last executing test programs: 3.408641952s ago: executing program 4 (id=1871): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000280), &(0x7f0000000380)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x108c02}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="95000000000000001cb0a9a28685c92bcb8f2435215f790db6a6741f6b1f34dfe1a6d8338e3caf1e72b2d0548ec91712b8124a4fdacaeb0cff799d4cb5f30d338a7f917c516affb08a0ccd310d2eda04c67595474aaf65cbec907f77604d16683fe89ad091cb6a92ec8796496daf32db025de6836a1d16da65"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x53, '\x00', 0x0, 0x2b, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x3}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0xa1) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1800ed594e39a4206d8b25454e21a053c2e20000200000000000000000000000a16b19afda1f7878845ab60be64ee1f308dccee7fc1526875115b396ca632b4029a801121c8e3c70f3fb07c3ca62e1ec2ae46f7e4b21c7adb25fa5f661f2ae85e14e1190e94728464438cb8e8f42b22f8890f6a44f8749743838bcea862cc73e36d1de8862415b917a090dd5958a4b506248d5568e60354987c5c7c10ebd9352708c6bda7f18820c23a911432de304ef7cf6b5add6732ea87171f0e57412d022acc7ed5d3004fcf7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$unix(r6, &(0x7f0000000640)={&(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001280)='\\', 0xffffffe3}], 0x1}, 0x24004044) 2.495187197s ago: executing program 4 (id=1880): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xfffffffffffffdf4, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xfffffffffffffdf4, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f00000013c0)=ANY=[@ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32=r2, @ANYRES64=r1, @ANYRESOCT=r2, @ANYRES64=r1], &(0x7f0000001340)='syzkaller\x00', 0xb2e, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800083}, 0x10}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800083}, 0x10}, 0x90) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r4, 0x40047451, 0x2000000c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="ec", 0x1}, {0x0}], 0x308}, 0x0) (async) sendmsg$unix(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="ec", 0x1}, {0x0}], 0x308}, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x4, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 2.358949298s ago: executing program 1 (id=1883): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x0, 0x0, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0xa, 0x0, 0x1}, 0x48) write$cgroup_pressure(0xffffffffffffffff, &(0x7f00000013c0)={'full', 0x20, 0x1, 0x20, 0x7}, 0x2f) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001380)={0xffffffffffffffff, &(0x7f00000011c0)="306f739fa1fdfeda2521e768d778b31eb5f9636667310ca2e26ebb4c6fdac46ba4f94d3c96daf8d691856beb6291b019509bf50027ddadcdd9f53ce0ab34cee57562f89c274fecdf236c4f2f78d8398cf95d6cfa02a8c421157806f6986d730b38fe6c6693a2a102866253903a7bf1f2df82e0189dc472c8c084405b34b374b3e7d2580252a799c3c0f69524e64be8ec09d0b4f1e5f76e4bed3870df42c459f726", &(0x7f0000001280)=""/222}, 0x20) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip6tnl0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 2.241664048s ago: executing program 0 (id=1885): write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x42400) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa, 0x45}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xf, 0xf2e7, 0x9, 0x0, 0x2078, r2, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYRES64=r1, @ANYBLOB="02001c0000000700b70200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='i2c_read\x00', r3}, 0x10) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='cq_alloc\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7, 0x34, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000400), 0x4) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) close(r6) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45090, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x10, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffbffff, 0xbc, &(0x7f00000002c0)=""/188, 0x41000, 0x4, '\x00', 0x0, 0x32, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) 2.004300347s ago: executing program 0 (id=1887): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{}, &(0x7f00000005c0), 0x0}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffffff, 0xe0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0xc4, &(0x7f0000000c80)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000cc0), &(0x7f0000000d00), 0x8, 0xbc, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0xf6bb, 0x8, 0x4002, 0xffffffffffffffff, 0x2, '\x00', r3, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='+blkio +ne\x00 '], 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x498180, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r7], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)=@name={0x1e, 0x2, 0x1, {{}, 0x3}}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000500)="80e573388f9a24ac4b813e25b1682478d7429906d62960f5115f417651f8cf852816b1dd0927933a256e130f0e0abe6f7e67ed6a4d9486430440060d6e01b563e7296d3aec647309bad876083d63655bc73c3dc959b2c5715577410d885998a53e33f86e127852", 0x67}, {&(0x7f0000001340)="d716edf0ca5403e72f552bd4eb01b893ac0990b6ca3afe53d4c72d8e25d5658625bc67cd41ef50bb4357b766f18eb4c7658b4406867579712442a2914ef0ba5c87fec7db60435295ff36de03c5e08a1499cac9e0f6a273f240eb46ef72497ffff35edf4d154d037fdac9c3ead49298eb6eafceb9c330b9640b2a60bd103469a7e09b570bea5e93cdb443eda90d6fa8d3992488a97cd8834091337ecb18c1fd8f2b65dae953b29f70387b408d346a9f8a47b36448987be1932ca3952b1ef73221fd1cba6443463a45928c83d72ad14a928fff6e13733f961f3ddbfa264441e81f5945e97a74edaf6fd5c0779aeee47add93c93c38a3243184ef4bb2939bb947001b96be9897952886a9da86c88f875a86dc46dd118b92e07a01df32f52b3c970e37da5e99e858bd9f7d7e0f5c77f776c44473d59cad8510cfc884f66ec511ff29975e3ce22ddacb46b669d22faffe32b5af57d2cb861e32bbd373853234e2b9bd9b898e0ca227ba3c800039dab692cecaca5f2f7dda8734758be13586a7b126658269ee0bda36e7d70edca7c6cc359cd893f658471f8e8d3563eebaa6dc0651344d0afc99239463f09ac3fb6b9803b57aef0c3bfa6497e28be65858b9e0aadca4256340ee7720ce7ab7713908455732978c4ee8b02904dd84082e455f8b6bba17221aef4fee149f7d1ecbbf1f4fead132baf3d19de2f5d222a8655a9b473965b802453260b17b67cb8ac5741288ac1988776c8e8d1ec0acda64b3021903b4f66e95ea519b800afacde44e74b938307c9e1ba5db14fdd0812bd969e3826532d0eccc81d73af875c24e982237bce01b89403620b7d5886c0dc3b4c9e2250d2ef409cb9c479d1f89056211fe477034ed7566c72b3f5846a07a8e03ae8e5faf1b19f486322c716d2a4378cd424726145c798cf0c770748154a70b19b16df5b6879223d75bd1b88a71248d6b41f18086661beafe17eaf23c9786a3dbe1b36eb41703a8d8ce5a51476816bd55a9432d4c79964a54f31d041f3184d9a4182e493daffe1233e359d30ebdd191c8f5d752ce333f533caac36c27725531b19d97d7e04c79fc9794dd245081650b9ee9f38e06e6c4ad6c678dcbdc930f946f20f1920abacd17a531d0d1d359053e67e78a2ceb4e47856d03fdc4db162938a9de75b8fb204fd5e304205001ac4057eb5004d267e00f63b609ba7a5f2af9b2994ab6d276271ba4d7f5b84f6ab0f2b79e3a9272ac68b4d050a9add22fff04064244f373adccfbac4126c528b1043ff80d130a065725e05d675bcfd9f67ef90cfcc3b10d38148610ea2da99e4e4c9a5e75ece01cf4e83d417baa2657d6bd2df800f07326624024b7738d238c1af6d306a415bb690183e1cd08084c34d87cdda19e8b2febde72de19b442fef73a060893b54cdefb7fd98892088b2a78629cf2347f829cb4591f688c5e3844e7008a62f0f5ac082fdb96c66809d38e41bb320c4c64f7a2d339e28be910ac5605ebaa0dc605a92937e93c5259658ee2fad5b1dd0d6cac461698a665699f5c53ecd97a94480368fdc4a2cd530ac9b4a20245d4cfe8bc46ec4b0bcd9912a9e96a6cf5c6f683770e5d3f7e8fb093116582d610168b576aa0549526a3d64abba2452edd29cde955b6fd2ca3296a16521c3ac3f9322f1961f19670392712addf3e96c74eb8cc922e34809128c255bc30a202320a5c104e275711ee4be8f209ddc24746e1dc203ef64860a813d8a7ebe3b3e56a2d9585d6b433756a841b7768ff3479b95e1cf4abe4e6b2444757fecfe025b7804ce21222452342948311fd60edda44b5ea87295d757102221a750a67a4492b817e862e3ed1a81bbd46de3e9f376324d6a9d2ef62f6a724ee4cd02de0dd2eb175377084b1de34f266e6e84f853dbe61f1b7a642a60344ff154ad7f9a21463c87a5e2fac45e59b40de101cc9ea9fa7d9f283abe06dd1afd4f332d07a057a37b446ff045a65a469a068f94ca656c4e23656301555f23ef5cd3fe36e29434eb8672044066177c7cb6ef94df2ff4e1b726d3c7039891b6a65c3fd50488ac9b69ab9f5f2486a66dce506f6b944662cb1e9f26de3fd13ae88b9c9be5700b942b28b957746e5e36382eabb0d740f85e812a9db976e6d8d93e9bf39cc906479dfc4ce0e6f385828f16e95f3ea58cd68e9fc8ac306cce640870e263f367dc052780a14311b73187f2a4de99765633f2c7ef4c8d64577518dd2548c111d4028ab47a78398fd5287748eed269203612be9e222dc26eb7b3f043afebc2f71406f7b58116837c48da9dac2289ff85834b26458db584bc805c11fa1f2eecb1b74d785d3bd2ee8952590f8446574830ed5beba8bb2d03da0f10ccb600ecea18aa54ba60be4a6dc0c070e23c19e850c65e549d7c8a0a1a5409bd84e65dfc59011c6a0fdc903bd75b2113f22466156b1cfcae95b34b22006aebce9cce2743a2484856ad7789134c002846e547e4edd4ff0612d4a74e5f7b972a013ce391980175e37de26d7054c6cd4c99e87ee84802f72f3a311581d5a965d2804ea5725ef271bacad8a988cffbdce62dd3468de1f148a1f70c9303a515a12f794567573ae91ab3d0a2b1031da3203dbfd284206c9f79538b791ab7c213df619473258759f6bda5a60faca07da5c72cd8e61495d4051b2833dcf6832561d224bb70650332bc213ce3f1a09a107dac94f34fff1490dab12f9b376bc37e204926814f2efec8a63d0de029e97b96346741075beaa9401348873f4d1e3ca469793b24ab426059e9a563cdfebeb2c681c0370471e340120a4a02d908b9c70dcaff95ef1adf4f63549e4a044efd66b676706b3164e704c14a21ed12cc09c5ac88af018d96093731b1c325e8a71992d4c17fe79028a960488796551372c414a7289dc0e53b9f154477d80bb7e6cc8f2d74f89a5936ac73c2be5e06013da3b827e6ca0cb758bbd21a8dd6c8ad8b37bbcd0c8a1f8dbf7d9602ebb06bac2f23db90d71a17168901201409587fab196557a8a91754f4238a1ee688ac3a7c249f754cbe029580e1570709c77cf73d5b5d97d6371913acae2533acb902553fbbd0fd1774d511bdd07547d5a2beb3aa5fb1e40cfdf571adca3df157f8dc4fcc7e5c173df4fc2b415b0bc67c47375f7ee4ce24c020a253d8d0dddc6fef6cf09a137c744773121c58fe91022cc3c1978b36449ca5971d489573613687a441fa25acfa1a6a80758127f775d3eed9f486a7738a44337d492fe3b9bff187f81027c3653113ad28db3d7c8686a5c949940064e002ffebf259a1c30991a480517486a17b21ee8f9850b727176de0161b06b4b378b6b704281f10e1ff4d99b70993e99d54d9872754369b4c714105a778df3e4e099f78926e23b40f856149231b3882a0c0ab4b011e8ba7a39995d9015843671315bd6f6119943068d76f48f8427963f3c06f02bd876692591405501cc76ce307e0befea037b284f43200d1d75f063a2cc51773f7dc6f99e4d35187f8059e825f692ed9bd0521d50165f0dfdb877f6b2c6577e39692456dd44de41088812c40e23aad9ce1e418156c480321ecdde35cdee709b2cceecd9e97c46239dcc4b222240f28905ec1c18ced1290b5f7375123c3b5b03eadbcb87dcb261a09db2d5bee168227f7a57d6fdfbf5fc698b0135c7d091ea710caeb8848bca24905092e9b78c59ed1d8550ff3922c1e2c2f3a47f82970bd3e634fa3399ca6fb267f5b7a3f8c90b6e7ae48a74bc6c3f5e1899d4ddde2a1121e36a1303f08ef9eaaa5c10b16f0697d4fd8b009b8e4de500d68976f6e44a4b6dde5463b264b9914b989d6df1b26ff2b8c2c1f4796f451d6aa183bdd2309022bbc5fc5ba5ed90df56214db3fdeb153921cc02d0f2153cd7ef2481094401ab6fede6b87cf9ab2b6586cfaa7488eacc68a0d4e2aafb5f21bf97190c99ad65c0cb327b501b705c5f5d18fe8d49b819dbc80db06b0c2606b68d5b5ba22a9047ea0702666955afd12d7f8e90d0d3e86d01891ea705f5000815ea8f279f9481df5f192f66f7ac799b8de4051f35c71aad7a34dbb4ca7e8341dbc2dd8d0a94b18b125cfb94c68ca912b99a1f21b092ece9f9d0b0161d098c31d4656fcbe776ba202f1c1ca94d713e4b84d4aabbad3214e32d2b4120a38fad2021281432b073581b86b9b5bdf6110c0e00c4c402373ae1411cd6b7dd21d654c184ad6be60936ab8a87bc8b2b38045e2d37592ec51911b0b7112a1a45ebdf97e5e5e7f3e852003c28f820eed1deea8a6d4fd5347f3a0640b6330645e4f852bfff39a2591554d10bc826d358ccad591421f0611499e58267dee3cbba1c7fcc43bfa07f6a36747eac5be52d3f4c2d3205c454eca6dbdcfc12b53d7cf59e36bb72ffe78c8c8b4947ca9b34580857112a4bde4cf32b98b0b1598f020af2fd85382dcf600d1724ec14fce79cead00783b6576dbe21e57a5956b7d4cc04e60081e3a578e3e2a57f9526a5292454d39bf2e89169e436060c7dbd349b88519c9700236e3940813d35bce2fae475189c4dce5b1339ea46b965c5992be47574d63a0ef64b2ecfe287b7a6b6bc794df0bcecd8546f1f303714609ead2f7595f6376fb5acc0ca6d9672c799f6f0dbc9330e8458efcf26dfcf9150f8046f43bfcc1d7ad27978d8524facbef630eb8a01a1e59a48aab77890853af68345847abbdf961ac126c85a3e5b039857b8b3f8019e91b77825b9d49ef6a0b7e9716ac29506f9411d2048419c431027e421fdbd242b63ad1a2f669e646d5c3700d2329703d52deb020c896c9de40c37325e17195b35854319f6958d2c790ca46da52dd8afa99b3c14a9bd0efa197d87a5ea9da1dccf6a4f5530b4d2f7727376527e93a6b242fcd990f2f1a653745ea5a0ff9c94b5b8b8934379bffb1d46a073fcd790741951cc66cb519deefbc8d3c4fa76253d4170089dc7b70804c8ef04374a939fb549fd07daf5658644849f03fcd758cd5e91b29f84e1f3f8459f17511ff9add91d060a53b114050ff14ff40241c4501ff6fc748a148cde87799c1652e3f8d7720760b97f06709d6b3b25fc6b432d2fd00b36460ace1e205400b36c201ca9086fc5221be47c960f0b9fbb92def3b8259a62e284d8d72ca88d9717d0c34a2e25d731c46a105bffda2ea040be83b0090b9a596a5ca1da44172d7aceb27ef2ba9a3cfae41651050f5db5350c96af81231a011205eff5c86e196e11faa1f55984b79fdb1ed16da00bc82f9b5f84fdbcbd1c19c7ffba9a0d03dbd13e9a7e0d0e57f98f9e9ea7b53dcc71482009346a8d87f9bf2c5fea58501d23bf5b0fe0432c1ab14bf241277189806c2fece76e6e995ef0bcc40a1d98f9c387ce6a7a8bac81b90cf455af2d49a0a84f2d38c6dc4c0e01f4924e35a258220d273efa37085ac7dbef35956ad3af980ad70d575b24cef99ab450c0f81da6575adfbc9c733a5d0af05da466026eb5bf7bdeeac1962533b91299e339f830a03c6b6636eb6e4de3d7f82768592e00feaa51a580e0e7c38fb97b19afd9d2a9045905b753bf257bb406f58d855538007663000d716bd5d14ad6aa6e923d9975cdca2ac831542bad4e98f28ddc9718ff3013e9b75b0a550bc8da7b8175c407817e88cf72669309bbbbfe8eefb31c9c2ca59c1a8d476e22a7b63f6d6e12ebd424eacf3361fe749916d9d732b4d16ed5fb276dfadb32b9758d68e816b75327c1ac77c7b9343f275e5ae5c117f1976f0706f629ecb52d22dfd9314c8055a0a90d68c18c19684b4a7f675048e59268ac9f02092474ab153ac20bcc543e002c7706727077", 0x1000}, {&(0x7f00000009c0)="d546605b198c3a6a9abefff89cbce024413c76363463bebb3518a2f297b373248ad9e7442d67ecb6ea434ce1b4427b5785df718ea727181e64ceb9148b88d81e1df639a78791ed21109351af74f671f378bc91bee235c599bc9c42cf9483540d24d8f6edf3de1a34b4597df263da3567ece709a107be8cefbf1bf1d65cbb774e73db1955f7ff52b3392e17dc7e62fe12a7528c6bc40929491e793e06eab348071520a19971d9a969f7012629f92ce9960a0b4897fdf134c6d75ecbc4968669ed2d5a6be7eca0b69271f82f4c8290e9d09eab5c17a2dd30b8962aa114", 0xdc}, {&(0x7f0000000780)="f3c7a1ece7894610f43e51c3a58dfe6288557fe9f4d841a4bec896f85327483307251a0537e60689f26e9f78fcf0e480fec444b5f9b90949fe74b757f8bb238b4b9ecde8f7ef4057136b6362429be7e0aceb6725f64621f93bec8d9c6fefdb80758f8d3a396a965dad88377e521e62952f7941c532423be1ae192e39a90a54b30d66b3199baf3fda2b9b2a52024b736e16a44a0baf008dc2532ce5f9ba5eca1020d639cae1992f26e61ebf1a9c27013c5735376bd2d010af2b85e33370", 0xbd}, {&(0x7f0000000ac0)="be3722069361528f7e811eefa107f724b3dce76b7744e06ce7036dcef054c25d3ec2b85ae08a8bcecbdfd68fdfad4de27442382345626e157b9af377b71cf5f67dd95a665aa692914d55c2cf3d2e874c2c166f582c55f859fbc8633b92d9effcd6216c59c1278d131394c3bd654d027aed7db383ee4e9e59b0b41a163fb62523a75d1e297610aba0b8057bad80e47050ae2b77fe357845e10121d324ef5c03332b2b52b76edbd98aa6dbef96c0e39af1bb379a5a8e", 0xb5}], 0x5, &(0x7f0000000fc0)="b3faa8f5a3313f6b76da9ddebf7ca57c6c1826d566eb78f449dde94dfe6dfb0f443e1de9b5be97f8ef8c8f3917ed44ac9779c7aefcd922950048c87208b14d8bb4d8d3a5240020594e6edff263be32bfbed793a76754282e7ac8e1e9c927eb4c1ac3ee84255c05498cd2d55e565f142140815f32ca89294a25cc59619f177a8de6d1adec9a249b56505b8d1b44b4214ea9b1d0f61a1b079ecf66c62b64cfdbafc793c9baf0768e624db708c906fe6151fcef8c35bfc38607e2690457b35b53ea71608753ecb6efa748e89a708e0530cba9e36799", 0xd4, 0x20008804}, 0x4000) close(r8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00'}, 0x10) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r9}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r9}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.500564508s ago: executing program 1 (id=1890): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x32a1}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r5, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000100001c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 1.494516179s ago: executing program 4 (id=1891): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)={[{0x2b, 'cpuacct'}, {0x2d, 'pids'}, {0x2d, 'devices'}, {0x2b, 'blkio'}, {0x2b, 'cpuset'}, {0x2b, 'cpuset'}]}, 0x2f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10b, 0x10b, 0x3, [@fwd={0x3}, @typedef={0xa, 0x0, 0x0, 0x8, 0x4}, @union={0xc, 0x7, 0x0, 0x5, 0x1, 0x10000, [{0x0, 0x1, 0xf900000}, {0x5, 0x1, 0x80}, {0xa, 0x1, 0x12}, {0xb, 0x5, 0x6}, {0x4, 0x2, 0x3}, {0x4, 0x2, 0x8}, {0x9, 0x2, 0x7fffffff}]}, @fwd={0xe}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x0, 0xe, 0x4}, @volatile={0xf, 0x0, 0x0, 0x9, 0x2}, @volatile={0x2}, @enum={0x7, 0x4, 0x0, 0x6, 0x4, [{0x10001, 0x9}, {0x0, 0x9}, {0xe, 0x8000}, {0x2, 0xd}]}, @datasec={0x6, 0x2, 0x0, 0xf, 0x3, [{0x5, 0xef1b5c24, 0x7}, {0x2, 0x1, 0x6faa}], "5870d2"}, @volatile={0x1, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x61]}}, &(0x7f00000004c0)=""/193, 0x127, 0xc1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x20, &(0x7f0000000780)={&(0x7f0000000740)=""/15, 0xf, 0x0, &(0x7f0000000980)=""/255, 0xff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1d, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@tail_call]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x0, &(0x7f00000002c0), 0x41000, 0x15, '\x00', r7, 0x2b, r8, 0x8, &(0x7f0000000400)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x9, 0x526f, 0x769}, 0x10, r9, r1, 0x8, &(0x7f0000000a80)=[r0, r0], &(0x7f0000000ac0)=[{0x3, 0x3, 0x1, 0xa}, {0x3, 0x4, 0xf}, {0x2, 0x4, 0xa}, {0x3, 0x2, 0x0, 0xa}, {0x0, 0x5, 0x0, 0x7}, {0x2, 0x3, 0x6, 0x6}, {0x1, 0x5, 0x2, 0xc89b8eb14344a2f0}, {0x0, 0x3, 0x8, 0xa}], 0x10, 0x2}, 0x90) sendmsg$unix(r5, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 1.416305195s ago: executing program 4 (id=1892): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='ipi_raise\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x48c2}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xe0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3c, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000580), &(0x7f0000000900), 0x8, 0x2e, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240), 0xc30, r3}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r3}, 0x38) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r3}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=""/56, 0xcd, 0x38, 0x0, 0x6}, 0x20) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x4000}, {{}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.093047521s ago: executing program 0 (id=1893): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5670}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110020", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000076000000bf0900000000000026090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x400004, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x9, 0xff, 0x808, 0x1, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x7}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000001d80)="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", 0xd41}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) 1.090456591s ago: executing program 2 (id=1894): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x36b5c7eda5019d33, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffe1) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="850000009e0000006a0a00ff000000006900080f00000000950000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r0}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x80000000, 0x20008, 0x0, 0x443}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x3, 0x20008, 0x8, 0x1}, 0x48) 1.027436537s ago: executing program 2 (id=1895): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="0000002200000000b7080000000000007b8af8ff00000000bfa2000026b902f00a28a208360000000007020000f8ff73ffb703000008000000b704000000000000850000000300000095", @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000007a0000007a0a00ff000000005500000000000000950000000000000018100000", @ANYRES32, @ANYRES64=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x95, &(0x7f0000000180)=""/149, 0x0, 0xe}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x47040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10, 0xc2}, 0x890, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000580)=0xa4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x4010744d, 0x20000000) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00000000000063119c0000000000000000000000000095000000000000000800000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) socketpair(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a3, &(0x7f0000000080)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 927.419485ms ago: executing program 4 (id=1896): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x58, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, 0x0, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x0, 