last executing test programs: 17.520002121s ago: executing program 4 (id=120): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[], 0xfdef) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001f00)}}, 0x10) 14.657105676s ago: executing program 4 (id=120): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[], 0xfdef) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001f00)}}, 0x10) 11.513553055s ago: executing program 4 (id=120): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[], 0xfdef) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001f00)}}, 0x10) 9.290030417s ago: executing program 4 (id=120): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[], 0xfdef) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001f00)}}, 0x10) 5.542648135s ago: executing program 4 (id=120): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[], 0xfdef) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001f00)}}, 0x10) 3.040635351s ago: executing program 3 (id=279): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x5452, 0x20001439) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffeffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x3, 0x800, 0x0, 0x1000, r2, 0xe, '\x00', 0x0, r0, 0x5, 0x1, 0x3, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x0, 0x60000000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x208000, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b400000000000005791092000000000062000000000000009500b19a000000003d6e80b7c5f886ef70c7982e07c6c0d3021481006bed2b190901841e0ffce5b0ae45053346991e17cb47f9e4a14bfe4e2323e32433959af0dcd6aebc3da974611d011a6712f2bfdddd7d210b55fcdba4a737f14fe05390f15272837607f691727ebb9c91d24d681fbda68b215665e99d8e05163bef411a82820a6e7f0b0ca5d402fbdc9c4fdf28a16f3925fb4963ebd6064e256fcfc07e725abbd495d8b8569e9a2700d00eb267ca83606aa6953d4b4890ed0e87f19d574d985e1f65c3393fefcb45151c81781232fc32f92819d2feabe09de45f7e54e984"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x4e, 0x0, 0xffffffffffffffff, 0x3000000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) 2.839792817s ago: executing program 3 (id=280): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) 2.795127361s ago: executing program 1 (id=281): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0xfffffffb, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) r3 = syz_clone(0x9000, &(0x7f0000000140)="33cf52b6b5c276dd7873bf4ef93761c95c0f0fb5537048ad5de9137baed7e928e15074879d32693b5c895f13f9135b2b87ff4831ab6a8f297fc80fcb8f8c4fb7b571944d2765674292433a7e28e161abedbd3207b5681501d11d", 0x5a, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="b98ca8cee6e24a30c5da86271bc5f300e432541dc9c70e2e22f8ebb8cae8132e16ebfca6b1d71e2efcf12612719cabb16d38a968f2194d44e611b8e3f015e4565dcd28ec8ed7a2a7753078f202c11678fcdaa9892c77169ffbb466abbd6e1f996b9716") ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='blkio.bfq.group_wait_time\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x0, 0x0}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@cgroup=r2, 0x35, 0x1, 0x401, &(0x7f0000000340)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map=r1, r2, 0x4, 0x34, 0x0, @prog_id=r4, r5}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r2, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0], 0x0, 0xd8, &(0x7f0000000600)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x76, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={@ifindex=r6, r2, 0x10, 0xa, r2, @link_id}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000880)={@ifindex=r6, r2, 0x25, 0x0, 0x0, @prog_fd=r2}, 0x20) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r7, &(0x7f0000000900), 0x2, 0x0) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b40)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x3, '\x00', r6, r2, 0x3, 0x5, 0x5}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000bc0)={0x1, 0xffffffffffffffff}, 0x4) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)={0x1b, 0x0, 0x0, 0x401, 0x0, r0, 0x100, '\x00', r6, 0xffffffffffffffff, 0x0, 0x5, 0x5}, 