erms+0x8/0x10 [ 309.395602][ C0] ? memcpy+0x56/0x70 [ 309.399424][ C0] text_poke_bp_batch+0x399/0x720 [ 309.404284][ C0] ? intel_pmu_enable_event+0x63a/0x7c0 [ 309.409764][ C0] ? text_poke_loc_init+0x680/0x680 [ 309.414883][ C0] ? speculation_ctrl_update+0x53f/0x590 [ 309.420352][ C0] ? speculation_ctrl_update+0x541/0x590 [ 309.425819][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 309.432244][ C0] ? speculation_ctrl_update+0x53f/0x590 [ 309.437712][ C0] text_poke_queue+0xbc/0x1a0 [ 309.442224][ C0] arch_jump_label_transform_queue+0x78/0xe0 [ 309.448039][ C0] __jump_label_update+0x181/0x380 [ 309.452987][ C0] jump_label_update+0x3af/0x450 [ 309.457760][ C0] static_key_enable_cpuslocked+0x12f/0x250 [ 309.463499][ C0] ? trace_event_raw_event_msr_trace_class+0x290/0x290 [ 309.470171][ C0] static_key_enable+0x1a/0x30 [ 309.474777][ C0] tracepoint_add_func+0x8b2/0x940 [ 309.479719][ C0] ? trace_event_raw_event_msr_trace_class+0x290/0x290 [ 309.486400][ C0] tracepoint_probe_register+0xff/0x160 [ 309.491782][ C0] ? tracepoint_probe_register_prio+0x190/0x190 [ 309.497859][ C0] ? trace_event_raw_event_msr_trace_class+0x290/0x290 [ 309.504545][ C0] trace_event_reg+0x1b6/0x260 [ 309.509232][ C0] perf_trace_event_init+0x4a0/0x950 [ 309.514360][ C0] perf_trace_init+0x23e/0x2e0 [ 309.518953][ C0] perf_tp_event_init+0x8c/0x110 [ 309.523724][ C0] perf_try_init_event+0x143/0x410 [ 309.528671][ C0] perf_event_alloc+0x1256/0x1b00 [ 309.533532][ C0] __se_sys_perf_event_open+0xb27/0x3ce0 [ 309.539013][ C0] ? clockevents_program_event+0x22f/0x300 [ 309.544642][ C0] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 309.550114][ C0] ? __kasan_check_write+0x14/0x20 [ 309.555056][ C0] ? switch_fpu_return+0x15f/0x2e0 [ 309.560001][ C0] __x64_sys_perf_event_open+0xbf/0xd0 [ 309.565296][ C0] x64_sys_call+0x7de/0x9a0 [ 309.569663][ C0] do_syscall_64+0x3b/0xb0 [ 309.573895][ C0] ? clear_bhb_loop+0x35/0x90 [ 309.578584][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 309.584329][ C0] RIP: 0033:0x7f9c56101ff9 [ 309.588563][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.608095][ C0] RSP: 002b:00007f9c54d7b038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 309.616507][ C0] RAX: ffffffffffffffda RBX: 00007f9c562b9f80 RCX: 00007f9c56101ff9 [ 309.624315][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200003c0 [ 309.632129][ C0] RBP: 00007f9c56174296 R08: 0000000000000000 R09: 0000000000000000 [ 309.639940][ C0] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 309.647758][ C0] R13: 0000000000000000 R14: 00007f9c562b9f80 R15: 00007ffffb61b1f8 [ 309.655737][ C0] [ 309.658613][ C0] Sending NMI from CPU 0 to CPUs 1: [ 309.663671][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_idle_enter+0x416/0x760