0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000003000000160302000ee60060bf350000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dc725f431bcab0ef59b8f0e431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa0100000000000000b93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4ffcae1a8a793a7795a9214a92f66e9cc54db6c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc3086936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154baa8e51489a614e69722bac30000000000000000000000000000a006b178438e930b2494db1bf624a70a19a45b8b71869afb13cb2ac1d2f3ec0d93a3e4fd0ad076c7d826f218aa6ba8ec5e58b7c64dc8616127087901dc65418a4b25bfa7ae8b5ad9642815f319230425e8bd89c6983d816d97d81a739917eecd26f9a3aecaf0acdaf6cffab38eae3b10b122b4bf521a46bf01a0c136f745113b589459fbe1666087a7c554a55e2b42ab7e405a77f405a348a64e356b7fb61e48ea9c87bf13f97052c51fdd49f3dbccf9874cf61807ae4b1665ccdd026d4580a068395e8cb851eeadb1da6d1009513ca73a685c66fb15f27eb74a7a4eb5966e3ef4be3ca8ba81b2d17d797265390ce616c3d7b566fe956fb93c6a43f4dc6bfc194daeb7b998d550773bc14aca"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 890.327748ms ago: executing program 3 (id=1897): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000001f0000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000001f0000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000007c0)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001640), 0x4) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001640), 0x4) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002700)={0x1b, 0x0, 0x0, 0x9, 0x0, r2, 0x1, '\x00', 0x0, r2, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0x18, 0x21, &(0x7f0000001340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xef}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@cb_func={0x18, 0x5, 0x4, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x4, 0x9, 0x5, 0x20}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x35b00000}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001480)='syzkaller\x00', 0x6c0, 0xab, &(0x7f00000014c0)=""/171, 0x40f00, 0x10, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000002680)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000026c0)={0x0, 0x6, 0x3, 0x4}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000002780)=[r4, r2, r2, r2, r2], &(0x7f00000027c0)=[{0x4, 0x2, 0xa, 0x7}, {0x5, 0x3, 0x4, 0x7}, {0x5, 0x3, 0x2, 0xb}, {0x0, 0x2, 0x8, 0xc}, {0x0, 0x3, 0x5, 0xb}, {0x4, 0x3, 0x3}, {0x0, 0x4, 0x3, 0x4}, {0x2, 0x4, 0xc, 0xb}, {0x5, 0x5, 0x0, 0x6}], 0x10, 0x8}, 0x90) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000001280)=r1) (async) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000001280)=r1) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001180)={0xffffffffffffffff, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1a, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000580), &(0x7f0000001300), 0x8, 0x10003a, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001180)={0xffffffffffffffff, 0xe0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000300)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1a, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000580), &(0x7f0000001300), 0x8, 0x10003a, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$ITER_CREATE(0xb, 0x0, 0x0) (async) r7 = bpf$ITER_CREATE(0xb, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000580)='task_rename\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r10, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r11, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000440), &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x15, &(0x7f0000000500)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0xef, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_ext={0x1c, 0x10, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@jmp={0x5, 0x1, 0x9, 0x8, 0x7, 0x1, 0x10}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x7fffffff, 0x1000, &(0x7f0000001680)=""/4096, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x18aa, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[r8], &(0x7f0000000640), 0x10, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0x0, 0x0, 0x0, 0xbc6, 0x0, 0x0, 0x41000, 0x39, '\x00', r12, 0x19, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r13, 0x2, 0x0, &(0x7f0000000780)=[{0x1, 0x5, 0x4, 0x2}, {0x1, 0x2, 0xb, 0x1}], 0x10, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0x0, 0x0, 0x0, 0xbc6, 0x0, 0x0, 0x41000, 0x39, '\x00', r12, 0x19, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r13, 0x2, 0x0, &(0x7f0000000780)=[{0x1, 0x5, 0x4, 0x2}, {0x1, 0x2, 0xb, 0x1}], 0x10, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7, 0xff, 0x87e, 0x801, r5, 0xff, '\x00', r6, r7, 0x0, 0x1, 0x4, 0xb}, 0x48) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7, 0xff, 0x87e, 0x801, r5, 0xff, '\x00', r6, r7, 0x0, 0x1, 0x4, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000100)='net_dev_xmit\x00', r15}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x1, 0x60000000, 0xa, 0x14, &(0x7f00000011c0)="ecc8015d442c47b77c21525c", &(0x7f0000001200)="92ee324be3944ecd62caee15dcdae186dd34de06", 0x2, 0x0, 0xb}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="44f40404507e303502ddebfcdc76", 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 765.334068ms ago: executing program 3 (id=1898): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd98, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r2}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="6112a3000000000061134c0000000000bf2000000000000015000500511b48013d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586162c17600674290ca9d8d6413b8199e34f67ceaaa78710f9f8aba4765c91382f497585ca39c595b21afa6bce62b5ab0d44e9c32ad6f0349d92962a58d39494a19a9183362382792ac85578d3de07b7e155cf4ee5e3dd51212d2831bd8e2655b2fbd88791e4c66c832a774919b28b8a62711f0f156e636804e1d3f44a5ff3d63a3a51f0c7ec0c8c25e072194ddd83aa155a537e15c0d91f502deef03f83e826718705c9aef9613ac4a325a428d147c1749196e94226671fd9573ab0d079d44b13b56f793e98ab571c58e98e022f18a3be3f318e0690fff93f44f22473dc8004fc758218349bd3f0516a72a7ea913bfa7603063ed3118b2d680cbc"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r2, 0x72, 0x18}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x20000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'veth0_macvtap\x00', 0x400}) close(r3) 657.527827ms ago: executing program 1 (id=1899): bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xc, 0x101, 0x2c, 0x240a, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x4, 0xa}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x7, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3}, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500"/88], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r5}, 0x10) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r2, @ANYBLOB="00000000007b8af8ff00000000d0a200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r7}, 0x10) 471.018022ms ago: executing program 2 (id=1900): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5460, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x8ce, 0x2000, 0x1, 0x2, '\x00', 0x0, r3, 0x4, 0x5, 0x0, 0xf}, 0x48) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='?h\xf8>\x17X\x80\x10\xfa\x81e\x90\x90\xd7\xc8\xa3j\x9a\"\xa3\xfe:\xafo T\x95\xc0)\xae\x86\xbb~\xfe\x14\t\xa8\xccr\xb0?pL\xac[4\x9fBR') (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) 450.330804ms ago: executing program 3 (id=1901): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x7fffffff, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x5}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_lsm={0x1d, 0x18, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18100000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020642500000000002020207b1af8ff00000000bfa103000000000007010000f8bffff0b70200000800000025e2b4491c0f3bbc5dcdab986f59b70300000700000085000000060000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x34d0, 0xa4, &(0x7f0000000680)=""/164, 0x41100, 0x2a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)=[r3, r3, r5], &(0x7f0000000780)=[{0x0, 0x3, 0x1}, {0x2, 0x5, 0x5, 0x549ce3c0e9dbd1}], 0x10, 0x6}, 0x90) socketpair(0xb, 0x5, 0x3, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e40)={0x0, &(0x7f0000000dc0)=""/93, 0x89, 0x5d, 0x1, 0x7}, 0x20) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpu.weight.nice\x00', 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0x21, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000009000000000000000500000082581000100000007fa050000800000085000000480000008510000007", @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000008500"], 0x0, 0x4, 0xc0, &(0x7f0000000980)=""/192, 0x0, 0x2, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000e80)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x27a6f, 0xffffffffffffffff, 0x0, &(0x7f0000000000)=[r3]}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9141, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000500)={'veth0_to_team\x00', @random="a99f62b37dbd"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) 296.121386ms ago: executing program 2 (id=1902): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000000)=0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800feffffffffffffff00000000000018110000", @ANYRES32=r0, @ANYBLOB="0000100000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000000000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x5d) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'team0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r10, &(0x7f0000000180), 0x40010) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb85, 0x2802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x8c, 0x0, 0x9, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40305829, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(r11) 225.827192ms ago: executing program 0 (id=1903): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000052127b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_kthread_work_queue_work\x00', r1}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x280003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e408"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x8, 0xb}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYBLOB="b4045ede410cfd7e9de6b96bf4148565e49e5a5c15dca8f5ebda69138d632f3623", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x3, 0xfff, 0x5}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000000000000fff7ff364fb34505da3e21c25dc77734a100fc0085e90000000000009500000000000000"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe04}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 224.540733ms ago: executing program 3 (id=1904): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x26, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 96.402243ms ago: executing program 1 (id=1905): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000340), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='initcall_start\x00', r3}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85250000000a00006a0a00ff000000007900280400000000950000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000ff04000000a0e800009500000000000000"], &(0x7f0000000240)='syzkaller\x00', 0x2, 0x95, &(0x7f0000000180)=""/149}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r2}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) 95.789733ms ago: executing program 0 (id=1906): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 86.926354ms ago: executing program 1 (id=1907): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c27", 0x39}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x5, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x15, &(0x7f0000000080)={{r5}, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000), 0xfdef) 76.360975ms ago: executing program 1 (id=1908): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES8=r1, @ANYRES32, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r5}, &(0x7f0000000040), &(0x7f0000000140)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4e, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x26}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f00000001c0)="54ac7e41c693dc5820f6ac4f5947d7c1cf6f19cce1f0b7bab3", &(0x7f0000000280)=""/91, &(0x7f0000000300)="caac4bf910f2b76e9678f1d18204a2bf55bd664c8b5476513afc70142309cb9c4537bbb7b107edd4041e9290f3bcaaf59664f91e059d7fcc59b78e2f0f60af3cbc678cfc3e1c12ae24b760f8e05175583f1ac6deea6fe544f036e2b4ca7f71d9f6b98ffd3fe4a60deb9815b7cde74b7109a61a4ff826", &(0x7f0000000380)="baa24c899d979b69bf6575c054b6e2eea62bef928a764e4847dc22ace3f27ab89ca1f2971a558e2e094f09d54198", 0x10000, r9}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x800) 67.462005ms ago: executing program 0 (id=1909): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0}, 0x90) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x19, 0xf, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r1, @ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000340)='tlb_flush\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='tlb_flush\x00'}, 0x10) close(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xa, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="7a0a00ff0000000069100000000000b9b2047725183c3f787e8a8b090940ad3f5668260cfda9c7e2b4bfffa6bc5cf6087ab71a6f9908137d223e9e0445edee13e6ec91698c0bb8ffe83c559044c3493f1772707dc4671890b509794420129c5631ae62d0ad50e196664d1448c59811eefed02da9c4e2bdb4bcaca17d42657a99e3d69213db70f48b2d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, 0x90) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 65.992795ms ago: executing program 4 (id=1910): bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x20, 0x0, 0x0, 0x8, 0x1418, 0xffffffffffffffff, 0x3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f00000009c0)='sched_switch\x00'}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x2e}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, r0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300000000e3ff8400000083000000bf090000000000005509010000fe00009500000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000a62c6bc2353ebf54d2590638c3bc1552cc5a58d2"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10) r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/ipc\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) openat$cgroup(r4, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) 49.386967ms ago: executing program 2 (id=1911): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={&(0x7f0000000000)="d3b7745e51584012d20b0351ee7f4746bb59952f21627aa9d4964117210488cc759c14e2cd84f6b574ef3a1347f3d3fe21330cbff448efc7108349cc0c8a5aea70ce81b678e6927e1b340f975889d7c479b1e11199209e22518dbe3b597d25e812cb5026c0d51228e219932863da3512c753192ce7d0fd8fdfcbbd5227d9f6232c7dbd28a64e44735bb51422fce55f5983d31466375a7602b53b87313980d6a5a93a5a0b553e4dd8a401ffee23f8f88b2c85a77d02f154fb46d28680ad9bc093d0311fb04b686662a43c825a0e5789d2be89bd4068491d", &(0x7f0000000100)=""/150, &(0x7f00000001c0)="83e79a941e715893e432bf9754f2e30b1dc389d629e3e8e632d91bf38287c4cbb4d5346067f59c8142aded58f5fad7effb977feceb2b6ab291df7fe8a3598f320f75262a10ffda", &(0x7f0000000240)="bfd71e0493f8e90190a246180be2aa55ed6a0da38259a8ad70f4156db0aa5f25d37385b1f50dbf7afc0cf0414ee14e9c23b39c603aa4817641bf9557264e8786a829c9329e6162a4ff5049f83285b123117c60d4990cadbfff3db12f36d474a7219179111e3074e97ed1900b2bac1852b527c37673772b66346dd23b80b410e4468923596256a4449f138018b626b60cc6722733e84e9e27c9c84d0ae217dda180", 0x9, 0x1, 0x4}, 0x38) r0 = perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x9, 0x7, 0x89, 0x0, 0x7, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0xed6, 0x3}, 0x2000, 0x1, 0x9, 0x1, 0x5, 0x5, 0x3138, 0x0, 0x5, 0x0, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x8000000000000000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x1c, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@cb_func={0x18, 0x4}, @alu={0x7, 0x0, 0x3, 0x3, 0x6, 0xfffffffffffffffc, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1505, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xce, 0x0, 0x0, 0x0, 0x1}, @generic={0x7, 0x1, 0x4, 0x5, 0x3}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000500)='GPL\x00', 0x240, 0x83, &(0x7f0000000540)=""/131, 0x1f00, 0x63, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xa, 0x80, 0x1}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000680)=[0xffffffffffffffff], &(0x7f00000006c0)=[{0x2, 0x1, 0x6, 0xa}, {0x1, 0x2, 0xc, 0xb}, {0x1, 0x1, 0x7, 0x2}, {0x2, 0x1, 0xd}]}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x4000, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000800)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz0\x00', 0x1ff) socketpair(0xe, 0x800, 0x1, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r3, &(0x7f00000013c0)={&(0x7f0000000940)=@qipcrtr={0x2a, 0x2, 0xaaeb9264314028f2}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000009c0)="a213dbd8417c4c7432578128861f37237dab", 0x12}, {&(0x7f0000000a00)="f9e7337b6b4a44308413be8bac37ca88d89bb5ab3297f0e779085c743be3ccf99369fa6b930de7e71d437d21af6481381ec26eb99f23a9982dc3382d74de10d39101509aaa7c3722456574a468d7c02f4b144ce4d5c0ff8734702c4ef036eb86e9dcd1096e0a0605bae5358237fd5d61e32fa09650dea22c2e84d524bbd54853e0e9ca3d10760ba43dbcc2f11612fda4fb06341dffabff9eabd74e331384511ba1dfd9f42d980e9fa61a1aed4d52c4c364f3a62d", 0xb4}, {&(0x7f0000000ac0)="c9aeb1435747f63ae0d68a90f7f9ac1ad79b45cee97e2f194618f95bff0be6c3335418298696fb7dc4ba982d2517fdcdb2da975a11c0edf14b8f97678d905b56342ef53da9515132a8955a6ffb9da210caaef2e585c7b6830fb44a5ac32be188ba64e03abae7ac3eb149ed1f3288d2fa861303b7a7cf8a986b56d7ec7e5a345a0035839eb31faac32621f2bfa28de0becf7d14008793cd08fbb91e8db48ff72baa8d9edcd826", 0xa6}, {&(0x7f0000000b80)="6969ef797115617caac9bc2f14993293fda27fc20fdb35976d6e144d7db7bc0b1b991f3446af3e79cb1d6100bc21052372f319d3817b72dffbe91fcd5763e47b61661c6d558a002f8ea445bc607152b2c66d2ec34ce37c663df43890d7b25f86e188f44e94d74687729d524d044bf0ea43ad7f1d67ed33c420f8c04f", 0x7c}, {&(0x7f0000000c00)="1f8f6a5d39d0a71309d91c07d6fa3682004f5de2b7785c8d9c0acafbc8e4280c635072446e8d77eddefdf02f1015aee4250dfcd0e136893b3112f7270216c8ae1d3ba162feed2f1c3eb9606ebcf5ae8d993af432bd4aca9e21d4bbf3fff5e14d699893c850349446cb984825b28ff7ec407295251723b566dd06a092acc0318202e3ec9af8ffd428b0bd4c2a8810f01ad418", 0x92}, {&(0x7f0000000cc0)="1161fcdb84063df812e093c5fdf80e12cff7c252dbea90c4b2ffefdbcd8a52bf57", 0x21}, {&(0x7f0000000d00)="3d044ad6decdf49724c38ec44fb89eb845708e88a418932f8fad4bf22e541135a0bbf235f34bf73b8e97769cce53e9374c7376708e341342b5811f442d3603750b48c10d234c9ed0d30eeb8f9473917181e2ead7617bc08d25c4875de4cf45bfe0274f1a5a4c5224df285110", 0x6c}], 0x7, &(0x7f0000000e00)=[{0x68, 0x115, 0x1, "f7a039a934419c9041487707508ebbb09df3c98d5161d777e1e1a531300ec61796a06ee5b1627157e2e704b773724831681a4aba177c78b82ecdb4ece62cdd01ff2058ac8bc975c1d6f17703c2a0829be291c3b9338015"}, {0xd8, 0x118, 0x10000, "da878f8c90f70611344fa164c237519df30be810de3cae0c82aa4cea9de97668462af8f8d5799eaf6f752611cd8d2de09f15bfc5803d8bdda3e7c8aeb5b1781dbb7b622b562148b41aa194fc987e27bc078fd0bbfe5deb07cf25dff5de0d59867803eb57a561c1f4284b402fdcd5b665f46bb0cf926d497e2e287011c4ede16c0b07528d5ba1b0423a45f621f44231dce7e5ffd46326e4af8cacfe18910eec9df4ccee3a28efb58ffb792fcefa4c453410f0bbb43ae28e4dc2f73ad2692fbb5ab7c11681d0"}, {0xa8, 0x225, 0xfffffff7, "a748b38743b4f7b1ddf94a7d4f456eaed09969c665f0e70725e8e7ad7e6bc4c84cf565920df7ee3c2210627bd8af3c9df4f6c549edffb4fcbfc2e8dc59f5f49b68922dbcccd23ba3eecf14e47d653aaafc8df69040fb2b2ea75bb698a7f2a4509606f2c56513ea4b0f26eaab9a4faa77f2e32b207780a959a53575ad1cada0381e046a55c23b55fee762eadcedec20297e3a"}, {0x40, 0x1, 0xb, "950d553dd7edd4dd43284b23c094d452b23125a9bf97fde929555acd7486cf40345f30f81aa090565bd7fb83e88daf"}, {0x78, 0x29, 0x2, "c7fcfcefb29960c80ee154bf50cd48329764ba0e92db81527662b8d2b3415bb89b63dd7a132e8c5e53eaf625701aa37c6aacfbfe115ac96ba274f07f17e31136fa07ae68ee57b4a3984b71355119aeccdd74ee9d206d31d77912791d224e56671d2bd4036b6f"}, {0x100, 0x107, 0xc, "9986288a1bad16e39ebee635c602b76732722ff047dd517b38b55e84161cc3b18b6e4d90505d36e94a1484fe8270bc187e92dea8479938e46d4a9344061449927148d8a9344c87c66354675476332b40e0e594e91a29f39ae71034231402582a5fbbe70f14d175464c706dac88d516b9469e43f6eeca0d04f7fd3cef01b418fd7b5e2bfcdb78c69a098e22bedc35a99c6e93888f033e99ba067f85df1ae4f935467a1edb09728cfcc3c1cb571fd68e3814fc49d7d2a347b89395b99840301cc1488c06c02ca5ef61d794193d08dda559628af98a899765eeba2490089ec571dd96fb2ae692870dc706cbec"}, {0x108, 0x100, 0xffcc, "7ce4b63da5e2f4b02f6506e6f8676c4e9ae24b6421d598fd5c514d8e809f8c68a84e3a9818d8f45bbc3f000254e9a929ba9fc8905df2cc36e525e8087bc4cb5dbbcc7a51a19124f22dd909b22671c3e11bce1536a8bd18caed000e51f44a0773276b0f8cf09fb3d0e63f37a63b16da686c15abca0efabf6cc4f0c36251d8a84d96629f44786c9ce6baa4301b40595776545379468de7b766b2ba330d5d14a277dfc1e2889fb611f9c85014d4c3b707b8d6786ec6419b9e46dfaef4e67516b7d377626957174c587387edf2c5b2b2e0c0731d1f888aa8ba54f70c9285f641438b44b9a74d08476ee87e7f2d8ea46e66c26dcd48958b"}, {0x48, 0x119, 0xff800000, "2ae0373431c1c0942b8fd4a4f7d2f7f8e4ca0336dfa754d6208a75d2194999f4a52d8d770deddb69309fb69a9417103d914dbc7040cd"}, {0xd0, 0x1, 0x4, "36c1356bdeaf0347365fe3e2f632be37ea84abac69666d89bd973157ae7ba2f6a05255d4fc69abe64418f7016ea69a9bffd3cdf02e089c9ebbbc57d98cf4da623b1a6b30a8b7d875c2e4c294c0cb2841488b12a480540538742155a3e9e89c2b227ada6f7ec9072287839040e257c456cca2c9aaace0d98537e9c50f321891607eda1210e5934f1ba16e4a2c701a16a65f46e1595d6b852ae1c766cbde3bd2481c63036e545e862f50622cebdff9d841365147e029eefe050da989689b08e8eb"}], 0x5c0}, 