0x48) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0xe, &(0x7f0000000940)=@raw=[@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @map_val={0x18, 0x0, 0x2, 0x0, r2}, @ldst={0x1, 0x2, 0x1, 0x7, 0x1, 0x20, 0x10}, @generic={0xb3, 0x1, 0xf, 0x7, 0x1934}, @exit], &(0x7f00000009c0)='syzkaller\x00', 0x7ff, 0xf5, &(0x7f0000000a00)=""/245, 0x40f00, 0x18, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b00)={0x5, 0x3, 0x7fffffff, 0x4}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000c80)=[r2, r2, r8, r9, r2, r1, r1, r10, r1], &(0x7f0000000cc0)=[{0x3, 0x3, 0x2, 0x8}, {0x1, 0x5, 0xa, 0xc}, {0x2, 0x3, 0xd, 0xc}], 0x10, 0xffff}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000dc0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e00)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000ec0)={r1, &(0x7f0000000e40)="7f3227bbae03b13b9cdf65576ae39f02210951fc38aa638e9401fe9af1e533cc050aae77fcb1c150dd323a3bbefdaea5716e1884976db9b2627d36703d199f9463cb1b0eeb49764584a671f14418d132c52fddb8ad"}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000f00), 0x4800, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000f80)={0x1, &(0x7f0000000f40)=[{0x6, 0x4, 0x7, 0x4}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r2, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f0000001180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6c, &(0x7f0000001200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000001280), &(0x7f00000012c0), 0x8, 0x9e, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001500)={{r2, 0xffffffffffffffff}, &(0x7f0000001480), &(0x7f00000014c0)=r11}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000015c0)={{r8, 0xffffffffffffffff}, &(0x7f0000001540), &(0x7f0000001580)=r11}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001680)={{r1, 0xffffffffffffffff}, &(0x7f0000001600), &(0x7f0000001640)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x3, 0x10, &(0x7f0000000fc0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000001040)='syzkaller\x00', 0x5, 0x1e, &(0x7f0000001080)=""/30, 0x40f00, 0x8, '\x00', r6, 0x1e, r2, 0x8, &(0x7f00000010c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0xa, 0xfffffff8, 0x5}, 0x10, r12, 0xffffffffffffffff, 0x0, &(0x7f00000016c0)=[r1, r13, r8, r14, r1, r0, r1, r15], 0x0, 0x10, 0x29}, 0x90) syz_open_procfs$namespace(r3, &(0x7f00000017c0)='ns/cgroup\x00') 2.782906442s ago: executing program 3 (id=282): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x0, 0x58, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x2c, 0x3, 0x4, 0x2008, r1, 0xc72, '\x00', r2, r3, 0x5, 0x2, 0x5, 0xc}, 0x48) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x3, '\x00', r2, r4, 0x0, 0x4, 0x4}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r6}, 0xfffffffffffffe60) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r3, 0x20, &(0x7f00000003c0)={&(0x7f0000000a40)=""/4096, 0x1000, 0x0, &(0x7f0000001a40)=""/4096, 0x1000}}, 0x10) r8 = getpid() r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r8, 0x0, 0xffffffffffffffff, 0x0) r10 = getpid() r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r10, 0x0, r9, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r12, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r13, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r11, 0x2403, 0x80ffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8}, 0x48) 2.44504938s ago: executing program 1 (id=283): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)="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"/350, 0x15e}, {&(0x7f0000000240)="32f58ed2821105dd266204c0c2d4af4838f19ead96b589f054e1cf45cc891e920a9800000000d45bdaff9bd7bfe2ff8c6c269ab06ba4f96ce36f5004e2835631c494e77b90bd290fcd38141e44663d21e485661315005c1e0e34452a2d94013cb9b306e27ac92daec8902e4a28b074b67374b65c0044b902fcec38d9e090dc3a24f9380f4f8c9f2c20000000000000006fa0f01dce163f8fd75f7b15b5bfc9bbf6b12af54f0d9939eb3f", 0xff5a}, {&(0x7f0000000300)="e705401e3bec24704ed8cf41158e43a9c7b6a131da21b50f9b55eea512aea13a58aa9bb35a0695441772d2900c409da72be71c55cbc2c3160cb8ee31028ea90dfe93038917bc4935760b931f52b197062608be7d95ebe34ddf377b1ed28009ab3d2ed64f204ee1f7cd6aa15f6f1cbd450f8f957cdede5496185c205389687720b5f848350e241f3a15908e879375914e7a9a376f0d0c", 