0x40e0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001540)={r4, &(0x7f0000001440)="671b2b7cd4927f2ec5f265c8116b72cf6527772b133b2423d4c9384798dda44ae1bedbc167b6a4f490", &(0x7f0000001480)=""/191}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0xe, 0x8f, 0x2, 0x4, 0xa00, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x48) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001600), 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0x9, 0x3, 0xd5a, 0x5, 0x188, r5, 0x4, '\x00', 0x0, r6, 0x5, 0x4, 0x5}, 0x48) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000016c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001bc0)={r1, 0xe0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000001940)=[0x0, 0x0], &(0x7f0000001980)=[0x0], 0x0, 0x4d, &(0x7f00000019c0)=[{}], 0x8, 0x10, &(0x7f0000001a00), &(0x7f0000001a40), 0x8, 0x11, 0x8, 0x8, &(0x7f0000001a80)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001e00)={r6, 0x20, &(0x7f0000001dc0)={&(0x7f0000001c80)=""/236, 0xec, 0x0, &(0x7f0000001d80)=""/2, 0x2}}, 0x10) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001e40)={0xffffffffffffffff, 0x3, 0x18}, 0xc) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x3, 0x19, &(0x7f0000001700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0x98}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001800)='GPL\x00', 0x7, 0x97, &(0x7f0000001840)=""/151, 0x41100, 0x4, '\x00', r8, 0x30, r6, 0x8, &(0x7f0000001c00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001c40)={0x5, 0xa, 0x6, 0xca4e}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f0000001e80)=[r10, r5, r7], 0x0, 0x10, 0x5}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f80)='./cgroup.net/syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000001fc0)=r11, 0x4) sendmsg$unix(r6, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000002000)="ea1dbf121e6b6b078f1c5b15865695803286294a2909548cde37d49b0f3f9dbab74512229b9e1e0499fa9752c051772ab73e45f5648af61f955439814f8e7ca36d31d2474501a391e8be34f4", 0x4c}, {&(0x7f0000002080)="781633adc8823a0ba1fd78ea61ead992663f54102f257868c613107be4ddc641cc00166f7db68b359e3eed3d09f2abcc7d79a29abb7ce0c26a2d5e7bbf11d58f3da1464f5d64a966f8dc963742bd79d199", 0x51}], 0x2, &(0x7f0000002140)=[@rights={{0x1c, 0x1, 0x1, [r4, r2, r11]}}], 0x20, 0x10}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000021c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r12, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000002240)=""/201, 0xc9}, {&(0x7f0000002340)=""/44, 0x2c}, {&(0x7f0000002380)=""/3, 0x3}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/162, 0xa2}, {&(0x7f0000003480)=""/244, 0xf4}], 0x6, &(0x7f0000003600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}, 0x10042) r15 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000036c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, r14, 0x2, 0x3, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000003740)=@base={0x17, 0xb, 0x50000, 0x3, 0x101, r15, 0x4, '\x00', r8, r13, 0x2, 0x3}, 0x48) 47.650887ms ago: executing program 3 (id=1912): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000018c0)=ANY=[@ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000380), 0x2, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000002b00), 0x2, 0x0) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001880)={&(0x7f0000001240)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000001800)=[{&(0x7f0000001580)="58ef195448c043f23ecc262c59b7bf1b91b14952d436d50e992d571afe6637e4f4f0477444b744c7441a2e541f5ea2e370360f52c83162fb54dc0de5cded4d5ac7193eef5f30b3c4e2edc63c970f33787072c4d5ba9b980c21f979180bbc5468eb903030dcd9d0a0c94cde7f434fd457d569cbc8f5512cd73ed53d4ae7607f45937894ae046aa4490809741560e94cd66935e9c271cd6d3c1b12aa5a92b19cfa573d3937a64cb49eafc8213cbc08be5715123a16c4436a4a0e2748307e7e5ae94503339e100d9ef3824b1342652469e43bad3acf9d3bdbdde4f526d50e287439cf0dbc07f8c8865b0f9061f125fdc7c1e3bd141319", 0xf5}, {&(0x7f0000001680)="637635d7d8d98eaeb643d1343c30435ad251d2ffddcef00a7aa07873fdf732fbc744d4d155e450e98b2142aeb27bcc8575a959dcd91134e7173053f52f6303b5ecdd53462d0d9a05c94043205f6116dc2b6dbec27ece472f3287f61938e89e9a68e102e00a9ac4e3cfe8891aeb710265937567e095356f63c4d2a0c7fcdbead1b3abc2a91d30567542c628a662fa4c0ec836e7647e78ddab", 0x98}, {&(0x7f00000014c0)="df15c6eb6d69eea70654a56dfb8904bdefbf3d276527bc9cc7399f733155797ceacadb8dbf317a3657073e79b5b2872e8ef3667e714b2ca212cbcc18e14b1a2d83751f8a9aba35568cf2778b4151072e9c", 0x51}, {&(0x7f0000001740)="a0bb4542205a657283eaef96d9b8855dfdd48cf4a388fec3b4f17a4f1afb067ad969795c0ab294b0567a8a4d487fb4fce36fe6439d15dfc664a19dbd9ef854de654829220dae7888edc052685c90f8e324", 0x51}, {&(0x7f00000017c0)="969ba21d920e0e8bbd186347b33743c731850d0f756f480d9dbcdf5055c079c912d83cc49f1f4cdc3eda7bdbdc678e0e5b98c9b55595183a5d51", 0x3a}], 0x5}, 0x20008000) close(0xffffffffffffffff) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001280)={0x6}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="660a000000000000611160000000a8be58c7044339a3ac800000000000000095000000000000000000000097162b70e541b1afa415a6374908f8d75fed1cbd"], &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00'}, 0x65) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x0, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x1e, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000000500000000000000ec0e000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180000000e0000000000000080400000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="000000a5000000bf9100000000000045ce1a68020000008500000085000000b7000000000000009500000000110000"], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096, 0x41000}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001380)={@map=r8, r9, 0x8, 0x2000, 0x0, @link_id}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1e, 0x6, 0x3, 0x5, 0x2207, r6, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4}, 0x48) 430.87µs ago: executing program 3 (id=1913): bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0), 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x4, 0x0, 0x0, r2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r3, 0x0, 0x0}, 0x20) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[], 0xfffffdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r5, &(0x7f0000000980), 0x20000992) 0s ago: executing program 2 (id=1914): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000002300000085"], 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000006911500000040014851000000200000085000000000000009d000000000000009500a50500000000fd586ce28611fc50de8a9fa8949a94ae49fc3e6ea1d2afde5990259f9a639167d3368468e145fc103c7232d37b92aef9fd450240425f5b2e045bc098327654ad12a34ab7bf27"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000000000000, 0x8}, 0x4008}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x23, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000009000000000000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000007c070c001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000100007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000310906000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000023b702680b00000000500b85000000860000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000bf91000000000000b7020000020000008500000000000000b7000000000000009500000000000000"], 0x0, 0xfffffff9, 0x6, &(0x7f0000001340)=""/6, 0x40f00, 0x54, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000013c0)=[r0, r0, r0, r0], &(0x7f0000001400)=[{0x5, 0x8, 0x3, 0x5}, {0x3, 0x1, 0x7, 0x4}, {0x0, 0x2, 0xc, 0x6}, {0x0, 0x2, 0xd, 0x4}, {0x2, 0x3, 0x0, 0x2}, {0x0, 0x4, 0xf, 0x9}, {0x1, 0x1, 0xf, 0x3}, {0x4, 0x2, 0x0, 0xa}, {0x4, 0x5, 0x10, 0x6}], 0x10, 0x8001}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001580)=r2, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f00000015c0)=ANY=[@ANYBLOB="180200000000000000000000000000bf1800000017000000850000007d0000009500000000000000c9972c80b48975f39760ef972e084266fb8786d8ef23c164ae03ac0600008d21fd5f9e7f379de8e216"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) unlink(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x7, 0x4, 0x18, 0x28e, 0x20}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x6, 0x0, 0xd}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000240)=""/146}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004070000000000000400000004000e1ff95000000000000002ba76bb33123751c4e3409e62751ee00ba19ce670d25010000020000040000009fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965dac03d046837d907b09ec39e9ef8f6e396ad200e011ea665c45a3449abe802f5ab3e89cf40b8580218ce740068720000074e3e8eea3fd8cf49827ca315f5b87e1ca6433a8acd715f5888b2007f0000000000000000010089937090c34410000000000000090000000000414027efc842b6d6f800005335001db43a5c000000000000000024000000000000000000e75a89faff01210cce39bf405f1e846c1242000000000000cad326ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617da7fb5e2a431ab9142f3a06d55740a43088696daaed74b9c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdce57a79d6fce424c22001f6c3784a1975fa657d05003a32a4fd67ce446ac5430207db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300c2bd2b5543ffc16695572361629d1022f722ec23812b70d72cd0010000007881bfa35b9fd6864e90ddb31f75f6324989cdc7044f563a1f74d4efe895fdbc463f747c08f40105869035000000000003000000000000000000000000000000000000080000003ddf4aa4b1c8b8a0ae6feb6737c275dc2740f742b5425f1d5819610608bbab35471cdb0500000000000000d4123f955267fe4a75c114f874e086287547d4099aeec9f15b8ee25a2a5ccf4a9b603c88e12ff25184d4e3c2f7f623559435b2c505fb7113400000f0bc440550ee91302f5a00000000000000000000000000000000e67ccc00148ac4c43021cce9f24f4b2f9492c32e7a92a557ac2b44b8f7a49789906d922b3e4916f390ab7edcd3f5b9fe14446dd446a52131c464f2c08efb46d934615c8631b7c42efd0294bea179b0433f5c899119ec0c0acef5383b5a2720caeb68f1e9c05b05d89467ded84da092dea262e51811e2d7fa515722516bd5ef6c8c4966e5937562a5648a696abaa042a7097ddefe0671f977fb145890f5bf41ba92b8c4c8b14f0d4a880ef4518bb328790700000021e041254f06bd7f000000000000000000000000000000282ffe000000000000000431e8e3204a7d95938c5334a0dd177f1a7389ee570d95e543a27546d3770740f354df6dfdb3d1179b4b9fccd0cd5b7578802c66f5dbf22ad0bd03cbe0fecd096bcf419d35988948d1cd4c51c406040000000090a3bc3cbc08255975f3cee08dab765d8a4ef870aaae3f81ed6364837171ce5564f3cf6feba1b6745409000000000000003459263499fae97e7dcb30e4cff009e0f4f78c155c4ab19b878fcb4cc14b8d2823643a17120418f42b42ed879cb23e6d4e0d11db988d0bc46de02702d29243b72215d5563bdae8c2ccda4498687cd50f3a9058f61d52d70aabccb18d41d75788faf60ce9be97c13e4252d9d112d9ac47368829f8a29eca17de807c840293dd387eee13fdecf3d5a334350f045a22b9adb0539d44d58a00fb9e83ebf4fea36b87e2afdf63f7abf5caf2b01317a5f65f22c8bcf36b390dece1e98541ae932ec3486f74c1eea673c1647568acb17efcef24a9c3504dfa7c7eefe3dcb8d570a730a0837839f54527ce334b8173e7bf73bcd8d80ef294fde6549a0f1a23b78b41f79ea543d2b38b80d3d28c6c93901b763fc8b88794aa74facc345e28f0ad79de4df5afd52e7dfc387e4d2ca4d5caca74754987dbbd4d64e233b4a1d81a9aeb981734ca5416cacf516ca8384d85310f24d393fd48c668465546117377547d11a61bd2bd9e35fa0da5118554a1d93147b103a51baf94aeb1b6292038300423344e6add2226ba5f6724a08567ef515898f0f7dfd3fc198092af3265c5df377a66bbde4fa4a049692e06ee5022c58290bdc37eeb16f4e099e33679044ba21898f76c982c8203663f1adb7bbb42ed8d9b0bb8bd9255e342959b822fa8b3d08b29f2201dfe3a3c5c8bf8bc82f249e7eb9f8571823d730fdc78c6b3122a3fd9209dcae70c10c7b17e83dd759a52fe5c362358dbb780a52f540000000000000000000011230e1d6f9fd3315ada8ecee55fc0ec6ec0ec950c0ad006a06a162035d5729795c4a58b59f9a252723480b08ae9bd52c176380a42b972a3400b5d28b273e60000007cac9d35a991c27e23ce5217fec9ce89ea2dea8ddb383e53cdd077e7c2d73404b7450664f70225897307d8a140ba97bfc2232dccdb1dd0496c219315c02f2ef46f30add1aa13e52d67116328c3a5ee3356eadea07abe8506767771d68e760f8c623fb64865a942acc4912dcd1fa5d729cb45c15577bbb8b08a705efeaf09dd6aadeb8d61501e4fd9c9b1ac845a2138cbde58a04589888c0e528a5134e1dfa8b3f6d8a76517df589cae1019a3bc280e99fb661271357dbbd7e9c42d3fe45efaaa00"/1810], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35}, 0x48) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000200)=r8, 0x4) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="00ba3b0000", 0x5}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'devices'}, {0x2d, 'pids'}, {0x2b, 'io'}]}, 0x13) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.248' (ED25519) to the list of known hosts. [ 21.205846][ T30] audit: type=1400 audit(1723372788.891:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.229461][ T30] audit: type=1400 audit(1723372788.921:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.230781][ T279] cgroup: Unknown subsys name 'net' [ 21.252335][ T30] audit: type=1400 audit(1723372788.921:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.278834][ T30] audit: type=1400 audit(1723372788.941:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.279049][ T279] cgroup: Unknown subsys name 'devices' [ 21.449881][ T279] cgroup: Unknown subsys name 'hugetlb' [ 21.455300][ T279] cgroup: Unknown subsys name 'rlimit' [ 21.588403][ T30] audit: type=1400 audit(1723372789.281:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.611400][ T30] audit: type=1400 audit(1723372789.281:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.635912][ T30] audit: type=1400 audit(1723372789.281:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.642899][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.667544][ T30] audit: type=1400 audit(1723372789.351:73): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.689643][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.692861][ T30] audit: type=1400 audit(1723372789.351:74): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.727023][ T30] audit: type=1400 audit(1723372789.381:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.233387][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.240388][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.247647][ T290] device bridge_slave_0 entered promiscuous mode [ 22.254659][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.261779][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.269042][ T290] device bridge_slave_1 entered promiscuous mode [ 22.331322][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.338464][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.345569][ T291] device bridge_slave_0 entered promiscuous mode [ 22.362406][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.369303][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.376450][ T291] device bridge_slave_1 entered promiscuous mode [ 22.386122][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.393018][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.400272][ T289] device bridge_slave_0 entered promiscuous mode [ 22.414268][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.421214][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.428451][ T289] device bridge_slave_1 entered promiscuous mode [ 22.461086][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.468031][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.475092][ T292] device bridge_slave_0 entered promiscuous mode [ 22.492194][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.499086][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.506340][ T292] device bridge_slave_1 entered promiscuous mode [ 22.521898][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.528776][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.536060][ T293] device bridge_slave_0 entered promiscuous mode [ 22.552041][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.558989][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.566137][ T293] device bridge_slave_1 entered promiscuous mode [ 22.706335][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.713278][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.720319][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.727081][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.756024][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.762898][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.770037][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.776769][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.793721][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.800581][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.807660][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.814484][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.836925][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.843788][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.850893][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.857664][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.866399][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.873263][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.880377][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.887140][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.899507][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.906578][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.913760][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.920880][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.927948][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.934993][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.942272][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.949303][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.956537][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.963572][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.971549][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.978798][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.998078][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.006081][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.012939][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.039680][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.047361][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.055354][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.062199][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.069458][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.109239][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.116732][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.124309][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.132719][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.141289][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.149192][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.155920][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.163108][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.171056][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.177901][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.185006][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.192784][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.200511][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.208468][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.215295][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.222491][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.230221][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.238345][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.245179][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.252534][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.260481][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.267299][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.292934][ T290] device veth0_vlan entered promiscuous mode [ 23.309086][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.317014][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.324800][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.333462][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.341492][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.348342][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.355476][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.363264][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.370996][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.378821][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.386506][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.394370][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.402076][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.410355][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.418491][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.426116][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.433981][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.442064][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.450104][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.456934][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.464132][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.472260][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.480280][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.487101][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.494322][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.502158][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.509978][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.518056][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.525959][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.533255][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.543495][ T291] device veth0_vlan entered promiscuous mode [ 23.554788][ T293] device veth0_vlan entered promiscuous mode [ 23.566476][ T289] device veth0_vlan entered promiscuous mode [ 23.573537][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.581240][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.589172][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.597198][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.605337][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.612997][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.620846][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.629154][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.637214][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.644959][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.656846][ T290] device veth1_macvtap entered promiscuous mode [ 23.669651][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.677557][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.684921][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.692295][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.699585][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.706774][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.714116][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.721312][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.729312][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.737201][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.751381][ T291] device veth1_macvtap entered promiscuous mode [ 23.758806][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.766750][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.775016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.784064][ T293] device veth1_macvtap entered promiscuous mode [ 23.801281][ T292] device veth0_vlan entered promiscuous mode [ 23.808566][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.816693][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.825280][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.833338][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.841403][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.849441][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.857477][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.865175][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.872952][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.881055][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.889132][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.897038][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.905183][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.912440][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.927510][ T289] device veth1_macvtap entered promiscuous mode [ 23.936237][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.943655][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.951697][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.959779][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.967743][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.976003][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.984019][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.995837][ T292] device veth1_macvtap entered promiscuous mode [ 24.008680][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.016612][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.048378][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.056466][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.066957][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.076450][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.109200][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.127483][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.144746][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.161552][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.176088][ C0] hrtimer: interrupt took 18431 ns [ 24.263678][ T332] device syzkaller0 entered promiscuous mode [ 26.712676][ T428] syz.4.28[428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.712747][ T428] syz.4.28[428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.158556][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 27.158571][ T30] audit: type=1400 audit(1723372794.851:115): avc: denied { create } for pid=449 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 27.356074][ T30] audit: type=1400 audit(1723372794.961:116): avc: denied { write } for pid=458 comm="syz.4.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.080922][ T30] audit: type=1400 audit(1723372795.771:117): avc: denied { create } for pid=478 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 29.545076][ T535] device pim6reg1 entered promiscuous mode [ 29.636395][ T30] audit: type=1400 audit(1723372797.321:118): avc: denied { relabelfrom } for pid=537 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 29.659467][ T30] audit: type=1400 audit(1723372797.341:119): avc: denied { relabelto } for pid=537 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 29.931136][ T548] device pim6reg1 entered promiscuous mode [ 29.969131][ T548] FAULT_INJECTION: forcing a failure. [ 29.969131][ T548] name failslab, interval 1, probability 0, space 0, times 1 [ 29.982528][ T548] CPU: 0 PID: 548 Comm: syz.1.61 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 29.991982][ T548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 30.001887][ T548] Call Trace: [ 30.004999][ T548] [ 30.007777][ T548] dump_stack_lvl+0x151/0x1b7 [ 30.012292][ T548] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.017873][ T548] ? stack_trace_save+0x113/0x1c0 [ 30.022730][ T548] dump_stack+0x15/0x17 [ 30.026726][ T548] should_fail+0x3c6/0x510 [ 30.030971][ T548] __should_failslab+0xa4/0xe0 [ 30.035579][ T548] should_failslab+0x9/0x20 [ 30.039910][ T548] slab_pre_alloc_hook+0x37/0xd0 [ 30.044684][ T548] __kmalloc+0x6d/0x270 [ 30.048676][ T548] ? fib6_info_alloc+0x33/0xe0 [ 30.053276][ T548] fib6_info_alloc+0x33/0xe0 [ 30.057705][ T548] ip6_route_info_create+0x50b/0x14c0 [ 30.062909][ T548] ? __mutex_lock_slowpath+0x10/0x10 [ 30.068033][ T548] ip6_route_add+0x27/0x130 [ 30.072370][ T548] addrconf_add_dev+0x415/0x610 [ 30.077059][ T548] ? local_bh_enable+0x30/0x30 [ 30.081670][ T548] ? __kasan_check_read+0x11/0x20 [ 30.086519][ T548] addrconf_init_auto_addrs+0xad0/0x1060 [ 30.091986][ T548] ? addrconf_dad_run+0x610/0x610 [ 30.096858][ T548] ? __local_bh_enable_ip+0x58/0x80 [ 30.101878][ T548] ? _raw_write_unlock_bh+0x32/0x48 [ 30.106913][ T548] ? addrconf_permanent_addr+0xb40/0xba0 [ 30.112383][ T548] ? __kasan_check_write+0x14/0x20 [ 30.117329][ T548] ? addrconf_notify+0xdd0/0xdd0 [ 30.122106][ T548] ? igmpv3_del_delrec+0x740/0x740 [ 30.127048][ T548] ? __local_bh_enable_ip+0x58/0x80 [ 30.132083][ T548] ? __kasan_check_write+0x14/0x20 [ 30.137030][ T548] ? mutex_unlock+0xb2/0x260 [ 30.141456][ T548] ? tun_device_event+0x3ef/0xf80 [ 30.146320][ T548] ? __mutex_lock_slowpath+0x10/0x10 [ 30.151437][ T548] ? macsec_notify+0x101/0x4c0 [ 30.156038][ T548] ? addrconf_link_ready+0xfb/0x1e0 [ 30.161069][ T548] addrconf_notify+0x91d/0xdd0 [ 30.165676][ T548] raw_notifier_call_chain+0x8c/0xf0 [ 30.170887][ T548] __dev_notify_flags+0x304/0x610 [ 30.175740][ T548] ? __dev_change_flags+0x6e0/0x6e0 [ 30.180772][ T548] ? __dev_change_flags+0x569/0x6e0 [ 30.185808][ T548] ? avc_denied+0x1b0/0x1b0 [ 30.190147][ T548] ? dev_get_flags+0x1e0/0x1e0 [ 30.194748][ T548] dev_change_flags+0xf0/0x1a0 [ 30.199351][ T548] dev_ifsioc+0x147/0x10c0 [ 30.203599][ T548] ? dev_ioctl+0xe70/0xe70 [ 30.207851][ T548] ? mutex_lock+0x135/0x1e0 [ 30.212191][ T548] ? wait_for_completion_killable_timeout+0x10/0x10 [ 30.218618][ T548] dev_ioctl+0x54d/0xe70 [ 30.222695][ T548] sock_do_ioctl+0x34f/0x5a0 [ 30.227121][ T548] ? sock_show_fdinfo+0xa0/0xa0 [ 30.231808][ T548] ? selinux_file_ioctl+0x3cc/0x540 [ 30.236840][ T548] sock_ioctl+0x455/0x740 [ 30.241006][ T548] ? sock_poll+0x400/0x400 [ 30.245258][ T548] ? __fget_files+0x31e/0x380 [ 30.249775][ T548] ? security_file_ioctl+0x84/0xb0 [ 30.254718][ T548] ? sock_poll+0x400/0x400 [ 30.258972][ T548] __se_sys_ioctl+0x114/0x190 [ 30.263484][ T548] __x64_sys_ioctl+0x7b/0x90 [ 30.267912][ T548] do_syscall_64+0x3d/0xb0 [ 30.272166][ T548] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.277903][ T548] RIP: 0033:0x7f973f47b9f9 [ 30.282146][ T548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.301587][ T548] RSP: 002b:00007f973e0fb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 30.309920][ T548] RAX: ffffffffffffffda RBX: 00007f973f609f80 RCX: 00007f973f47b9f9 [ 30.317729][ T548] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 30.325541][ T548] RBP: 00007f973e0fb090 R08: 0000000000000000 R09: 0000000000000000 [ 30.333353][ T548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 30.341164][ T548] R13: 0000000000000000 R14: 00007f973f609f80 R15: 00007ffd9dbf25c8 [ 30.348978][ T548] [ 30.353933][ T30] audit: type=1400 audit(1723372798.041:120): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 30.391527][ T556] device pim6reg1 entered promiscuous mode [ 30.475115][ T30] audit: type=1400 audit(1723372798.161:121): avc: denied { ioctl } for pid=569 comm="syz.0.67" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.644048][ T582] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 31.837123][ T603] device pim6reg1 entered promiscuous mode [ 31.904742][ T603] FAULT_INJECTION: forcing a failure. [ 31.904742][ T603] name failslab, interval 1, probability 0, space 0, times 0 [ 31.917234][ T603] CPU: 0 PID: 603 Comm: syz.0.79 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 31.926711][ T603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 31.936604][ T603] Call Trace: [ 31.939729][ T603] [ 31.942502][ T603] dump_stack_lvl+0x151/0x1b7 [ 31.947021][ T603] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.952488][ T603] ? pcpu_alloc+0xda0/0x13e0 [ 31.956912][ T603] dump_stack+0x15/0x17 [ 31.960904][ T603] should_fail+0x3c6/0x510 [ 31.965160][ T603] __should_failslab+0xa4/0xe0 [ 31.969767][ T603] ? __alloc_skb+0xbe/0x550 [ 31.974094][ T603] should_failslab+0x9/0x20 [ 31.978434][ T603] slab_pre_alloc_hook+0x37/0xd0 [ 31.983219][ T603] ? __alloc_skb+0xbe/0x550 [ 31.987563][ T603] kmem_cache_alloc+0x44/0x200 [ 31.992155][ T603] __alloc_skb+0xbe/0x550 [ 31.996316][ T603] inet6_rt_notify+0x2db/0x550 [ 32.000913][ T603] ? do_syscall_64+0x3d/0xb0 [ 32.005342][ T603] ? rt6_nh_dump_exceptions+0x650/0x650 [ 32.010727][ T603] fib6_add+0x23ac/0x3df0 [ 32.014893][ T603] ? skb_gro_incr_csum_unnecessary+0x260/0x260 [ 32.020874][ T603] ? ipv6_addr_prefix+0x42/0x180 [ 32.025654][ T603] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 32.031122][ T603] ? __kasan_check_write+0x14/0x20 [ 32.036066][ T603] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 32.040925][ T603] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 32.045965][ T603] ip6_route_add+0x8a/0x130 [ 32.050302][ T603] addrconf_add_dev+0x415/0x610 [ 32.054992][ T603] ? local_bh_enable+0x30/0x30 [ 32.059596][ T603] ? __kasan_check_read+0x11/0x20 [ 32.064448][ T603] addrconf_init_auto_addrs+0xad0/0x1060 [ 32.069916][ T603] ? addrconf_dad_run+0x610/0x610 [ 32.074777][ T603] ? __local_bh_enable_ip+0x58/0x80 [ 32.079811][ T603] ? _raw_write_unlock_bh+0x32/0x48 [ 32.084842][ T603] ? addrconf_permanent_addr+0xb40/0xba0 [ 32.090312][ T603] ? __kasan_check_write+0x14/0x20 [ 32.095255][ T603] ? addrconf_notify+0xdd0/0xdd0 [ 32.100030][ T603] ? igmpv3_del_delrec+0x740/0x740 [ 32.104976][ T603] ? __local_bh_enable_ip+0x58/0x80 [ 32.110012][ T603] ? __kasan_check_write+0x14/0x20 [ 32.114955][ T603] ? mutex_unlock+0xb2/0x260 [ 32.119385][ T603] ? tun_device_event+0x3ef/0xf80 [ 32.124245][ T603] ? __mutex_lock_slowpath+0x10/0x10 [ 32.129365][ T603] ? macsec_notify+0x101/0x4c0 [ 32.133965][ T603] ? addrconf_link_ready+0xfb/0x1e0 [ 32.139009][ T603] addrconf_notify+0x91d/0xdd0 [ 32.143599][ T603] raw_notifier_call_chain+0x8c/0xf0 [ 32.148732][ T603] __dev_notify_flags+0x304/0x610 [ 32.153582][ T603] ? __dev_change_flags+0x6e0/0x6e0 [ 32.158612][ T603] ? __dev_change_flags+0x569/0x6e0 [ 32.163648][ T603] ? avc_denied+0x1b0/0x1b0 [ 32.168011][ T603] ? dev_get_flags+0x1e0/0x1e0 [ 32.172589][ T603] ? _kstrtoull+0x3a0/0x4a0 [ 32.176930][ T603] dev_change_flags+0xf0/0x1a0 [ 32.181561][ T603] dev_ifsioc+0x147/0x10c0 [ 32.185786][ T603] ? dev_ioctl+0xe70/0xe70 [ 32.190042][ T603] ? mutex_lock+0xb6/0x1e0 [ 32.194296][ T603] ? wait_for_completion_killable_timeout+0x10/0x10 [ 32.200712][ T603] dev_ioctl+0x54d/0xe70 [ 32.204787][ T603] sock_do_ioctl+0x34f/0x5a0 [ 32.209214][ T603] ? sock_show_fdinfo+0xa0/0xa0 [ 32.213901][ T603] ? htab_map_hash+0x3a7/0x7e0 [ 32.218506][ T603] ? selinux_file_ioctl+0x3cc/0x540 [ 32.223535][ T603] sock_ioctl+0x455/0x740 [ 32.227701][ T603] ? sock_poll+0x400/0x400 [ 32.231952][ T603] ? __fget_files+0x31e/0x380 [ 32.236471][ T603] ? security_file_ioctl+0x84/0xb0 [ 32.241412][ T603] ? sock_poll+0x400/0x400 [ 32.245668][ T603] __se_sys_ioctl+0x114/0x190 [ 32.250181][ T603] __x64_sys_ioctl+0x7b/0x90 [ 32.254788][ T603] do_syscall_64+0x3d/0xb0 [ 32.259031][ T603] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 32.264759][ T603] RIP: 0033:0x7f68a67a69f9 [ 32.269043][ T603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.288453][ T603] RSP: 002b:00007f68a5426038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 32.296696][ T603] RAX: ffffffffffffffda RBX: 00007f68a6934f80 RCX: 00007f68a67a69f9 [ 32.304509][ T603] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 32.312322][ T603] RBP: 00007f68a5426090 R08: 0000000000000000 R09: 0000000000000000 [ 32.320130][ T603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 32.327944][ T603] R13: 0000000000000000 R14: 00007f68a6934f80 R15: 00007ffd230fa6f8 [ 32.335760][ T603] [ 33.251418][ T30] audit: type=1400 audit(1723372800.931:122): avc: denied { tracepoint } for pid=640 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.540196][ T30] audit: type=1400 audit(1723372801.231:123): avc: denied { create } for pid=657 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 34.724000][ T30] audit: type=1400 audit(1723372802.411:124): avc: denied { write } for pid=716 comm="syz.2.112" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.322503][ T733] device syzkaller0 entered promiscuous mode [ 36.393454][ T100] udevd[100]: worker [314] terminated by signal 33 (Unknown signal 33) [ 36.419586][ T100] udevd[100]: worker [314] failed while handling '/devices/virtual/block/loop0' [ 36.856176][ T811] device pim6reg1 entered promiscuous mode [ 36.892929][ T827] veth1_macvtap: mtu less than device minimum [ 37.635709][ T877] tap0: tun_chr_ioctl cmd 1074025673 [ 37.643518][ T877] tap0: tun_chr_ioctl cmd 1074025673 [ 37.648735][ T877] tap0: tun_chr_ioctl cmd 1074025673 [ 37.658012][ T877] tap0: tun_chr_ioctl cmd 1074025673 [ 37.681879][ T30] audit: type=1400 audit(1723372805.371:125): avc: denied { create } for pid=872 comm="syz.1.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.685432][ T877] tap0: tun_chr_ioctl cmd 1074025673 [ 37.736172][ T877] tap0: tun_chr_ioctl cmd 1074025673 [ 37.859653][ T876] tap0: tun_chr_ioctl cmd 1074025673 [ 37.926232][ T891] device sit0 entered promiscuous mode [ 38.307546][ T912] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.314719][ T912] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.936859][ T962] device syzkaller0 entered promiscuous mode [ 41.249162][ T30] audit: type=1400 audit(1723372808.941:126): avc: denied { create } for pid=1059 comm="syz.0.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 41.323127][ T30] audit: type=1400 audit(1723372809.011:127): avc: denied { create } for pid=1059 comm="syz.0.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.470000][ T1065] device syzkaller0 entered promiscuous mode [ 42.148692][ T1099] device pim6reg1 entered promiscuous mode [ 42.605703][ T1114] device syzkaller0 entered promiscuous mode [ 42.659998][ T1144] bond_slave_1: mtu less than device minimum [ 43.295425][ T1200] syz.4.235[1200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.295493][ T1200] syz.4.235[1200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.601795][ T1216] bond_slave_1: mtu less than device minimum [ 43.779946][ T30] audit: type=1400 audit(1723372811.471:128): avc: denied { create } for pid=1219 comm="syz.2.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 43.953145][ T30] audit: type=1400 audit(1723372811.491:129): avc: denied { create } for pid=1219 comm="syz.2.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 43.994706][ T1226] syzkaller0: refused to change device tx_queue_len [ 44.118344][ T1225] syzkaller0: refused to change device tx_queue_len [ 45.874984][ T1303] ªªªªªª: renamed from vlan0 [ 46.015340][ T30] audit: type=1400 audit(1723372813.701:130): avc: denied { write } for pid=1314 comm="syz.1.269" name="task" dev="proc" ino=18587 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 46.114016][ T30] audit: type=1400 audit(1723372813.751:131): avc: denied { add_name } for pid=1314 comm="syz.1.269" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 46.278416][ T100] udevd[100]: worker [790] terminated by signal 33 (Unknown signal 33) [ 46.286682][ T100] udevd[100]: worker [790] failed while handling '/devices/virtual/block/loop1' [ 46.322267][ T30] audit: type=1400 audit(1723372813.791:132): avc: denied { create } for pid=1314 comm="syz.1.269" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 46.372558][ T30] audit: type=1400 audit(1723372813.801:133): avc: denied { associate } for pid=1314 comm="syz.1.269" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 46.422970][ T1331] device sit0 left promiscuous mode [ 47.562917][ T1413] Â: renamed from pim6reg1 [ 47.603605][ T1421] syz.0.298[1421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.603676][ T1421] syz.0.298[1421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.678321][ T1421] syz.0.298[1421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.689627][ T1421] syz.0.298[1421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.889167][ T1451] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.907317][ T1451] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.974205][ T1451] device bridge_slave_1 left promiscuous mode [ 47.980430][ T1451] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.993207][ T1451] device bridge_slave_0 left promiscuous mode [ 48.003461][ T1451] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.312893][ T1460] bond_slave_1: mtu less than device minimum [ 48.520641][ T30] audit: type=1400 audit(1723372816.211:134): avc: denied { attach_queue } for pid=1491 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 48.547583][ T30] audit: type=1400 audit(1723372816.231:135): avc: denied { create } for pid=1500 comm="syz.1.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 48.574817][ T30] audit: type=1400 audit(1723372816.261:136): avc: denied { create } for pid=1500 comm="syz.1.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 48.600095][ T1503] device sit0 entered promiscuous mode [ 48.818861][ T30] audit: type=1400 audit(1723372816.511:137): avc: denied { create } for pid=1519 comm="syz.0.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.058953][ T30] audit: type=1400 audit(1723372816.751:138): avc: denied { setopt } for pid=1549 comm="syz.2.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.008418][ T30] audit: type=1400 audit(1723372817.691:139): avc: denied { read } for pid=1584 comm="syz.2.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.398255][ T30] audit: type=1400 audit(1723372818.091:140): avc: denied { write } for pid=1606 comm="syz.0.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.735439][ T1632] device pim6reg1 entered promiscuous mode [ 50.879295][ T1633] device syzkaller0 entered promiscuous mode [ 50.897287][ T30] audit: type=1400 audit(1723372818.581:141): avc: denied { create } for pid=1656 comm="syz.3.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 51.713058][ T1690] device sit0 entered promiscuous mode [ 51.898157][ T1696] device wg2 entered promiscuous mode [ 51.941869][ T1697] syz.0.365[1697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.941930][ T1697] syz.0.365[1697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.942899][ T1696] syz.0.365[1696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.023820][ T1704] device syzkaller0 entered promiscuous mode [ 52.108176][ T1696] syz.0.365[1696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.220497][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 52.220515][ T30] audit: type=1400 audit(1723372819.911:144): avc: denied { create } for pid=1720 comm="syz.1.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 52.654961][ T30] audit: type=1400 audit(1723372819.901:143): avc: denied { create } for pid=1703 comm="syz.3.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 52.961538][ T1737] device sit0 entered promiscuous mode [ 53.556191][ T1759] device sit0 left promiscuous mode [ 55.142762][ T1830] syz.1.402[1830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.142832][ T1830] syz.1.402[1830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.707171][ T1896] device pim6reg1 entered promiscuous mode [ 57.213736][ T30] audit: type=1400 audit(1723372824.901:145): avc: denied { setattr } for pid=1947 comm="syz.1.433" path="pipe:[13462]" dev="pipefs" ino=13462 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 57.410461][ T1953] syz.1.435[1953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.410523][ T1953] syz.1.435[1953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.530518][ T1965] syz.4.437[1965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.540861][ T1966] syz.4.437[1966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.609592][ T1966] syz.4.437[1966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.708119][ T1965] syz.4.437[1965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.007860][ C0] sched: RT throttling activated [ 64.210435][ T2001] ªªªªªª: renamed from vlan0 [ 65.271151][ T30] audit: type=1400 audit(1723372832.961:146): avc: denied { create } for pid=2029 comm="syz.4.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 65.792211][ T30] audit: type=1400 audit(1723372833.481:147): avc: denied { create } for pid=2081 comm="syz.0.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 66.158636][ T2094] syz.3.473[2094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.158699][ T2094] syz.3.473[2094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.179678][ T30] audit: type=1400 audit(1723372833.871:148): avc: denied { create } for pid=2091 comm="syz.0.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 66.362653][ T2092] device syzkaller0 entered promiscuous mode [ 66.393925][ T2105] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.401057][ T2105] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.421952][ T2105] device bridge_slave_1 left promiscuous mode [ 66.430230][ T2105] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.438348][ T2105] device bridge_slave_0 left promiscuous mode [ 66.444378][ T2105] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.741097][ T2125] bond_slave_1: mtu less than device minimum [ 66.796938][ T2125] syz.2.482[2125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.797016][ T2125] syz.2.482[2125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.200097][ T2141] device syzkaller0 entered promiscuous mode [ 68.053889][ T2170] device pim6reg1 entered promiscuous mode [ 69.240655][ T2236] device syzkaller0 entered promiscuous mode [ 69.318081][ T2242] syz.2.517[2242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.318144][ T2242] syz.2.517[2242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.362057][ T2242] syz.2.517[2242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.407396][ T2242] syz.2.517[2242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.764907][ T2279] bond_slave_1: mtu greater than device maximum [ 70.143564][ T2302] device wg2 entered promiscuous mode [ 70.422385][ T30] audit: type=1400 audit(1723372838.111:149): avc: denied { create } for pid=2324 comm="syz.2.540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 71.288001][ T30] audit: type=1400 audit(1723372838.981:150): avc: denied { ioctl } for pid=2388 comm="syz.1.556" path="cgroup:[4026532463]" dev="nsfs" ino=4026532463 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 72.118498][ T2425] tap0: tun_chr_ioctl cmd 1074025677 [ 72.126135][ T2425] tap0: linktype set to 825 [ 72.916427][ T30] audit: type=1400 audit(1723372840.601:151): avc: denied { create } for pid=2447 comm="syz.0.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.022727][ T2457] syz.4.576[2457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.023098][ T2457] syz.4.576[2457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.039609][ T2458] syz.0.575[2458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.087532][ T2459] syz.0.575[2459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.118377][ T2458] syz.0.575[2458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.691228][ T2465] device syzkaller0 entered promiscuous mode [ 73.940967][ T2489] FAULT_INJECTION: forcing a failure. [ 73.940967][ T2489] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 74.017945][ T2489] CPU: 1 PID: 2489 Comm: syz.4.584 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 74.027601][ T2489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 74.037494][ T2489] Call Trace: [ 74.040618][ T2489] [ 74.043396][ T2489] dump_stack_lvl+0x151/0x1b7 [ 74.047911][ T2489] ? io_uring_drop_tctx_refs+0x190/0x190 [ 74.053375][ T2489] ? __kasan_check_write+0x14/0x20 [ 74.058323][ T2489] dump_stack+0x15/0x17 [ 74.062312][ T2489] should_fail+0x3c6/0x510 [ 74.066570][ T2489] should_fail_usercopy+0x1a/0x20 [ 74.071427][ T2489] _copy_from_user+0x20/0xd0 [ 74.075857][ T2489] sock_do_ioctl+0x229/0x5a0 [ 74.080292][ T2489] ? sock_show_fdinfo+0xa0/0xa0 [ 74.084968][ T2489] ? selinux_file_ioctl+0x3cc/0x540 [ 74.090009][ T2489] sock_ioctl+0x455/0x740 [ 74.094164][ T2489] ? sock_poll+0x400/0x400 [ 74.098417][ T2489] ? __fget_files+0x31e/0x380 [ 74.102932][ T2489] ? security_file_ioctl+0x84/0xb0 [ 74.107879][ T2489] ? sock_poll+0x400/0x400 [ 74.112130][ T2489] __se_sys_ioctl+0x114/0x190 [ 74.116643][ T2489] __x64_sys_ioctl+0x7b/0x90 [ 74.121073][ T2489] do_syscall_64+0x3d/0xb0 [ 74.125322][ T2489] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 74.131052][ T2489] RIP: 0033:0x7f7f9bf1a9f9 [ 74.135302][ T2489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.154744][ T2489] RSP: 002b:00007f7f9ab9a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 74.162989][ T2489] RAX: ffffffffffffffda RBX: 00007f7f9c0a8f80 RCX: 00007f7f9bf1a9f9 [ 74.170802][ T2489] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 000000000000000a [ 74.178610][ T2489] RBP: 00007f7f9ab9a090 R08: 0000000000000000 R09: 0000000000000000 [ 74.186422][ T2489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.194234][ T2489] R13: 0000000000000000 R14: 00007f7f9c0a8f80 R15: 00007ffff0fe0b08 [ 74.202050][ T2489] [ 74.207277][ T2487] device pim6reg1 entered promiscuous mode [ 74.230223][ T2494] device pim6reg1 entered promiscuous mode [ 74.537562][ T2512] device syzkaller0 entered promiscuous mode [ 75.220396][ T2538] device pim6reg1 entered promiscuous mode [ 75.427578][ T2545] device pim6reg1 entered promiscuous mode [ 76.092308][ T2570] device syzkaller0 entered promiscuous mode [ 76.395696][ T2596] device pim6reg1 entered promiscuous mode [ 77.512077][ T2663] device syzkaller0 entered promiscuous mode [ 77.533259][ T2670] device sit0 entered promiscuous mode [ 77.540303][ T2672] syz.2.634[2672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.540386][ T2672] syz.2.634[2672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.399702][ T2723] device pim6reg1 entered promiscuous mode [ 78.770915][ T2851] device syzkaller0 entered promiscuous mode [ 78.965647][ T2872] syz.4.670[2872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.965721][ T2872] syz.4.670[2872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.469471][ T2886] device wg2 left promiscuous mode [ 80.993896][ T2953] device veth1_macvtap left promiscuous mode [ 80.999962][ T2953] device macsec0 entered promiscuous mode [ 81.201548][ T30] audit: type=1400 audit(1723372848.891:152): avc: denied { ioctl } for pid=2963 comm="syz.3.699" path="socket:[22795]" dev="sockfs" ino=22795 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.722888][ T3043] device pim6reg1 entered promiscuous mode [ 83.239064][ T3049] device sit0 left promiscuous mode [ 83.363754][ T3075] FAULT_INJECTION: forcing a failure. [ 83.363754][ T3075] name failslab, interval 1, probability 0, space 0, times 0 [ 83.402682][ T3075] CPU: 0 PID: 3075 Comm: syz.4.730 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 83.412425][ T3075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 83.422307][ T3075] Call Trace: [ 83.425432][ T3075] [ 83.428208][ T3075] dump_stack_lvl+0x151/0x1b7 [ 83.432722][ T3075] ? io_uring_drop_tctx_refs+0x190/0x190 [ 83.438191][ T3075] dump_stack+0x15/0x17 [ 83.442182][ T3075] should_fail+0x3c6/0x510 [ 83.446438][ T3075] __should_failslab+0xa4/0xe0 [ 83.451066][ T3075] should_failslab+0x9/0x20 [ 83.455373][ T3075] slab_pre_alloc_hook+0x37/0xd0 [ 83.460151][ T3075] __kmalloc+0x6d/0x270 [ 83.464139][ T3075] ? kvmalloc_node+0x1f0/0x4d0 [ 83.468744][ T3075] kvmalloc_node+0x1f0/0x4d0 [ 83.473176][ T3075] ? vm_mmap+0xb0/0xb0 [ 83.477075][ T3075] ? __kasan_check_write+0x14/0x20 [ 83.482018][ T3075] pfifo_fast_init+0x110/0x7a0 [ 83.486623][ T3075] qdisc_create_dflt+0x144/0x3e0 [ 83.491404][ T3075] ? _raw_spin_lock+0xa4/0x1b0 [ 83.495995][ T3075] dev_activate+0x2e0/0x1140 [ 83.500431][ T3075] __dev_open+0x3bf/0x4e0 [ 83.504585][ T3075] ? dev_open+0x260/0x260 [ 83.508770][ T3075] ? _raw_spin_unlock_bh+0x51/0x60 [ 83.513697][ T3075] ? dev_set_rx_mode+0x245/0x2e0 [ 83.518473][ T3075] ? __kasan_check_read+0x11/0x20 [ 83.523332][ T3075] __dev_change_flags+0x1db/0x6e0 [ 83.528194][ T3075] ? __request_module+0x8e0/0x8e0 [ 83.533054][ T3075] ? dev_get_flags+0x1e0/0x1e0 [ 83.537656][ T3075] ? __request_module+0x3fa/0x8e0 [ 83.542515][ T3075] ? capable+0x78/0xe0 [ 83.546420][ T3075] dev_change_flags+0x8c/0x1a0 [ 83.551024][ T3075] dev_ifsioc+0x147/0x10c0 [ 83.555275][ T3075] ? dev_ioctl+0xe70/0xe70 [ 83.559527][ T3075] ? mutex_lock+0x135/0x1e0 [ 83.563865][ T3075] ? wait_for_completion_killable_timeout+0x10/0x10 [ 83.570285][ T3075] ? security_capable+0x87/0xb0 [ 83.574977][ T3075] dev_ioctl+0x54d/0xe70 [ 83.579055][ T3075] sock_do_ioctl+0x34f/0x5a0 [ 83.583482][ T3075] ? sock_show_fdinfo+0xa0/0xa0 [ 83.588167][ T3075] ? bpf_send_signal_common+0x2d8/0x420 [ 83.593550][ T3075] ? selinux_file_ioctl+0x3cc/0x540 [ 83.598583][ T3075] sock_ioctl+0x455/0x740 [ 83.602747][ T3075] ? sock_poll+0x400/0x400 [ 83.607021][ T3075] ? __fget_files+0x31e/0x380 [ 83.611519][ T3075] ? security_file_ioctl+0x84/0xb0 [ 83.616462][ T3075] ? sock_poll+0x400/0x400 [ 83.620723][ T3075] __se_sys_ioctl+0x114/0x190 [ 83.625228][ T3075] __x64_sys_ioctl+0x7b/0x90 [ 83.629652][ T3075] do_syscall_64+0x3d/0xb0 [ 83.633906][ T3075] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 83.639633][ T3075] RIP: 0033:0x7f7f9bf1a9f9 [ 83.643888][ T3075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.663330][ T3075] RSP: 002b:00007f7f9ab9a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 83.671572][ T3075] RAX: ffffffffffffffda RBX: 00007f7f9c0a8f80 RCX: 00007f7f9bf1a9f9 [ 83.679385][ T3075] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 000000000000000a [ 83.687196][ T3075] RBP: 00007f7f9ab9a090 R08: 0000000000000000 R09: 0000000000000000 [ 83.695014][ T3075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.702828][ T3075] R13: 0000000000000000 R14: 00007f7f9c0a8f80 R15: 00007ffff0fe0b08 [ 83.710633][ T3075] [ 84.017970][ T3075] device pim6reg1 entered promiscuous mode [ 84.159331][ T3107] device pim6reg1 entered promiscuous mode [ 84.357322][ T3124] syz.0.745[3124] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.364615][ T3124] syz.0.745[3124] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.431129][ T3125] bond_slave_1: mtu less than device minimum [ 84.698782][ T3139] device pim6reg1 entered promiscuous mode [ 84.704441][ T3139] FAULT_INJECTION: forcing a failure. [ 84.704441][ T3139] name failslab, interval 1, probability 0, space 0, times 0 [ 84.792677][ T3139] CPU: 0 PID: 3139 Comm: syz.1.747 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 84.802329][ T3139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 84.812224][ T3139] Call Trace: [ 84.815344][ T3139] [ 84.818121][ T3139] dump_stack_lvl+0x151/0x1b7 [ 84.822637][ T3139] ? io_uring_drop_tctx_refs+0x190/0x190 [ 84.828106][ T3139] dump_stack+0x15/0x17 [ 84.832092][ T3139] should_fail+0x3c6/0x510 [ 84.836460][ T3139] __should_failslab+0xa4/0xe0 [ 84.841037][ T3139] should_failslab+0x9/0x20 [ 84.845372][ T3139] slab_pre_alloc_hook+0x37/0xd0 [ 84.850160][ T3139] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 84.855444][ T3139] __kmalloc_track_caller+0x6c/0x260 [ 84.860561][ T3139] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 84.865857][ T3139] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 84.871150][ T3139] __alloc_skb+0x10c/0x550 [ 84.875405][ T3139] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 84.880527][ T3139] rtmsg_ifinfo+0x78/0x120 [ 84.884779][ T3139] __dev_notify_flags+0xdd/0x610 [ 84.889549][ T3139] ? __dev_change_flags+0x6e0/0x6e0 [ 84.894596][ T3139] ? __dev_change_flags+0x569/0x6e0 [ 84.899634][ T3139] ? avc_denied+0x1b0/0x1b0 [ 84.904044][ T3139] ? dev_get_flags+0x1e0/0x1e0 [ 84.908645][ T3139] ? _kstrtoull+0x3a0/0x4a0 [ 84.912985][ T3139] dev_change_flags+0xf0/0x1a0 [ 84.917610][ T3139] dev_ifsioc+0x147/0x10c0 [ 84.921959][ T3139] ? dev_ioctl+0xe70/0xe70 [ 84.926192][ T3139] ? mutex_lock+0xb6/0x1e0 [ 84.930445][ T3139] ? wait_for_completion_killable_timeout+0x10/0x10 [ 84.936887][ T3139] dev_ioctl+0x54d/0xe70 [ 84.940948][ T3139] sock_do_ioctl+0x34f/0x5a0 [ 84.945376][ T3139] ? sock_show_fdinfo+0xa0/0xa0 [ 84.950062][ T3139] ? selinux_file_ioctl+0x3cc/0x540 [ 84.955119][ T3139] sock_ioctl+0x455/0x740 [ 84.959261][ T3139] ? sock_poll+0x400/0x400 [ 84.963533][ T3139] ? __fget_files+0x31e/0x380 [ 84.968026][ T3139] ? security_file_ioctl+0x84/0xb0 [ 84.972973][ T3139] ? sock_poll+0x400/0x400 [ 84.977225][ T3139] __se_sys_ioctl+0x114/0x190 [ 84.981738][ T3139] __x64_sys_ioctl+0x7b/0x90 [ 84.986166][ T3139] do_syscall_64+0x3d/0xb0 [ 84.990419][ T3139] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 84.996147][ T3139] RIP: 0033:0x7f973f47b9f9 [ 85.000401][ T3139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.019840][ T3139] RSP: 002b:00007f973e0da038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 85.028084][ T3139] RAX: ffffffffffffffda RBX: 00007f973f60a058 RCX: 00007f973f47b9f9 [ 85.035898][ T3139] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 000000000000000a [ 85.043710][ T3139] RBP: 00007f973e0da090 R08: 0000000000000000 R09: 0000000000000000 [ 85.051527][ T3139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.059340][ T3139] R13: 0000000000000000 R14: 00007f973f60a058 R15: 00007ffd9dbf25c8 [ 85.067153][ T3139] [ 85.528035][ T3170] device syzkaller0 entered promiscuous mode [ 85.741365][ T3177] device syzkaller0 entered promiscuous mode [ 86.393423][ T3192] device pim6reg1 entered promiscuous mode [ 86.406193][ T3192] FAULT_INJECTION: forcing a failure. [ 86.406193][ T3192] name failslab, interval 1, probability 0, space 0, times 0 [ 86.422372][ T3192] CPU: 0 PID: 3192 Comm: syz.4.764 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 86.432014][ T3192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 86.441907][ T3192] Call Trace: [ 86.445032][ T3192] [ 86.447812][ T3192] dump_stack_lvl+0x151/0x1b7 [ 86.452322][ T3192] ? io_uring_drop_tctx_refs+0x190/0x190 [ 86.457790][ T3192] ? memcpy+0x56/0x70 [ 86.461609][ T3192] dump_stack+0x15/0x17 [ 86.465605][ T3192] should_fail+0x3c6/0x510 [ 86.469858][ T3192] __should_failslab+0xa4/0xe0 [ 86.474468][ T3192] should_failslab+0x9/0x20 [ 86.478792][ T3192] slab_pre_alloc_hook+0x37/0xd0 [ 86.483566][ T3192] ? netlink_trim+0x19b/0x230 [ 86.488080][ T3192] __kmalloc_track_caller+0x6c/0x260 [ 86.493198][ T3192] ? netlink_trim+0x19b/0x230 [ 86.497714][ T3192] ? netlink_trim+0x19b/0x230 [ 86.502226][ T3192] pskb_expand_head+0x113/0x1240 [ 86.507004][ T3192] netlink_trim+0x19b/0x230 [ 86.511343][ T3192] netlink_broadcast_filtered+0x66/0x1220 [ 86.516897][ T3192] ? __kasan_kmalloc+0x9/0x10 [ 86.521410][ T3192] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 86.526706][ T3192] nlmsg_notify+0x101/0x1c0 [ 86.531043][ T3192] rtmsg_ifinfo+0xe7/0x120 [ 86.535301][ T3192] __dev_notify_flags+0xdd/0x610 [ 86.540107][ T3192] ? __dev_change_flags+0x6e0/0x6e0 [ 86.545102][ T3192] ? __dev_change_flags+0x569/0x6e0 [ 86.550137][ T3192] ? avc_denied+0x1b0/0x1b0 [ 86.554480][ T3192] ? dev_get_flags+0x1e0/0x1e0 [ 86.559075][ T3192] ? _kstrtoull+0x3a0/0x4a0 [ 86.563422][ T3192] dev_change_flags+0xf0/0x1a0 [ 86.568018][ T3192] dev_ifsioc+0x147/0x10c0 [ 86.572270][ T3192] ? dev_ioctl+0xe70/0xe70 [ 86.576526][ T3192] ? mutex_lock+0xb6/0x1e0 [ 86.580785][ T3192] ? wait_for_completion_killable_timeout+0x10/0x10 [ 86.587202][ T3192] dev_ioctl+0x54d/0xe70 [ 86.591279][ T3192] sock_do_ioctl+0x34f/0x5a0 [ 86.595709][ T3192] ? sock_show_fdinfo+0xa0/0xa0 [ 86.600398][ T3192] ? selinux_file_ioctl+0x3cc/0x540 [ 86.605425][ T3192] sock_ioctl+0x455/0x740 [ 86.609590][ T3192] ? sock_poll+0x400/0x400 [ 86.613844][ T3192] ? __fget_files+0x31e/0x380 [ 86.618365][ T3192] ? security_file_ioctl+0x84/0xb0 [ 86.623304][ T3192] ? sock_poll+0x400/0x400 [ 86.627556][ T3192] __se_sys_ioctl+0x114/0x190 [ 86.632071][ T3192] __x64_sys_ioctl+0x7b/0x90 [ 86.636498][ T3192] do_syscall_64+0x3d/0xb0 [ 86.640747][ T3192] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 86.646478][ T3192] RIP: 0033:0x7f7f9bf1a9f9 [ 86.650732][ T3192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.670167][ T3192] RSP: 002b:00007f7f9ab9a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.678414][ T3192] RAX: ffffffffffffffda RBX: 00007f7f9c0a8f80 RCX: 00007f7f9bf1a9f9 [ 86.686229][ T3192] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 000000000000000a [ 86.694035][ T3192] RBP: 00007f7f9ab9a090 R08: 0000000000000000 R09: 0000000000000000 [ 86.701847][ T3192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.709663][ T3192] R13: 0000000000000000 R14: 00007f7f9c0a8f80 R15: 00007ffff0fe0b08 [ 86.717477][ T3192] [ 86.834516][ T3209] ªªªªªª: renamed from vlan0 [ 86.950593][ T3214] device bridge0 entered promiscuous mode [ 87.243822][ T3218] device syzkaller0 entered promiscuous mode [ 88.180440][ T30] audit: type=1400 audit(1723372855.871:153): avc: denied { create } for pid=3231 comm="syz.1.