0x96}, {&(0x7f0000000900)="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", 0x1db}, {&(0x7f0000000700)="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", 0x1f1}], 0x5}, 0x851) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0x100}, 0x40002060) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="9feb01001800000000000000b3000000b300000007000000000000000400000d000000000b000000040000000d00000003000000010000000500000006000000020000000f0000000100000f030000000400629ac2011f18cacb0000f155780e0000000000000a010000000b00000007000084030000001000000005000000040000000b00000005000000020000000000000003000000000100000c00000002000000020000000800000005000000690000001000000003000000004000000000000000000000240000000000615f2e2e2e00"], &(0x7f0000000d40)=""/102, 0xd3, 0x66, 0x1, 0x8000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r6, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000428e631dffcbae348156dc5d77714152d135e0844f0e14efebfb34dc42780d476adba0cfe13754dd0a6b81a46d412798421db71ad623cabc81999866c0b449dd892733ad5c4caf4368b97e1f60d2759cebca506eabefb808edd005eab7ac1999d330fed6d51c84f786258e1487", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000076000000bf0900000000000026090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.231166787s ago: executing program 1 (id=287): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000c6a27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x4, 0x6, 0x10, 0x4}, {0x3, 0x6, 0xb, 0x39}, {0xfff, 0x7, 0x74, 0xffff}, {0x1200, 0x8, 0x3, 0x4}, {0xd, 0x10, 0x4, 0xbb}, {0x7, 0x9, 0xa, 0xffff0001}, {0x1, 0xf7, 0x4, 0x2}]}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c13c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c77"], 0xfdef) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) 2.069363091s ago: executing program 4 (id=120): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[], 0xfdef) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001f00)}}, 0x10) 1.410909775s ago: executing program 0 (id=288): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8b35, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x81) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x48) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x6}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5, 0x1000}}]}, {0x0, [0x61, 0x5f, 0x61, 0x30, 0x2e, 0x5f]}}, &(0x7f0000000280)=""/127, 0x50, 0x7f, 0x1, 0x7ff}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x5, 0x0, 0x4, 0x2000, r2, 0x3b3, '\x00', 0x0, r3, 0x3, 0x5, 0x4, 0x5}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000100), 0xa7c, r4, 0x0, 0x5c0900a0}, 0x38) 1.408949245s ago: executing program 1 (id=289): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000002000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000ec0)=ANY=[@ANYRES8=r2, @ANYBLOB], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x9, 0x8000e, 0xda, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000840)=""/29, 0x1d}, {&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000b00)=""/169, 0xa9}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000cc0)=""/118, 0x76}], 0x6, &(0x7f0000000dc0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001ac0)={&(0x7f0000000040)='ext4_unlink_exit\x00'}, 0xa) close(r4) unlink(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000400)=ANY=[@ANYBLOB='1-C'], 0x31) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) 1.405115955s ago: executing program 3 (id=291): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000000)='/proc/t/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000880)=ANY=[@ANYRES16=r1], &(0x7f0000000940)=""/221, 0xa2, 0xdd, 0x0, 0xfffe}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000580)={r5, &(0x7f0000000400)="0a261f40473721d8e4f59ee13dfba4c87c42fd7ab63db2ae63b0a1bd9f08c02fa7d798aa95ca65ba7373f4489a", &(0x7f00000004c0)=""/154}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x91, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70300000000f9ff84a10000000c000000b707000000000000180100002020702500000000002020207b1af8ff00c70000bf0000000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x8, 0xd, &(0x7f0000000380)=ANY=[@ANYRESHEX=r5, @ANYRES16=r4, @ANYRES16=r3], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000340)={'ip6tnl0\x00'}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r8) bpf$PROG_LOAD(0x5, 0x0, 0xfffffd85) 1.371265068s ago: executing program 0 (id=292): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) 1.299326684s ago: executing program 0 (id=293): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000004000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r7}, &(0x7f0000000540), &(0x7f0000000580)=r8}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r7, &(0x7f0000000780)}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000200)={0x5, 0x80, 0x5, 0x73, 0x5, 0x81, 0x0, 0xa92, 0x15a0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x2000, 0x527a, 0x0, 0x0, 0x5cff, 0x0, 0x37, 0x0, 0x4, 0x0, 0x2}) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) 1.192063413s ago: executing program 2 (id=294): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7620000000000007b8af8ff00000080bfa200000000000007020000f8dfffffa103200008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d40)={{}, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xd, 0x3, 0x4, 0x1, 0x0, r2}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xd, 0x3, 0x4, 0x1, 0x0, r2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r3}, &(0x7f0000000840), &(0x7f0000000880)=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r3, &(0x7f0000000d40), 0x0}, 0x20) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r3, &(0x7f0000000d40), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r6, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37438e486dd6317ce22080000fffe80000000000000101000007f0c08fcff"], 0xfdef) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37438e486dd6317ce22080000fffe80000000000000101000007f0c08fcff"], 0xfdef) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r11}, 0x10) 1.076351032s ago: executing program 2 (id=295): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xca, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x7}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x393e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x5}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe8d}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80000001}}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000000740)=""/215, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x5, 0x101, 0x7b9a}, 0x10, 0xffffffffffffffff, r4, 0x5, &(0x7f0000000c00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r2, r3, r2, 0xffffffffffffffff, r3], &(0x7f0000000c40)=[{0x3, 0x3, 0x6}, {0x2, 0x2, 0x7, 0xb}, {0x0, 0x5, 0x5, 0x3}, {0x4, 0x1, 0xd, 0xa}, {0x0, 0x1, 0xe, 0xb}], 0x10, 0x5}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x4c}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) close(r0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000280)=0x1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r7, 0x8b06, &(0x7f0000000000)={'wlan1\x00', @random="010000001000"}) 911.025756ms ago: executing program 3 (id=296): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0xfffffff6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x15, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000001a850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0x10, &(0x7f00000002c0)="b820090560170010", &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000079103000000000009500000000000000937b0d7bff40a4167a20e64310688b47c3e41bc60a8fa146b95f98e39d553b9ea3a1d68ef41699b1cb658acfadae97f6d380f84b46f8b94d8a7fefd8051be11ef626231470d82d9a260678858db1aab3fe14b355a3bf4ddc3568a4f1510ec503982941e31c20d7d1a9f084a0a882762e8a50d2870e15e2396592ccadc89f05db8164fc382dee115ade77b3aab0bd8c3fa9b7f4a59d631ee6942ac42759cc786f68baf27248ebe7e592"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) 837.553741ms ago: executing