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 88.365159][ T3235] device pim6reg1 entered promiscuous mode [ 88.396401][ T3235] FAULT_INJECTION: forcing a failure. [ 88.396401][ T3235] name failslab, interval 1, probability 0, space 0, times 0 [ 88.408953][ T3235] CPU: 1 PID: 3235 Comm: syz.2.778 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 88.418573][ T3235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 88.428470][ T3235] Call Trace: [ 88.431593][ T3235] [ 88.434370][ T3235] dump_stack_lvl+0x151/0x1b7 [ 88.438882][ T3235] ? io_uring_drop_tctx_refs+0x190/0x190 [ 88.444355][ T3235] dump_stack+0x15/0x17 [ 88.448358][ T3235] should_fail+0x3c6/0x510 [ 88.452592][ T3235] __should_failslab+0xa4/0xe0 [ 88.457191][ T3235] should_failslab+0x9/0x20 [ 88.461536][ T3235] slab_pre_alloc_hook+0x37/0xd0 [ 88.466308][ T3235] kmem_cache_alloc_trace+0x48/0x210 [ 88.471428][ T3235] ? ____ip_mc_inc_group+0x215/0x8d0 [ 88.476571][ T3235] ____ip_mc_inc_group+0x215/0x8d0 [ 88.481495][ T3235] ? kfree_skbmem+0x104/0x170 [ 88.486025][ T3235] ? __ip_mc_inc_group+0x30/0x30 [ 88.490781][ T3235] ? __kasan_check_write+0x14/0x20 [ 88.495728][ T3235] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 88.501022][ T3235] ? __kasan_check_read+0x11/0x20 [ 88.505885][ T3235] ip_mc_up+0x10f/0x1e0 [ 88.509876][ T3235] inetdev_event+0xc45/0x10a0 [ 88.514391][ T3235] ? ipv4_doint_and_flush+0x150/0x150 [ 88.519604][ T3235] ? up_read+0x5d/0x220 [ 88.523590][ T3235] raw_notifier_call_chain+0x8c/0xf0 [ 88.528708][ T3235] __dev_notify_flags+0x304/0x610 [ 88.533579][ T3235] ? __dev_change_flags+0x6e0/0x6e0 [ 88.538612][ T3235] ? __dev_change_flags+0x569/0x6e0 [ 88.543637][ T3235] ? avc_denied+0x1b0/0x1b0 [ 88.547975][ T3235] ? dev_get_flags+0x1e0/0x1e0 [ 88.552576][ T3235] ? _kstrtoull+0x3a0/0x4a0 [ 88.556920][ T3235] dev_change_flags+0xf0/0x1a0 [ 88.561516][ T3235] dev_ifsioc+0x147/0x10c0 [ 88.565771][ T3235] ? dev_ioctl+0xe70/0xe70 [ 88.570023][ T3235] ? mutex_lock+0xb6/0x1e0 [ 88.574277][ T3235] ? wait_for_completion_killable_timeout+0x10/0x10 [ 88.580698][ T3235] dev_ioctl+0x54d/0xe70 [ 88.584779][ T3235] sock_do_ioctl+0x34f/0x5a0 [ 88.589204][ T3235] ? sock_show_fdinfo+0xa0/0xa0 [ 88.593890][ T3235] ? selinux_file_ioctl+0x3cc/0x540 [ 88.598923][ T3235] sock_ioctl+0x455/0x740 [ 88.603089][ T3235] ? sock_poll+0x400/0x400 [ 88.607341][ T3235] ? __fget_files+0x31e/0x380 [ 88.611857][ T3235] ? security_file_ioctl+0x84/0xb0 [ 88.616807][ T3235] ? sock_poll+0x400/0x400 [ 88.621067][ T3235] __se_sys_ioctl+0x114/0x190 [ 88.625570][ T3235] __x64_sys_ioctl+0x7b/0x90 [ 88.629994][ T3235] do_syscall_64+0x3d/0xb0 [ 88.634247][ T3235] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 88.639976][ T3235] RIP: 0033:0x7fabac2269f9 [ 88.644231][ T3235] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.663669][ T3235] RSP: 002b:00007fabaaea6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 88.671916][ T3235] RAX: ffffffffffffffda RBX: 00007fabac3b4f80 RCX: 00007fabac2269f9 [ 88.679727][ T3235] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 000000000000000a [ 88.687535][ T3235] RBP: 00007fabaaea6090 R08: 0000000000000000 R09: 0000000000000000 [ 88.695350][ T3235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.703158][ T3235] R13: 0000000000000000 R14: 00007fabac3b4f80 R15: 00007ffebc4bfd08 [ 88.710974][ T3235] [ 88.721115][ T3238] device pim6reg1 entered promiscuous mode [ 88.761644][ T3244] device wg2 entered promiscuous mode [ 89.495952][ T3299] device pim6reg1 entered promiscuous mode [ 89.527512][ T3299] FAULT_INJECTION: forcing a failure. [ 89.527512][ T3299] name failslab, interval 1, probability 0, space 0, times 0 [ 89.539980][ T3299] CPU: 0 PID: 3299 Comm: syz.3.795 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 89.549569][ T3299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 89.559463][ T3299] Call Trace: [ 89.562587][ T3299] [ 89.565370][ T3299] dump_stack_lvl+0x151/0x1b7 [ 89.569884][ T3299] ? io_uring_drop_tctx_refs+0x190/0x190 [ 89.575347][ T3299] ? __stack_depot_save+0x34/0x470 [ 89.580295][ T3299] dump_stack+0x15/0x17 [ 89.584286][ T3299] should_fail+0x3c6/0x510 [ 89.588538][ T3299] __should_failslab+0xa4/0xe0 [ 89.593145][ T3299] should_failslab+0x9/0x20 [ 89.597475][ T3299] slab_pre_alloc_hook+0x37/0xd0 [ 89.602253][ T3299] kmem_cache_alloc_trace+0x48/0x210 [ 89.607371][ T3299] ? __hw_addr_add_ex+0x200/0x7d0 [ 89.612232][ T3299] __hw_addr_add_ex+0x200/0x7d0 [ 89.616920][ T3299] dev_mc_add+0x78/0xd0 [ 89.620910][ T3299] igmp_group_added+0x1b4/0x800 [ 89.625607][ T3299] ? igmpv3_del_delrec+0x740/0x740 [ 89.630544][ T3299] ? igmpv3_del_delrec+0x667/0x740 [ 89.635490][ T3299] ? ____ip_mc_inc_group+0x215/0x8d0 [ 89.640614][ T3299] ____ip_mc_inc_group+0x679/0x8d0 [ 89.645563][ T3299] ? __ip_mc_inc_group+0x30/0x30 [ 89.650333][ T3299] ? __kasan_check_write+0x14/0x20 [ 89.655278][ T3299] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 89.660575][ T3299] ? __kasan_check_read+0x11/0x20 [ 89.665433][ T3299] ip_mc_up+0x10f/0x1e0 [ 89.669425][ T3299] inetdev_event+0xc45/0x10a0 [ 89.673948][ T3299] ? ipv4_doint_and_flush+0x150/0x150 [ 89.679145][ T3299] ? up_read+0x5d/0x220 [ 89.683139][ T3299] raw_notifier_call_chain+0x8c/0xf0 [ 89.688260][ T3299] __dev_notify_flags+0x304/0x610 [ 89.693130][ T3299] ? __dev_change_flags+0x6e0/0x6e0 [ 89.698152][ T3299] ? __dev_change_flags+0x569/0x6e0 [ 89.703186][ T3299] ? avc_denied+0x1b0/0x1b0 [ 89.707526][ T3299] ? dev_get_flags+0x1e0/0x1e0 [ 89.712127][ T3299] ? _kstrtoull+0x3a0/0x4a0 [ 89.716476][ T3299] dev_change_flags+0xf0/0x1a0 [ 89.721069][ T3299] dev_ifsioc+0x147/0x10c0 [ 89.725319][ T3299] ? dev_ioctl+0xe70/0xe70 [ 89.729570][ T3299] ? mutex_lock+0xb6/0x1e0 [ 89.733825][ T3299] ? wait_for_completion_killable_timeout+0x10/0x10 [ 89.740261][ T3299] dev_ioctl+0x54d/0xe70 [ 89.744326][ T3299] sock_do_ioctl+0x34f/0x5a0 [ 89.748754][ T3299] ? sock_show_fdinfo+0xa0/0xa0 [ 89.753441][ T3299] ? selinux_file_ioctl+0x3cc/0x540 [ 89.758472][ T3299] sock_ioctl+0x455/0x740 [ 89.762640][ T3299] ? sock_poll+0x400/0x400 [ 89.766914][ T3299] ? __fget_files+0x31e/0x380 [ 89.771408][ T3299] ? security_file_ioctl+0x84/0xb0 [ 89.776353][ T3299] ? sock_poll+0x400/0x400 [ 89.780609][ T3299] __se_sys_ioctl+0x114/0x190 [ 89.785119][ T3299] __x64_sys_ioctl+0x7b/0x90 [ 89.789544][ T3299] do_syscall_64+0x3d/0xb0 [ 89.793799][ T3299] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 89.799525][ T3299] RIP: 0033:0x7ff80ab439f9 [ 89.803781][ T3299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.823219][ T3299] RSP: 002b:00007ff8097c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 89.831465][ T3299] RAX: ffffffffffffffda RBX: 00007ff80acd1f80 RCX: 00007ff80ab439f9 [ 89.839277][ T3299] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 000000000000000a [ 89.847094][ T3299] RBP: 00007ff8097c3090 R08: 0000000000000000 R09: 0000000000000000 [ 89.854903][ T3299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 89.862709][ T3299] R13: 0000000000000000 R14: 00007ff80acd1f80 R15: 00007fff3b36afd8 [ 89.870526][ T3299] [ 90.311662][ T100] udevd[100]: worker [1981] terminated by signal 33 (Unknown signal 33) [ 90.364740][ T100] udevd[100]: worker [1981] failed while handling '/devices/virtual/block/loop2' [ 90.374129][ T30] audit: type=1400 audit(1723372858.071:154): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 90.439617][ T30] audit: type=1400 audit(1723372858.071:155): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.984948][ T30] audit: type=1400 audit(1723372858.661:156): avc: denied { create } for pid=3386 comm="syz.4.823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 91.035708][ T3402] syz.3.828[3402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.035811][ T3402] syz.3.828[3402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.057095][ T3453] device syzkaller0 entered promiscuous mode [ 95.211556][ T3470] device syzkaller0 entered promiscuous mode [ 95.236556][ T3471] device syzkaller0 entered promiscuous mode [ 96.715308][ T30] audit: type=1400 audit(1723372864.401:157): avc: denied { create } for pid=3504 comm="syz.3.863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 97.094438][ T3526] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.101486][ T3526] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.109660][ T3526] device bridge0 left promiscuous mode [ 97.477176][ T3538] device syzkaller0 entered promiscuous mode [ 98.268555][ T3556] device pim6reg1 entered promiscuous mode [ 99.585715][ T3612] ref_ctr_offset mismatch. inode: 0x3dc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 99.706943][ T3618] device sit0 entered promiscuous mode [ 99.981910][ T3619] device pim6reg1 entered promiscuous mode [ 104.568825][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.575700][ T3656] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.624247][ T3656] device bridge_slave_0 entered promiscuous mode [ 104.698431][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.792240][ T3656] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.896626][ T3656] device bridge_slave_1 entered promiscuous mode [ 105.404134][ T3701] device syzkaller0 entered promiscuous mode [ 105.658702][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.696544][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.747102][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.758338][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.766385][ T1440] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.773252][ T1440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.781298][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.789562][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.797699][ T1440] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.804577][ T1440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.812523][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.904335][ T1441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.995040][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.215664][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.252187][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.392541][ T3656] device veth0_vlan entered promiscuous mode [ 106.446460][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.476967][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.751375][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.764267][ T1440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.852202][ T3656] device veth1_macvtap entered promiscuous mode [ 106.860584][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.869296][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.892507][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.974531][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.003029][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.078570][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.113898][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.247112][ T30] audit: type=1400 audit(1723372874.931:158): avc: denied { mounton } for pid=3656 comm="syz-executor" path="/root/syzkaller.jwYifr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 107.299428][ T3776] syz.2.905[3776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.299522][ T3776] syz.2.905[3776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.417271][ T30] audit: type=1400 audit(1723372874.931:159): avc: denied { mount } for pid=3656 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 107.592752][ T30] audit: type=1400 audit(1723372874.961:160): avc: denied { mounton } for pid=3656 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 107.635196][ T30] audit: type=1400 audit(1723372875.001:161): avc: denied { append } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 107.972002][ T30] audit: type=1400 audit(1723372875.001:162): avc: denied { open } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 108.027096][ T3804] bond_slave_1: mtu less than device minimum [ 108.126392][ T3800] device sit0 left promiscuous mode [ 108.278136][ T30] audit: type=1400 audit(1723372875.001:163): avc: denied { getattr } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 108.537085][ T3807] device sit0 entered promiscuous mode [ 108.684549][ T3848] device syzkaller0 entered promiscuous mode [ 110.019799][ T3856] syz.3.952[3856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.019877][ T3856] syz.3.952[3856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.120122][ T3872] device pim6reg1 entered promiscuous mode [ 110.145384][ T3867] device pim6reg1 entered promiscuous mode [ 110.276328][ T3890] device syzkaller0 entered promiscuous mode [ 111.240673][ T3949] syz.4.978[3949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.240744][ T3949] syz.4.978[3949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.266551][ T3948] syz.4.978[3948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.284428][ T3948] syz.4.978[3948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.380404][ T3963] ÿÿÿÿÿÿ: renamed from vlan1 [ 113.504357][ T4060] device wg2 left promiscuous mode [ 113.782753][ T4073] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 113.789814][ T4073] syzkaller0: linktype set to 65535 [ 114.918243][ T100] udevd[100]: worker [3465] terminated by signal 33 (Unknown signal 33) [ 114.926461][ T100] udevd[100]: worker [3465] failed while handling '/devices/virtual/block/loop3' [ 114.966896][ T4120] €Â0: renamed from pim6reg1 [ 114.986598][ T4125] device pim6reg1 entered promiscuous mode [ 115.029542][ T4127] : renamed from ipvlan1 [ 115.159794][ T4141] device syzkaller0 entered promiscuous mode [ 116.178688][ T4215] device bridge_slave_1 left promiscuous mode [ 116.185735][ T4215] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.194236][ T4215] device bridge_slave_0 left promiscuous mode [ 116.209779][ T4215] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.505813][ T4237] device pim6reg1 entered promiscuous mode [ 116.575650][ T4241] syz.1.1056[4241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.576530][ T4241] syz.1.1056[4241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.283055][ T4270] device wg2 entered promiscuous mode [ 118.435457][ T4296] device syzkaller0 entered promiscuous mode [ 119.309395][ T4358] device pim6reg1 entered promiscuous mode [ 120.575844][ T4406] device wg2 entered promiscuous mode [ 120.764885][ T4417] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 121.519192][ T4453] device pim6reg1 entered promiscuous mode [ 122.031081][ T291] syz-executor (291) used greatest stack depth: 20800 bytes left [ 122.833422][ T2007] device bridge_slave_1 left promiscuous mode [ 122.840216][ T2007] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.884596][ T2007] device bridge_slave_0 left promiscuous mode [ 122.921121][ T2007] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.985297][ T2007] device veth1_macvtap left promiscuous mode [ 122.991265][ T2007] device veth0_vlan left promiscuous mode [ 123.533165][ T4515] tap0: tun_chr_ioctl cmd 1074025692 [ 124.112935][ T30] audit: type=1400 audit(1723372891.801:164): avc: denied { create } for pid=4540 comm="syz.4.1142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 124.114087][ T4541] device veth0_vlan left promiscuous mode [ 124.139649][ T4541] device veth0_vlan entered promiscuous mode [ 124.146602][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.157250][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 124.174374][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.474703][ T4556] syz.1.1147[4556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.474777][ T4556] syz.1.1147[4556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.381216][ T4619] device pim6reg1 entered promiscuous mode [ 126.428108][ T4656] device syzkaller0 entered promiscuous mode [ 126.831795][ T4699] device pim6reg1 entered promiscuous mode [ 127.461477][ T4729] device sit0 left promiscuous mode [ 128.885383][ T4806] syz.3.1221[4806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.885456][ T4806] syz.3.1221[4806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.285574][ T4818] device veth0_vlan left promiscuous mode [ 129.405008][ T4818] device veth0_vlan entered promiscuous mode [ 129.486209][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.494592][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.532352][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.516533][ T4858] Â: renamed from pim6reg1 [ 130.644925][ T4861] device pim6reg1 entered promiscuous mode [ 131.431477][ T4914] device pim6reg1 entered promiscuous mode [ 131.930211][ T4943] device syzkaller0 left promiscuous mode [ 132.655344][ T4971] device veth0_vlan left promiscuous mode [ 132.672939][ T4971] device veth0_vlan entered promiscuous mode [ 132.723196][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.741783][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 132.763389][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.846660][ T4978] device pim6reg1 entered promiscuous mode [ 135.736572][ T5042] device pim6reg1 entered promiscuous mode [ 136.153419][ T5059] device wg2 left promiscuous mode [ 139.236231][ T5207] device sit0 entered promiscuous mode [ 139.855500][ T5241] sock: sock_timestamping_bind_phc: sock not bind to device [ 141.347176][ T5355] syzkaller0: refused to change device tx_queue_len [ 141.553523][ T30] audit: type=1400 audit(1723372909.201:165): avc: denied { create } for pid=5348 comm="syz.3.1365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 141.678343][ T5364] bond_slave_1: mtu less than device minimum [ 141.810488][ T5376] : renamed from ipvlan1 [ 142.034988][ T5387] device syzkaller0 entered promiscuous mode [ 142.461179][ T5415] device sit0 left promiscuous mode [ 143.572823][ T5482] syz.0.1402[5482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.572924][ T5482] syz.0.1402[5482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.718779][ T30] audit: type=1400 audit(1723372911.411:166): avc: denied { create } for pid=5489 comm="syz.1.1405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 143.904033][ T5495] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.911065][ T5495] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.185274][ T5495] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.192174][ T5495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.199334][ T5495] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.206186][ T5495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.302586][ T5495] device bridge0 entered promiscuous mode [ 145.488777][ T5555] syz.2.1421[5555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.488845][ T5555] syz.2.1421[5555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.843876][ T5601] device pim6reg1 entered promiscuous mode [ 147.520699][ T5634] bond_slave_1: mtu less than device minimum [ 147.866220][ T5666] bond_slave_1: mtu less than device minimum [ 147.936746][ T5649] device veth0_vlan left promiscuous mode [ 148.009609][ T5649] device veth0_vlan entered promiscuous mode [ 150.862817][ T5713] device pim6reg1 entered promiscuous mode [ 150.943735][ T5720] ªªªªªªÿÿ: renamed from vlan0 [ 152.077174][ T5768] bond_slave_1: mtu less than device minimum [ 152.123828][ T5769] device wg2 entered promiscuous mode [ 155.039893][ T5898] bond_slave_1: mtu greater than device maximum [ 155.444906][ T5927] device veth0_vlan left promiscuous mode [ 155.463637][ T5927] device veth0_vlan entered promiscuous mode [ 155.569899][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.585320][ T5935] syz.4.1518[5935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.585379][ T5935] syz.4.1518[5935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.608741][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 155.729399][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 155.742679][ T5935] syz.4.1518[5935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.742741][ T5935] syz.4.1518[5935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.904749][ T5935] device veth0_vlan left promiscuous mode [ 156.063199][ T5935] device veth0_vlan entered promiscuous mode [ 156.355434][ T5954] device syzkaller0 entered promiscuous mode [ 158.496691][ T100] udevd[100]: worker [5734] terminated by signal 33 (Unknown signal 33) [ 158.548402][ T100] udevd[100]: worker [5734] failed while handling '/devices/virtual/block/loop4' [ 158.982032][ T6030] device pim6reg1 entered promiscuous mode [ 160.742326][ T6113] device syzkaller0 entered promiscuous mode [ 161.499552][ T6150] bond_slave_1: mtu greater than device maximum [ 162.626831][ T6199] bond_slave_1: mtu greater than device maximum [ 163.957133][ T6265] syz.1.1605[6265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.957207][ T6265] syz.1.1605[6265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.970202][ T6326] device syzkaller0 entered promiscuous mode [ 165.915388][ T6352] syz.0.1634[6352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.915461][ T6352] syz.0.1634[6352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.052870][ T6352] bond_slave_1: mtu less than device minimum [ 166.560893][ T30] audit: type=1400 audit(1723372934.251:167): avc: denied { create } for pid=6392 comm="syz.3.1645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 166.692398][ T6402] device syzkaller0 entered promiscuous mode [ 168.423357][ T6509] tap0: tun_chr_ioctl cmd 1074025692 [ 168.634263][ T6528] device syzkaller0 entered promiscuous mode [ 169.102857][ T6553] syz.1.1683[6553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.102931][ T6553] syz.1.1683[6553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.457042][ T6568] device veth0_vlan left promiscuous mode [ 169.526141][ T6568] device veth0_vlan entered promiscuous mode [ 172.096671][ T6708] device pim6reg1 entered promiscuous mode [ 172.469700][ T6735] device syzkaller0 entered promiscuous mode [ 174.751922][ T6815] syz.0.1754[6815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.751993][ T6815] syz.0.1754[6815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.769775][ T6817] syz.2.1755[6817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.794449][ T6817] syz.2.1755[6817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.826013][ T6819] device sit0 entered promiscuous mode [ 175.008396][ T6825] syz.4.1758[6825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.008469][ T6825] syz.4.1758[6825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.583428][ T6869] : renamed from ipvlan1 [ 175.705158][ T6874] ref_ctr_offset mismatch. inode: 0x889 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 176.467466][ T6914] device syzkaller0 entered promiscuous mode [ 176.587842][ T6919] syz.4.1785[6919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.587920][ T6919] syz.4.1785[6919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.768708][ T6992] device sit0 entered promiscuous mode [ 184.169133][ T7029] device sit0 left promiscuous mode [ 184.216755][ T7034] device sit0 entered promiscuous mode [ 184.741932][ T7045] syz.3.1823[7045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.741989][ T7045] syz.3.1823[7045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.897932][ T7054] device sit0 left promiscuous mode [ 185.233527][ T7054] device sit0 entered promiscuous mode [ 186.137273][ T7086] device pim6reg1 entered promiscuous mode [ 187.035735][ T7121] device sit0 entered promiscuous mode [ 187.411376][ T7136] device syzkaller0 entered promiscuous mode [ 190.548219][ T7245] device veth0_vlan left promiscuous mode [ 190.564038][ T7245] device veth0_vlan entered promiscuous mode [ 190.577387][ T6728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.587627][ T6728] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªªÿÿ: link becomes ready [ 190.631795][ T6728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.723181][ T30] audit: type=1400 audit(1723372958.411:168): avc: denied { create } for pid=7262 comm="syz.0.1878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 191.624534][ T7275] device veth0_vlan left promiscuous mode [ 191.693841][ T7275] device veth0_vlan entered promiscuous mode [ 192.263194][ T30] audit: type=1400 audit(1723372959.951:169): avc: denied { append } for pid=7311 comm="syz.2.1895" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 192.469959][ T7313] bridge0: port 3(veth0_to_batadv) entered blocking state [ 192.491194][ T7313] bridge0: port 3(veth0_to_batadv) entered disabled state [ 192.501910][ T7313] device veth0_to_batadv entered promiscuous mode [ 192.509545][ T7313] bridge0: port 3(veth0_to_batadv) entered blocking state [ 192.516521][ T7313] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 192.585646][ T7324] device veth0_to_batadv left promiscuous mode [ 192.641371][ T7324] bridge0: port 3(veth0_to_batadv) entered disabled state [ 293.247751][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 293.254208][ C0] rcu: 0-...!: (9999 ticks this GP) idle=881/1/0x4000000000000000 softirq=24733/24734 fqs=0 last_accelerate: d3a7/fd0f dyntick_enabled: 1 [ 293.268140][ C0] (t=10000 jiffies g=27557 q=191) [ 293.273097][ C0] rcu: rcu_preempt kthread starved for 10000 jiffies! g27557 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 293.284306][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 293.294087][ C0] rcu: RCU grace-period kthread stack dump: [ 293.299818][ C0] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004008 [ 293.308847][ C0] Call Trace: [ 293.312003][ C0] [ 293.314744][ C0] ? __mod_timer+0x8d3/0xcf0 [ 293.319175][ C0] ? mod_timer_pending+0x30/0x30 [ 293.323945][ C0] ? __kasan_check_write+0x14/0x20 [ 293.329097][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 293.334351][ C0] ? schedule_timeout+0x187/0x370 [ 293.339207][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 293.344250][ C0] ? console_conditional_schedule+0x30/0x30 [ 293.349981][ C0] ? update_process_times+0x200/0x200 [ 293.355175][ C0] ? prepare_to_swait_event+0x308/0x320 [ 293.360559][ C0] ? rcu_gp_fqs_loop+0x2af/0xf80 [ 293.365344][ C0] ? debug_smp_processor_id+0x17/0x20 [ 293.370541][ C0] ? __note_gp_changes+0x4ab/0x920 [ 293.375484][ C0] ? rcu_gp_init+0xc30/0xc30 [ 293.379910][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 293.384944][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 293.389372][ C0] ? rcu_gp_kthread+0xa4/0x350 [ 293.394017][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 293.398678][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 293.403178][ C0] ? __kasan_check_read+0x11/0x20 [ 293.408032][ C0] ? __kthread_parkme+0xb2/0x200 [ 293.412820][ C0] ? kthread+0x421/0x510 [ 293.416884][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 293.421396][ C0] ? kthread_blkcg+0xd0/0xd0 [ 293.425835][ C0] ? ret_from_fork+0x1f/0x30 [ 293.430256][ C0] [ 293.433116][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 293.439290][ C0] Sending NMI from CPU 0 to CPUs 1: [ 293.444374][ C1] NMI backtrace for cpu 1 [ 293.444385][ C1] CPU: 1 PID: 14 Comm: rcu_preempt Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 293.444402][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 293.444416][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 293.444438][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 293.444451][ C1] RSP: 0018:ffffc900001cf8e0 EFLAGS: 00000046 [ 293.444465][ C1] RAX: 0000000000000003 RBX: 1ffff92000039f20 RCX: ffffffff8155068f [ 293.444477][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7127900 [ 293.444488][ C1] RBP: ffffc900001cf990 R08: dffffc0000000000 R09: ffffed103ee24f21 [ 293.444500][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 293.444511][ C1] R13: ffff8881f7127900 R14: 0000000000000003 R15: 1ffff92000039f24 [ 293.444522][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 293.444536][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 293.444547][ C1] CR2: 0000000020001000 CR3: 0000000117e30000 CR4: 00000000003506a0 [ 293.444561][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 293.444570][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 293.444580][ C1] Call Trace: [ 293.444586][ C1] [ 293.444592][ C1] ? show_regs+0x58/0x60 [ 293.444618][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 293.444650][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 293.444682][ C1] ? kvm_wait+0x117/0x180 [ 293.444705][ C1] ? kvm_wait+0x117/0x180 [ 293.444729][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 293.444757][ C1] ? nmi_handle+0xa8/0x280 [ 293.444784][ C1] ? kvm_wait+0x117/0x180 [ 293.444808][ C1] ? default_do_nmi+0x69/0x160 [ 293.444832][ C1] ? exc_nmi+0xaf/0x120 [ 293.444853][ C1] ? end_repeat_nmi+0x16/0x31 [ 293.444878][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 293.444911][ C1] ? kvm_wait+0x117/0x180 [ 293.444935][ C1] ? kvm_wait+0x117/0x180 [ 293.444959][ C1] ? kvm_wait+0x117/0x180 [ 293.444983][ C1] [ 293.444990][ C1] [ 293.444998][ C1] ? ip_skb_dst_mtu+0x38f/0x630 [ 293.445028][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 293.445044][ C1] ? pv_hash+0x86/0x150 [ 293.445079][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 293.445101][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 293.445120][ C1] ? ip_mc_finish_output+0x3c0/0x3c0 [ 293.445141][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 293.445160][ C1] ? __sk_dst_check+0xd2/0x1b0 [ 293.445180][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 293.445199][ C1] ? tcp_options_write+0x202/0xc60 [ 293.445215][ C1] lock_timer_base+0x12f/0x270 [ 293.445232][ C1] __mod_timer+0x685/0xcf0 [ 293.445253][ C1] ? mod_timer_pending+0x30/0x30 [ 293.445281][ C1] ? __tcp_send_ack+0x710/0x710 [ 293.445296][ C1] ? __kfree_skb+0x58/0x70 [ 293.445312][ C1] ? tcp_v4_do_rcv+0x3d7/0xa00 [ 293.445327][ C1] ? tcp_v4_rcv+0x23dd/0x2a70 [ 293.445342][ C1] ? ip_protocol_deliver_rcu+0x32f/0x710 [ 293.445361][ C1] ? ip_local_deliver+0x2c6/0x590 [ 293.445378][ C1] ? ip_sublist_rcv+0x7e2/0x980 [ 293.445395][ C1] ? ip_list_rcv+0x422/0x470 [ 293.445412][ C1] mod_timer+0x1f/0x30 [ 293.445426][ C1] sk_reset_timer+0x22/0xb0 [ 293.445441][ C1] tcp_rearm_rto+0x2d6/0x390 [ 293.445459][ C1] tcp_event_new_data_sent+0x242/0x3f0 [ 293.445476][ C1] tcp_write_xmit+0x146d/0x5e80 [ 293.445502][ C1] __tcp_push_pending_frames+0x98/0x2f0 [ 293.445519][ C1] tcp_rcv_established+0xd4a/0x1ac0 [ 293.445540][ C1] ? tcp_check_space+0x9d0/0x9d0 [ 293.445559][ C1] ? __kasan_check_read+0x11/0x20 [ 293.445576][ C1] ? ipv4_dst_check+0xe3/0x150 [ 293.445594][ C1] tcp_v4_do_rcv+0x3d7/0xa00 [ 293.445611][ C1] tcp_v4_rcv+0x23dd/0x2a70 [ 293.445626][ C1] ? get_stack_info+0x3b/0x100 [ 293.445652][ C1] ? __kasan_check_write+0x14/0x20 [ 293.445669][ C1] ? tcp_filter+0x90/0x90 [ 293.445686][ C1] ip_protocol_deliver_rcu+0x32f/0x710 [ 293.445706][ C1] ip_local_deliver+0x2c6/0x590 [ 293.445726][ C1] ? ip_protocol_deliver_rcu+0x710/0x710 [ 293.445764][ C1] ? ip_rcv_finish_core+0xb0d/0x1490 [ 293.445785][ C1] ip_sublist_rcv+0x7e2/0x980 [ 293.445803][ C1] ? packet_rcv+0x160/0x1150 [ 293.445825][ C1] ? ip_list_rcv+0x470/0x470 [ 293.445843][ C1] ? memset+0x35/0x40 [ 293.445859][ C1] ? ip_rcv_core+0x736/0xb50 [ 293.445880][ C1] ip_list_rcv+0x422/0x470 [ 293.445900][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 293.445920][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 293.445937][ C1] __netif_receive_skb_list_core+0x6b1/0x890 [ 293.445960][ C1] ? __netif_receive_skb+0x530/0x530 [ 293.445977][ C1] ? receive_buf+0x37ce/0x5720 [ 293.445998][ C1] ? bpf_prog_a752366ba6835be0+0x40/0xd48 [ 293.446016][ C1] netif_receive_skb_list_internal+0x967/0xcc0 [ 293.446039][ C1] ? ret_from_fork+0x1f/0x30 [ 293.446056][ C1] ? virtnet_poll_tx+0x500/0x500 [ 293.446073][ C1] ? netif_receive_skb_list+0x2d0/0x2d0 [ 293.446095][ C1] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 293.446114][ C1] ? detach_buf_split+0x71a/0xae0 [ 293.446135][ C1] napi_complete_done+0x344/0x770 [ 293.446152][ C1] ? __napi_schedule_irqoff+0x280/0x280 [ 293.446169][ C1] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 293.446189][ C1] virtnet_poll+0xbee/0x1260 [ 293.446209][ C1] ? refill_work+0x220/0x220 [ 293.446229][ C1] ? __kasan_check_write+0x14/0x20 [ 293.446248][ C1] __napi_poll+0xc4/0x5a0 [ 293.446271][ C1] net_rx_action+0x47d/0xc50 [ 293.446291][ C1] ? net_tx_action+0x550/0x550 [ 293.446311][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 293.446331][ C1] __do_softirq+0x26d/0x5bf [ 293.446349][ C1] do_softirq+0xf6/0x150 [ 293.446366][ C1] [ 293.446373][ C1] [ 293.446378][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 293.446396][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 293.446413][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 293.446431][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 293.446452][ C1] __local_bh_enable_ip+0x75/0x80 [ 293.446470][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 293.446488][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 293.446510][ C1] bpf_prog_a752366ba6835be0+0x40/0xd48 [ 293.446524][ C1] bpf_trace_run3+0x11e/0x250 [ 293.446543][ C1] ? __kasan_check_write+0x14/0x20 [ 293.446561][ C1] ? bpf_trace_run2+0x210/0x210 [ 293.446580][ C1] ? debug_smp_processor_id+0x17/0x20 [ 293.446597][ C1] ? get_nohz_timer_target+0x79/0x750 [ 293.446618][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 293.446638][ C1] enqueue_timer+0x351/0x4c0 [ 293.446655][ C1] __mod_timer+0x8d3/0xcf0 [ 293.446676][ C1] ? mod_timer_pending+0x30/0x30 [ 293.446697][ C1] ? __kasan_check_write+0x14/0x20 [ 293.446714][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 293.446734][ C1] schedule_timeout+0x187/0x370 [ 293.446751][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 293.446769][ C1] ? console_conditional_schedule+0x30/0x30 [ 293.446788][ C1] ? update_process_times+0x200/0x200 [ 293.446805][ C1] ? prepare_to_swait_event+0x308/0x320 [ 293.446826][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 293.446846][ C1] ? debug_smp_processor_id+0x17/0x20 [ 293.446863][ C1] ? __note_gp_changes+0x4ab/0x920 [ 293.446896][ C1] ? rcu_gp_init+0xc30/0xc30 [ 293.446924][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 293.446940][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 293.446968][ C1] rcu_gp_kthread+0xa4/0x350 [ 293.446983][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 293.446999][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 293.447015][ C1] ? __kasan_check_read+0x11/0x20 [ 293.447031][ C1] ? __kthread_parkme+0xb2/0x200 [ 293.447047][ C1] kthread+0x421/0x510 [ 293.447061][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 293.447076][ C1] ? kthread_blkcg+0xd0/0xd0 [ 293.447091][ C1] ret_from_fork+0x1f/0x30 [ 293.447107][ C1] [ 293.447342][ C0] NMI backtrace for cpu 0 [ 294.195521][ C0] CPU: 0 PID: 7361 Comm: syz.4.1910 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 294.205236][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 294.215130][ C0] Call Trace: [ 294.218256][ C0] [ 294.220949][ C0] dump_stack_lvl+0x151/0x1b7 [ 294.225459][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 294.230937][ C0] ? tracing_record_taskinfo+0x7b/0x230 [ 294.236310][ C0] dump_stack+0x15/0x17 [ 294.240299][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 294.245077][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 294.251192][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 294.256482][ C0] ? __kasan_check_write+0x14/0x20 [ 294.261435][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 294.266114][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 294.272015][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 294.277828][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 294.283733][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 294.289458][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 294.294408][ C0] print_cpu_stall+0x315/0x5f0 [ 294.299005][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 294.304039][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 294.310029][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 294.315061][ C0] update_process_times+0x198/0x200 [ 294.320098][ C0] tick_sched_timer+0x188/0x240 [ 294.324781][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 294.330165][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 294.335201][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 294.340147][ C0] ? clockevents_program_event+0x236/0x300 [ 294.345787][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 294.351687][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 294.356468][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 294.362189][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 294.367658][ C0] [ 294.370435][ C0] [ 294.373211][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 294.379028][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 294.385452][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 76 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 b1 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 95 a4 [ 294.404891][ C0] RSP: 0018:ffffc90000d073e0 EFLAGS: 00000246 [ 294.410799][ C0] RAX: ffffffff81659ddb RBX: 1ffff1103ee2784d RCX: 0000000000040000 [ 294.418607][ C0] RDX: ffffc90003327000 RSI: 000000000003ffff RDI: 0000000000040000 [ 294.426418][ C0] RBP: ffffc90000d074f8 R08: ffffffff81659daa R09: ffffed103ee071d3 [ 294.434225][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 294.442037][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 294.449851][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 294.455664][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 294.461484][ C0] ? __cpa_flush_all+0x80/0x80 [ 294.466082][ C0] ? smp_call_function_many+0x40/0x40 [ 294.471290][ C0] ? __cpa_flush_all+0x80/0x80 [ 294.475889][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 294.480835][ C0] change_page_attr_set_clr+0xe3f/0x1050 [ 294.486307][ C0] ? __set_memory_prot+0x100/0x100 [ 294.491253][ C0] ? get_random_u64+0x5c0/0x5c0 [ 294.495945][ C0] ? irqentry_exit+0x30/0x40 [ 294.500364][ C0] set_memory_x+0xee/0x130 [ 294.504615][ C0] ? set_memory_wb+0x190/0x190 [ 294.509217][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 294.513903][ C0] ? 0xffffffffa003c000 [ 294.517895][ C0] bpf_int_jit_compile+0xbf5a/0xc6d0 [ 294.523013][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 294.529011][ C0] ? emit_bpf_dispatcher+0xd90/0xd90 [ 294.534131][ C0] ? __virt_addr_valid+0xc3/0x2f0 [ 294.538988][ C0] bpf_prog_select_runtime+0x706/0x9e0 [ 294.544290][ C0] ? memset+0x35/0x40 [ 294.548101][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 294.552959][ C0] bpf_prog_load+0x1315/0x1b50 [ 294.557587][ C0] ? map_freeze+0x370/0x370 [ 294.561905][ C0] ? selinux_bpf+0xcb/0x100 [ 294.566241][ C0] ? security_bpf+0x82/0xb0 [ 294.570586][ C0] __sys_bpf+0x4bc/0x760 [ 294.574662][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 294.579865][ C0] ? __kasan_check_read+0x11/0x20 [ 294.584726][ C0] __x64_sys_bpf+0x7c/0x90 [ 294.589014][ C0] do_syscall_64+0x3d/0xb0 [ 294.593229][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 294.598871][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 294.604601][ C0] RIP: 0033:0x7f7f9bf1a9f9 [ 294.608854][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.628304][ C0] RSP: 002b:00007f7f9ab9a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 294.636541][ C0] RAX: ffffffffffffffda RBX: 00007f7f9c0a8f80 RCX: 00007f7f9bf1a9f9 [ 294.644350][ C0] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 [ 294.652160][ C0] RBP: 00007f7f9bf888ee R08: 0000000000000000 R09: 0000000000000000 [ 294.659982][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 294.667782][ C0] R13: 0000000000000000 R14: 00007f7f9c0a8f80 R15: 00007ffff0fe0b08 [ 294.675599][ C0] [ 294.678461][ C0] Sending NMI from CPU 0 to CPUs 1: [ 294.683543][ C1] NMI backtrace for cpu 1 [ 294.683552][ C1] CPU: 1 PID: 14 Comm: rcu_preempt Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 294.683571][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 294.683581][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 294.683600][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 294.683614][ C1] RSP: 0018:ffffc900001cf8e0 EFLAGS: 00000046 [ 294.683628][ C1] RAX: 0000000000000003 RBX: 1ffff92000039f20 RCX: ffffffff8155068f [ 294.683641][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7127900 [ 294.683653][ C1] RBP: ffffc900001cf990 R08: dffffc0000000000 R09: ffffed103ee24f21 [ 294.683666][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 294.683678][ C1] R13: ffff8881f7127900 R14: 0000000000000003 R15: 1ffff92000039f24 [ 294.683690][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 294.683705][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 294.683717][ C1] CR2: 0000000020001000 CR3: 0000000117e30000 CR4: 00000000003506a0 [ 294.683731][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 294.683741][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 294.683751][ C1] Call Trace: [ 294.683756][ C1] [ 294.683762][ C1] ? show_regs+0x58/0x60 [ 294.683779][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 294.683799][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 294.683819][ C1] ? kvm_wait+0x117/0x180 [ 294.683833][ C1] ? kvm_wait+0x117/0x180 [ 294.683848][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 294.683865][ C1] ? nmi_handle+0xa8/0x280 [ 294.683881][ C1] ? kvm_wait+0x117/0x180 [ 294.683895][ C1] ? kvm_wait+0x117/0x180 [ 294.683910][ C1] ? default_do_nmi+0x69/0x160 [ 294.683925][ C1] ? exc_nmi+0xaf/0x120 [ 294.683939][ C1] ? end_repeat_nmi+0x16/0x31 [ 294.683955][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 294.683975][ C1] ? kvm_wait+0x117/0x180 [ 294.683990][ C1] ? kvm_wait+0x117/0x180 [ 294.684006][ C1] ? kvm_wait+0x117/0x180 [ 294.684021][ C1] [ 294.684026][ C1] [ 294.684030][ C1] ? ip_skb_dst_mtu+0x38f/0x630 [ 294.684045][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 294.684062][ C1] ? pv_hash+0x86/0x150 [ 294.684084][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 294.684105][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 294.684124][ C1] ? ip_mc_finish_output+0x3c0/0x3c0 [ 294.684145][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 294.684169][ C1] ? __sk_dst_check+0xd2/0x1b0 [ 294.684188][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 294.684207][ C1] ? tcp_options_write+0x202/0xc60 [ 294.684223][ C1] lock_timer_base+0x12f/0x270 [ 294.684238][ C1] __mod_timer+0x685/0xcf0 [ 294.684259][ C1] ? mod_timer_pending+0x30/0x30 [ 294.684278][ C1] ? __tcp_send_ack+0x710/0x710 [ 294.684292][ C1] ? __kfree_skb+0x58/0x70 [ 294.684307][ C1] ? tcp_v4_do_rcv+0x3d7/0xa00 [ 294.684322][ C1] ? tcp_v4_rcv+0x23dd/0x2a70 [ 294.684336][ C1] ? ip_protocol_deliver_rcu+0x32f/0x710 [ 294.684354][ C1] ? ip_local_deliver+0x2c6/0x590 [ 294.684370][ C1] ? ip_sublist_rcv+0x7e2/0x980 [ 294.684387][ C1] ? ip_list_rcv+0x422/0x470 [ 294.684403][ C1] mod_timer+0x1f/0x30 [ 294.684417][ C1] sk_reset_timer+0x22/0xb0 [ 294.684432][ C1] tcp_rearm_rto+0x2d6/0x390 [ 294.684449][ C1] tcp_event_new_data_sent+0x242/0x3f0 [ 294.684466][ C1] tcp_write_xmit+0x146d/0x5e80 [ 294.684490][ C1] __tcp_push_pending_frames+0x98/0x2f0 [ 294.684507][ C1] tcp_rcv_established+0xd4a/0x1ac0 [ 294.684528][ C1] ? tcp_check_space+0x9d0/0x9d0 [ 294.684545][ C1] ? __kasan_check_read+0x11/0x20 [ 294.684561][ C1] ? ipv4_dst_check+0xe3/0x150 [ 294.684578][ C1] tcp_v4_do_rcv+0x3d7/0xa00 [ 294.684595][ C1] tcp_v4_rcv+0x23dd/0x2a70 [ 294.684609][ C1] ? get_stack_info+0x3b/0x100 [ 294.684634][ C1] ? __kasan_check_write+0x14/0x20 [ 294.684651][ C1] ? tcp_filter+0x90/0x90 [ 294.684668][ C1] ip_protocol_deliver_rcu+0x32f/0x710 [ 294.684687][ C1] ip_local_deliver+0x2c6/0x590 [ 294.684705][ C1] ? ip_protocol_deliver_rcu+0x710/0x710 [ 294.684724][ C1] ? ip_rcv_finish_core+0xb0d/0x1490 [ 294.684744][ C1] ip_sublist_rcv+0x7e2/0x980 [ 294.684761][ C1] ? packet_rcv+0x160/0x1150 [ 294.684781][ C1] ? ip_list_rcv+0x470/0x470 [ 294.684797][ C1] ? memset+0x35/0x40 [ 294.684812][ C1] ? ip_rcv_core+0x736/0xb50 [ 294.684831][ C1] ip_list_rcv+0x422/0x470 [ 294.684849][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 294.684867][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 294.684883][ C1] __netif_receive_skb_list_core+0x6b1/0x890 [ 294.684917][ C1] ? __netif_receive_skb+0x530/0x530 [ 294.684951][ C1] ? receive_buf+0x37ce/0x5720 [ 294.684970][ C1] ? bpf_prog_a752366ba6835be0+0x40/0xd48 [ 294.684985][ C1] netif_receive_skb_list_internal+0x967/0xcc0 [ 294.685006][ C1] ? ret_from_fork+0x1f/0x30 [ 294.685024][ C1] ? virtnet_poll_tx+0x500/0x500 [ 294.685040][ C1] ? netif_receive_skb_list+0x2d0/0x2d0 [ 294.685061][ C1] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 294.685080][ C1] ? detach_buf_split+0x71a/0xae0 [ 294.685100][ C1] napi_complete_done+0x344/0x770 [ 294.685117][ C1] ? __napi_schedule_irqoff+0x280/0x280 [ 294.685133][ C1] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 294.685153][ C1] virtnet_poll+0xbee/0x1260 [ 294.685176][ C1] ? refill_work+0x220/0x220 [ 294.685196][ C1] ? __kasan_check_write+0x14/0x20 [ 294.685216][ C1] __napi_poll+0xc4/0x5a0 [ 294.685233][ C1] net_rx_action+0x47d/0xc50 [ 294.685253][ C1] ? net_tx_action+0x550/0x550 [ 294.685273][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 294.685292][ C1] __do_softirq+0x26d/0x5bf [ 294.685311][ C1] do_softirq+0xf6/0x150 [ 294.685327][ C1] [ 294.685332][ C1] [ 294.685337][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 294.685355][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 294.685372][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 294.685390][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 294.685411][ C1] __local_bh_enable_ip+0x75/0x80 [ 294.685428][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 294.685446][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 294.685467][ C1] bpf_prog_a752366ba6835be0+0x40/0xd48 [ 294.685481][ C1] bpf_trace_run3+0x11e/0x250 [ 294.685500][ C1] ? __kasan_check_write+0x14/0x20 [ 294.685518][ C1] ? bpf_trace_run2+0x210/0x210 [ 294.685536][ C1] ? debug_smp_processor_id+0x17/0x20 [ 294.685553][ C1] ? get_nohz_timer_target+0x79/0x750 [ 294.685574][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 294.685593][ C1] enqueue_timer+0x351/0x4c0 [ 294.685610][ C1] __mod_timer+0x8d3/0xcf0 [ 294.685631][ C1] ? mod_timer_pending+0x30/0x30 [ 294.685651][ C1] ? __kasan_check_write+0x14/0x20 [ 294.685668][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 294.685688][ C1] schedule_timeout+0x187/0x370 [ 294.685705][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 294.685723][ C1] ? console_conditional_schedule+0x30/0x30 [ 294.685760][ C1] ? update_process_times+0x200/0x200 [ 294.685777][ C1] ? prepare_to_swait_event+0x308/0x320 [ 294.685798][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 294.685818][ C1] ? debug_smp_processor_id+0x17/0x20 [ 294.685835][ C1] ? __note_gp_changes+0x4ab/0x920 [ 294.685854][ C1] ? rcu_gp_init+0xc30/0xc30 [ 294.685872][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 294.685890][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 294.685910][ C1] rcu_gp_kthread+0xa4/0x350 [ 294.685929][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 294.685947][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 294.685967][ C1] ? __kasan_check_read+0x11/0x20 [ 294.685984][ C1] ? __kthread_parkme+0xb2/0x200 [ 294.686003][ C1] kthread+0x421/0x510 [ 294.686019][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 294.686037][ C1] ? kthread_blkcg+0xd0/0xd0 [ 294.686055][ C1] ret_from_fork+0x1f/0x30 [ 294.686074][ C1] [ 321.499930][ C0] ------------[ cut here ]------------ [ 321.505208][ C0] WARNING: CPU: 0 PID: 7361 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 321.514322][ C0] Modules linked in: [ 321.518059][ C0] CPU: 0 PID: 7361 Comm: syz.4.1910 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 321.527774][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 321.537667][ C0] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 321.543312][ C0] Code: 66 8b 05 c7 87 c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 38 44 09 00 65 8b 05 39 85 bf 7e 85 c0 74 02 5d c3 e8 3a 99 bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 321.562751][ C0] RSP: 0018:ffffc90000007ae0 EFLAGS: 00010006 [ 321.568655][ C0] RAX: 0000000000010204 RBX: ffff88810a2739d8 RCX: dffffc0000000000 [ 321.576467][ C0] RDX: 0000000000010204 RSI: 0000000000000201 RDI: ffffffff83ff1472 [ 321.584275][ C0] RBP: ffffc90000007ae0 R08: ffffffff83ff12cf R09: 0000000000000003 [ 321.592086][ C0] R10: fffff52000000f50 R11: dffffc0000000001 R12: 0000000000000000 [ 321.599899][ C0] R13: dffffc0000000000 R14: 00000000fffffffe R15: ffff888147b57b90 [ 321.607711][ C0] FS: 00007f7f9ab9a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 321.616475][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.622906][ C0] CR2: 0000000000000000 CR3: 0000000117e30000 CR4: 00000000003506b0 [ 321.630710][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 321.638519][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 321.646332][ C0] Call Trace: [ 321.649455][ C0] [ 321.652149][ C0] ? show_regs+0x58/0x60 [ 321.656231][ C0] ? __warn+0x160/0x2f0 [ 321.660218][ C0] ? __local_bh_enable_ip+0x6c/0x80 [ 321.665251][ C0] ? report_bug+0x3d9/0x5b0 [ 321.669592][ C0] ? __local_bh_enable_ip+0x6c/0x80 [ 321.674627][ C0] ? handle_bug+0x41/0x70 [ 321.678824][ C0] ? exc_invalid_op+0x1b/0x50 [ 321.683306][ C0] ? asm_exc_invalid_op+0x1b/0x20 [ 321.688165][ C0] ? sock_hash_delete_elem+0xff/0x2f0 [ 321.693374][ C0] ? sock_hash_delete_elem+0x2a2/0x2f0 [ 321.698665][ C0] ? __local_bh_enable_ip+0x6c/0x80 [ 321.703701][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 321.708475][ C0] sock_hash_delete_elem+0x2a2/0x2f0 [ 321.713600][ C0] bpf_prog_a752366ba6835be0+0x40/0xd48 [ 321.718986][ C0] bpf_trace_run3+0x11e/0x250 [ 321.723491][ C0] ? __kasan_check_write+0x14/0x20 [ 321.728447][ C0] ? bpf_trace_run2+0x210/0x210 [ 321.733128][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 321.738244][ C0] enqueue_timer+0x351/0x4c0 [ 321.742689][ C0] add_timer_on+0x3f3/0x560 [ 321.747013][ C0] ? add_timer+0x80/0x80 [ 321.751090][ C0] ? __handle_irq_event_percpu+0x6c5/0x730 [ 321.756735][ C0] add_interrupt_randomness+0x40d/0x480 [ 321.762130][ C0] handle_irq_event+0x124/0x2b0 [ 321.766803][ C0] ? handle_irq_event_percpu+0x1a0/0x1a0 [ 321.772268][ C0] ? apic_ack_edge+0x10e/0x1b0 [ 321.776871][ C0] handle_edge_irq+0x2ea/0xda0 [ 321.781472][ C0] __common_interrupt+0x97/0x1b0 [ 321.786273][ C0] common_interrupt+0xaf/0xd0 [ 321.790758][ C0] [ 321.793529][ C0] [ 321.796311][ C0] asm_common_interrupt+0x27/0x40 [ 321.801167][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 321.807590][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 76 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 b1 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 95 a4 [ 321.827031][ C0] RSP: 0018:ffffc90000d073e0 EFLAGS: 00000246 [ 321.832935][ C0] RAX: ffffffff81659ddb RBX: 1ffff1103ee2784d RCX: 0000000000040000 [ 321.840746][ C0] RDX: ffffc90003327000 RSI: 000000000003ffff RDI: 0000000000040000 [ 321.848556][ C0] RBP: ffffc90000d074f8 R08: ffffffff81659daa R09: ffffed103ee071d3 [ 321.856369][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 321.864181][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 321.871993][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 321.877808][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 321.883646][ C0] ? __cpa_flush_all+0x80/0x80 [ 321.888220][ C0] ? smp_call_function_many+0x40/0x40 [ 321.893439][ C0] ? __cpa_flush_all+0x80/0x80 [ 321.898029][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 321.902976][ C0] change_page_attr_set_clr+0xe3f/0x1050 [ 321.908448][ C0] ? __set_memory_prot+0x100/0x100 [ 321.913390][ C0] ? get_random_u64+0x5c0/0x5c0 [ 321.918080][ C0] ? irqentry_exit+0x30/0x40 [ 321.922512][ C0] set_memory_x+0xee/0x130 [ 321.926759][ C0] ? set_memory_wb+0x190/0x190 [ 321.931357][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 321.936046][ C0] ? 0xffffffffa003c000 [ 321.940036][ C0] bpf_int_jit_compile+0xbf5a/0xc6d0 [ 321.945155][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 321.951153][ C0] ? emit_bpf_dispatcher+0xd90/0xd90 [ 321.956277][ C0] ? __virt_addr_valid+0xc3/0x2f0 [ 321.961128][ C0] bpf_prog_select_runtime+0x706/0x9e0 [ 321.966422][ C0] ? memset+0x35/0x40 [ 321.970334][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 321.975187][ C0] bpf_prog_load+0x1315/0x1b50 [ 321.979788][ C0] ? map_freeze+0x370/0x370 [ 321.984129][ C0] ? selinux_bpf+0xcb/0x100 [ 321.988473][ C0] ? security_bpf+0x82/0xb0 [ 321.992840][ C0] __sys_bpf+0x4bc/0x760 [ 321.996886][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 322.002095][ C0] ? __kasan_check_read+0x11/0x20 [ 322.006976][ C0] __x64_sys_bpf+0x7c/0x90 [ 322.011207][ C0] do_syscall_64+0x3d/0xb0 [ 322.015457][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 322.021100][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 322.026828][ C0] RIP: 0033:0x7f7f9bf1a9f9 [ 322.031266][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 322.050703][ C0] RSP: 002b:00007f7f9ab9a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 322.058942][ C0] RAX: ffffffffffffffda RBX: 00007f7f9c0a8f80 RCX: 00007f7f9bf1a9f9 [ 322.066758][ C0] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 [ 322.074564][ C0] RBP: 00007f7f9bf888ee R08: 0000000000000000 R09: 0000000000000000 [ 322.082403][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 322.090187][ C0] R13: 0000000000000000 R14: 00007f7f9c0a8f80 R15: 00007ffff0fe0b08 [ 322.098000][ C0] [ 322.100949][ C0] ---[ end trace 5fc2e2b8a1bd08a2 ]--- [ 463.052297][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 267s! [syz.4.1910:7361] [ 463.060373][ C0] Modules linked in: [ 463.064106][ C0] CPU: 0 PID: 7361 Comm: syz.4.1910 Tainted: G W 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 463.075214][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 463.085119][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 463.091539][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 76 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 b1 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 95 a4 [ 463.111597][ C0] RSP: 0018:ffffc90000d073e0 EFLAGS: 00000246 [ 463.117529][ C0] RAX: ffffffff81659ddb RBX: 1ffff1103ee2784d RCX: 0000000000040000 [ 463.125310][ C0] RDX: ffffc90003327000 RSI: 000000000003ffff RDI: 0000000000040000 [ 463.133120][ C0] RBP: ffffc90000d074f8 R08: ffffffff81659daa R09: ffffed103ee071d3 [ 463.140930][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 463.148758][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 463.156556][ C0] FS: 00007f7f9ab9a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 463.165320][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 463.171757][ C0] CR2: 0000000000000000 CR3: 0000000117e30000 CR4: 00000000003506b0 [ 463.179558][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 463.187365][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 463.195190][ C0] Call Trace: [ 463.198304][ C0] [ 463.200996][ C0] ? show_regs+0x58/0x60 [ 463.205082][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 463.210021][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 463.215140][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 463.220354][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 463.225311][ C0] ? clockevents_program_event+0x22f/0x300 [ 463.230937][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 463.236841][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 463.241790][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 463.247686][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 463.253327][ C0] [ 463.256107][ C0] [ 463.258883][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 463.264871][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 463.270686][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 463.276505][ C0] ? smp_call_function_many_cond+0x843/0x9b0 [ 463.282320][ C0] ? __cpa_flush_all+0x80/0x80 [ 463.286919][ C0] ? smp_call_function_many+0x40/0x40 [ 463.292126][ C0] ? __cpa_flush_all+0x80/0x80 [ 463.296727][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 463.301671][ C0] change_page_attr_set_clr+0xe3f/0x1050 [ 463.307142][ C0] ? __set_memory_prot+0x100/0x100 [ 463.312086][ C0] ? get_random_u64+0x5c0/0x5c0 [ 463.316799][ C0] ? irqentry_exit+0x30/0x40 [ 463.321200][ C0] set_memory_x+0xee/0x130 [ 463.325453][ C0] ? set_memory_wb+0x190/0x190 [ 463.330053][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 463.334739][ C0] ? 0xffffffffa003c000 [ 463.338731][ C0] bpf_int_jit_compile+0xbf5a/0xc6d0 [ 463.343850][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 463.349848][ C0] ? emit_bpf_dispatcher+0xd90/0xd90 [ 463.354970][ C0] ? __virt_addr_valid+0xc3/0x2f0 [ 463.359839][ C0] bpf_prog_select_runtime+0x706/0x9e0 [ 463.365115][ C0] ? memset+0x35/0x40 [ 463.368934][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 463.373795][ C0] bpf_prog_load+0x1315/0x1b50 [ 463.378397][ C0] ? map_freeze+0x370/0x370 [ 463.382759][ C0] ? selinux_bpf+0xcb/0x100 [ 463.387074][ C0] ? security_bpf+0x82/0xb0 [ 463.391413][ C0] __sys_bpf+0x4bc/0x760 [ 463.395498][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 463.400706][ C0] ? __kasan_check_read+0x11/0x20 [ 463.405563][ C0] __x64_sys_bpf+0x7c/0x90 [ 463.409814][ C0] do_syscall_64+0x3d/0xb0 [ 463.414067][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 463.419710][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 463.425435][ C0] RIP: 0033:0x7f7f9bf1a9f9 [ 463.429701][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 463.449226][ C0] RSP: 002b:00007f7f9ab9a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 463.457461][ C0] RAX: ffffffffffffffda RBX: 00007f7f9c0a8f80 RCX: 00007f7f9bf1a9f9 [ 463.465272][ C0] RDX: 0000000000000078 RSI: 0000000020000200 RDI: 0000000000000005 [ 463.473083][ C0] RBP: 00007f7f9bf888ee R08: 0000000000000000 R09: 0000000000000000 [ 463.480895][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 463.488706][ C0] R13: 0000000000000000 R14: 00007f7f9c0a8f80 R15: 00007ffff0fe0b08 [ 463.496525][ C0] [ 463.499388][ C0] Sending NMI from CPU 0 to CPUs 1: [ 463.504472][ C1] NMI backtrace for cpu 1 [ 463.504483][ C1] CPU: 1 PID: 14 Comm: rcu_preempt Tainted: G W 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 463.504502][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 463.504512][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 463.504531][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 463.504545][ C1] RSP: 0018:ffffc900001cf8e0 EFLAGS: 00000046 [ 463.504558][ C1] RAX: 0000000000000003 RBX: 1ffff92000039f20 RCX: ffffffff8155068f [ 463.504579][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7127900 [ 463.504591][ C1] RBP: ffffc900001cf990 R08: dffffc0000000000 R09: ffffed103ee24f21 [ 463.504603][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 463.504615][ C1] R13: ffff8881f7127900 R14: 0000000000000003 R15: 1ffff92000039f24 [ 463.504627][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 463.504641][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 463.504653][ C1] CR2: 0000000020001000 CR3: 0000000117e30000 CR4: 00000000003506a0 [ 463.504667][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 463.504676][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 463.504686][ C1] Call Trace: [ 463.504692][ C1] [ 463.504697][ C1] ? show_regs+0x58/0x60 [ 463.504713][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 463.504733][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 463.504752][ C1] ? kvm_wait+0x117/0x180 [ 463.504766][ C1] ? kvm_wait+0x117/0x180 [ 463.504780][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 463.504798][ C1] ? nmi_handle+0xa8/0x280 [ 463.504814][ C1] ? kvm_wait+0x117/0x180 [ 463.504828][ C1] ? kvm_wait+0x117/0x180 [ 463.504842][ C1] ? default_do_nmi+0x69/0x160 [ 463.504857][ C1] ? exc_nmi+0xaf/0x120 [ 463.504870][ C1] ? end_repeat_nmi+0x16/0x31 [ 463.504885][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 463.504905][ C1] ? kvm_wait+0x117/0x180 [ 463.504920][ C1] ? kvm_wait+0x117/0x180 [ 463.504934][ C1] ? kvm_wait+0x117/0x180 [ 463.504949][ C1] [ 463.504953][ C1] [ 463.504958][ C1] ? ip_skb_dst_mtu+0x38f/0x630 [ 463.504972][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 463.504989][ C1] ? pv_hash+0x86/0x150 [ 463.505004][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 463.505025][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 463.505044][ C1] ? ip_mc_finish_output+0x3c0/0x3c0 [ 463.505063][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 463.505080][ C1] ? __sk_dst_check+0xd2/0x1b0 [ 463.505099][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 463.505117][ C1] ? tcp_options_write+0x202/0xc60 [ 463.505132][ C1] lock_timer_base+0x12f/0x270 [ 463.505148][ C1] __mod_timer+0x685/0xcf0 [ 463.505168][ C1] ? mod_timer_pending+0x30/0x30 [ 463.505187][ C1] ? __tcp_send_ack+0x710/0x710 [ 463.505200][ C1] ? __kfree_skb+0x58/0x70 [ 463.505215][ C1] ? tcp_v4_do_rcv+0x3d7/0xa00 [ 463.505229][ C1] ? tcp_v4_rcv+0x23dd/0x2a70 [ 463.505244][ C1] ? ip_protocol_deliver_rcu+0x32f/0x710 [ 463.505261][ C1] ? ip_local_deliver+0x2c6/0x590 [ 463.505277][ C1] ? ip_sublist_rcv+0x7e2/0x980 [ 463.505294][ C1] ? ip_list_rcv+0x422/0x470 [ 463.505310][ C1] mod_timer+0x1f/0x30 [ 463.505324][ C1] sk_reset_timer+0x22/0xb0 [ 463.505339][ C1] tcp_rearm_rto+0x2d6/0x390 [ 463.505356][ C1] tcp_event_new_data_sent+0x242/0x3f0 [ 463.505373][ C1] tcp_write_xmit+0x146d/0x5e80 [ 463.505397][ C1] __tcp_push_pending_frames+0x98/0x2f0 [ 463.505413][ C1] tcp_rcv_established+0xd4a/0x1ac0 [ 463.505434][ C1] ? tcp_check_space+0x9d0/0x9d0 [ 463.505452][ C1] ? __kasan_check_read+0x11/0x20 [ 463.505468][ C1] ? ipv4_dst_check+0xe3/0x150 [ 463.505485][ C1] tcp_v4_do_rcv+0x3d7/0xa00 [ 463.505501][ C1] tcp_v4_rcv+0x23dd/0x2a70 [ 463.505516][ C1] ? get_stack_info+0x3b/0x100 [ 463.505540][ C1] ? __kasan_check_write+0x14/0x20 [ 463.505557][ C1] ? tcp_filter+0x90/0x90 [ 463.505579][ C1] ip_protocol_deliver_rcu+0x32f/0x710 [ 463.505598][ C1] ip_local_deliver+0x2c6/0x590 [ 463.505616][ C1] ? ip_protocol_deliver_rcu+0x710/0x710 [ 463.505634][ C1] ? ip_rcv_finish_core+0xb0d/0x1490 [ 463.505654][ C1] ip_sublist_rcv+0x7e2/0x980 [ 463.505670][ C1] ? packet_rcv+0x160/0x1150 [ 463.505690][ C1] ? ip_list_rcv+0x470/0x470 [ 463.505706][ C1] ? memset+0x35/0x40 [ 463.505721][ C1] ? ip_rcv_core+0x736/0xb50 [ 463.505757][ C1] ip_list_rcv+0x422/0x470 [ 463.505777][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 463.505796][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 463.505813][ C1] __netif_receive_skb_list_core+0x6b1/0x890 [ 463.505835][ C1] ? __netif_receive_skb+0x530/0x530 [ 463.505869][ C1] ? receive_buf+0x37ce/0x5720 [ 463.505889][ C1] ? bpf_prog_a752366ba6835be0+0x40/0xd48 [ 463.505905][ C1] netif_receive_skb_list_internal+0x967/0xcc0 [ 463.505926][ C1] ? ret_from_fork+0x1f/0x30 [ 463.505944][ C1] ? virtnet_poll_tx+0x500/0x500 [ 463.505961][ C1] ? netif_receive_skb_list+0x2d0/0x2d0 [ 463.505982][ C1] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 463.506002][ C1] ? detach_buf_split+0x71a/0xae0 [ 463.506023][ C1] napi_complete_done+0x344/0x770 [ 463.506040][ C1] ? __napi_schedule_irqoff+0x280/0x280 [ 463.506058][ C1] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 463.506079][ C1] virtnet_poll+0xbee/0x1260 [ 463.506098][ C1] ? refill_work+0x220/0x220 [ 463.506118][ C1] ? __kasan_check_write+0x14/0x20 [ 463.506138][ C1] __napi_poll+0xc4/0x5a0 [ 463.506156][ C1] net_rx_action+0x47d/0xc50 [ 463.506176][ C1] ? net_tx_action+0x550/0x550 [ 463.506197][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 463.506218][ C1] __do_softirq+0x26d/0x5bf [ 463.506236][ C1] do_softirq+0xf6/0x150 [ 463.506254][ C1] [ 463.506259][ C1] [ 463.506265][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 463.506283][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 463.506301][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 463.506319][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 463.506342][ C1] __local_bh_enable_ip+0x75/0x80 [ 463.506360][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 463.506378][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 463.506401][ C1] bpf_prog_a752366ba6835be0+0x40/0xd48 [ 463.506415][ C1] bpf_trace_run3+0x11e/0x250 [ 463.506434][ C1] ? __kasan_check_write+0x14/0x20 [ 463.506453][ C1] ? bpf_trace_run2+0x210/0x210 [ 463.506472][ C1] ? debug_smp_processor_id+0x17/0x20 [ 463.506489][ C1] ? get_nohz_timer_target+0x79/0x750 [ 463.506510][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 463.506530][ C1] enqueue_timer+0x351/0x4c0 [ 463.506548][ C1] __mod_timer+0x8d3/0xcf0 [ 463.506574][ C1] ? mod_timer_pending+0x30/0x30 [ 463.506595][ C1] ? __kasan_check_write+0x14/0x20 [ 463.506612][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 463.506633][ C1] schedule_timeout+0x187/0x370 [ 463.506650][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 463.506668][ C1] ? console_conditional_schedule+0x30/0x30 [ 463.506687][ C1] ? update_process_times+0x200/0x200 [ 463.506704][ C1] ? prepare_to_swait_event+0x308/0x320 [ 463.506724][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 463.506745][ C1] ? debug_smp_processor_id+0x17/0x20 [ 463.506761][ C1] ? __note_gp_changes+0x4ab/0x920 [ 463.506780][ C1] ? rcu_gp_init+0xc30/0xc30 [ 463.506798][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 463.506816][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 463.506836][ C1] rcu_gp_kthread+0xa4/0x350 [ 463.506854][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 463.506873][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 463.506892][ C1] ? __kasan_check_read+0x11/0x20 [ 463.506910][ C1] ? __kthread_parkme+0xb2/0x200 [ 463.506928][ C1] kthread+0x421/0x510 [ 463.506945][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 463.506962][ C1] ? kthread_blkcg+0xd0/0xd0 [ 463.506980][ C1] ret_from_fork+0x1f/0x30 [ 463.507000][ C1]