program 2 (id=297): bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1804000000000000000000000040"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x3, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="c167a0431800000000000000000000214a00000000000000", @ANYRES32=r2, @ANYBLOB="000000e711000000b7080000000000007b8af8ff97e9fc18979d90d8e0cbba51c3cbd5c200000000bfa200000000000007020000f8ffff00000000000085000000030000009500"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ffffffffffffffd, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair(0x0, 0x0, 0x0, 0x0) (async) close(0xffffffffffffffff) (async, rerun: 32) getpid() (async, rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={0x0, 0x0, 0x42, 0x0, 0x1}, 0x20) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x0, 0xfffffffe}, 0x10}, 0x90) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'hsr0\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000000000000000000000711216000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x80) (rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00', 0x8000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x462, 0x0, 0x4, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) 837.102472ms ago: executing program 2 (id=298): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffff7bbfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x93}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc6, &(0x7f0000000300)=""/198, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5c}, 0x90) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r6, &(0x7f0000000280)={[{0x0, 'blkio'}]}, 0x7) openat$cgroup_freezer_state(r6, &(0x7f0000000080), 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x2, 0xc0, 0x5, 0x5a, 0x0, 0x4, 0x102, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x9}, 0x40, 0x9, 0x0, 0x1, 0x2e, 0x7f, 0x9, 0x0, 0x400}, r8, 0xb, 0xffffffffffffffff, 0x8) write$cgroup_pid(r6, &(0x7f0000000100)=r8, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x100a, 0x1, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000b0000000700000000000017090269704b6ba268239065bde7394ded"], &(0x7f0000000680)=""/173, 0x2f, 0xad}, 0x20) 785.570826ms ago: executing program 2 (id=299): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000002500)='ns/user\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x3, 0x40, 0x6, 0x1890, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000800)={&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000400)=[{&(0x7f00000004c0)="c514c76e8644a37ad41083ff9daa3d9ec24995f08f20b68771215b80aa4754432feb42d2dfdbf53bbf2846d946491b9a2d5da3d51ff5ad9933407e7b761228e36ba51f55e8abc5ba5e0a15d9540ce7dbc7a4d00a4b74742ae80c4510da123a721e5e8c6ec4315a0823114e8bebaa764eb77a199112c5eda7c903bbf82aaa7cb6e1c786e72b2aa1d6eb1a789f66b78352dd982171fcf81a0bb2df7a240e0738e6b004ea70a3615db86f6d", 0xaa}, {&(0x7f0000000580)="27a5ad229c1069e3b05057bbd38807d3c85e5c896d8406fabc9de3444cd43fde601355ab8fcae8db8445de037a1783475ef997c8930971bcb4b606578d069280656f340ad5932bd02166d5c911873fd791417e55b74a78ee84b9c28beebcb56f02d25f8dc35b", 0x66}], 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="1400000000000000000000000100000061000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="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"], 0x118}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) sendmsg$sock(r2, &(0x7f0000002a00)={&(0x7f0000000580)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000600)="161c613199e49d3466a6c35cfcf487d13a975dbf3e825310c81743ba6e4266e1a8f6f4321134f823fc327ae2ef64814c1d0dc8558244cffb9564322f4fe6285d0ca6a637058a814182abb841504c9974c511ed93101920a34647fab67960ff208a21a3966f3c2a9fcfb428bab1063d51e78a304f0e98e767150b549afec7520371053c5af7ecb645357f746421e63a67626e21c138c20699", 0x98}, {&(0x7f00000006c0)="6735064a485dcf42774f97b2081d6d5a66802c111490e37734b94b1472f0732e885d7aaaf60a80e55dfde6cba6558d1b413c6f62247a20ae75df7a7916459165a7f991b51c1b3c7889131f50d7324c8cfb7db5267366639b635e8ab021eb5e5f2c272a2dc30b5a6f3c0586be41b8a5b849ec37cd3a5f592c38524087d71fb92e380c59c2dffb6d3ec84a5c0b8399c7ad564e4c6f413857bdb8c536563363500a270f136b5ab87f6eff5dddc96224eea845a7e556a33d6a9b5c876c87742f2fa5b8bbb9d263c4f5af91456703f4cc2ee341b5ecdb7a9c70fe0d1397fd506f5dce811ee23fab353fe87b55fc9d69acdbf543cebacb6042250286cd4e91e7ad4229973db1bdabb039d092d2910c4c2783f9dce312922e7de662e1aae13499d5f16103f61463301b8f6e8355d8c79799dae17a5a1d40f54a0a0ea96b33f5a7789245a54737c0e96d6dd3e57b62cc41f6124e610e40f64977c9e7b9fb13ff056960a62659a6ce2ad0b65439000da6bb76fcc687792b7488b5063d80676747739fdf5a3d9cb5cea4ea6d176e7863f39bb78ea08feae3d69818bb0d233792990b38309280675295ee052e2052722dc3d4b155847d581c3ef79be744a7514ea22625d9eb5995f97d6cc09f9c354024a1ee1bf38ba1ad428b0cfb22b5ed139877cb0b10e852831bce837091a30f420cbaf982e93fbee5a02f5db9fe946bc024f832cdde0b442af717d806e85d07104f8f139266837ae4d62582bd9ecde1abf2345294223a733de3331d50217dd21ed581044dfeab120934654aba4bde7c1b3c40dca2ed74e042ad20b1fa8764059522792b26ecf7678b819e22588e2e0ba882fc69266a79836758885419b9413751ad1b1d72c4c726536aba5f0d48ea0d84147f972fa484230224217e089b633a66320d9d00ba2096acfed948c498e2f7e9f17a392d1d369a21a000f1d590442143886acb57c52c10368dc5fb51a0927fdd224fae321181aca886e049510b234a2e10905bcbdd23d7906334dcc5ecd7ee76c8fbc0a7492c97fa6f21867a3aebff491f1c1193b966379ef35d07db2e4a684698401d4a8c114fd250fae7dd28fdf24889871c217624b229809b5442a244e47498c3bf43381f3e33b63aea786c2f1349afe601807863f060185dcf8d4f2f91691b26f0621c80caf449e09b8aa3c73379b9a6ecb79731429a0d0d62d7fc0d32542609266d50843418492d4f5c2921019cb4cf24ed20475d96fa87063a7c9bec198546f10ed3c7bd3bb69bd5ee7ccb3fe64bac1971111fdf4042196b891744ce6e5cda852f466068ce6de746b5987d5e5ab533704b7b7e44da18e977bbbd4a4034438dd42bfeeb85b604b896b2a6d9928d83dec5aaf898fbd71d0e96508e8b8bb175832f3a261abf8c5e071e4add5b4f526a63b34f48d9167bd0083a41875e2392e22a55412639cd8933e16235fc80bc960a6df173ce0a696b104896cf21cf4f40ebb0acf60ccfb9aca7ec5bf4ded885091586dfb3ced9cc81bfc3360d2e5942acc17af21268cbe70b2e9bce61305f729d2415a8daa1da666a23a799991f0e875872ec73cbc3dc5b3ab1e6144b34041e82e43a9c8df1ca680b3ecbebed2a0accf4d106644628948440c917d728b84ebac29a8a94f0bae6d1f2a1005521ccf9e77c27274e07e6f1618c61f414f3ee1ddaf0e788007226adebea6d9040d5e4a326e0561f59dbc5fee69d636c0331fcf49bed50600098f3253eef7063c5de9cb45ea70d1b0d6a2f1c9a1ff99c1731b4c9f2bebe1384ea5bbdc7bd66a7ccb72dd44441cca390d085e2fbb67bc2deca86a9a1acfdae821a6d366f5b4f2f3302c77c5ddee5b99f03f47bb3ef4c5a99a1f26bfe5fd1467c8919e4601de084b248cbcd4e4d04d62e28df66d33ca3453d70f82ea361c8d20dab78a069da683577fcab99a50ade415f35ebf1acb7650b84c196115711df8f0de9ef7506dbd50628b7901978b645a47dd4ac30fe1f462944581c3d537bdbd386dcaa18f49c9d99a4265849b7d6e88aecb07185da1bd23c8bf9e90072a02214dfe638288b6f9ac4cb1100207101fa0ef651f75bc63418bdec69f6e540dab07a0d7a222294e0246aa77fcde90d2134426fd360b060f48a465142aadc9ba953268d1f890e5cdd3965252e7583384f984442cb4ac38b34a5ad5d64358b2efa743dee0c4ecabd13a0f27d9b14c6dde439d1d98005f3ec7413e5e2dadc5a09e1bcab64989bf053d0fee2aa282c7e1c74e30080a2a4d871bf25ffcf8fa31b1fb8b0b8257702f6e2a445dd86c5ce1cc0868c1d1333e546299dbccb6b737d672fb077cfb42e40555dbdfffbdaa691e55242c18b851ab9a921adc830fa078f15228e3d25574cad79b1bde27c3673b25fe914f6cde5efa8912423386cfad485cae7dceb90658e8bd7effec36bd5aa087158e58c96e0a2c394633d55af0f00151fa2553b979be71b5f67040003ab1673c3d911e014c0350ea7625ef7fc935fcd87aba8abc83229b932a201f5e0681e3b9159c2d1a12e7310eb9bbed14d58134c4f731fd799b7697936aef9c4e58241085b6c851ace19b30a34672180a3247a90afb32d453a69cca544e35dd7d9c47e8e3a0116fcca1693b436104c6c15145ff11f3cdb8768eadc5f6b96d866f1b6fc63e75ceb5b4188ab5afeac5d6623a70c6e70c8bd340e37816954a279cdf0cd32efdb45156917d2a9aaf345a917999dcd118f4523883d159eff19c701327a78c6d4de6327646c4e37b381b5540220ed2fa155c1b1e704795e90126c8d59af68a56d2bd5c51d4bc65080378e550a472d6cbc5f8237749a80cf18c96f38447e669f1a8ed6e8fab96c48181a7fae2d455bc854c73fb4e467f16b4e034300f79b23eba9855d93329879a3ae944d753d80da511eae327bd6b188679c9c5a36829d5f5934bd506e2ecdeaaec53f6bc6b6b14e792648351dff27483cd69f158c8b2723f1649ed1e86fb40dc97d06386da3291b6e5b29e4543c8ae99fa211144ab1924489e2296ed51fca33349feba03b85c356eb8892e2d1294a4dd77517114d50e4bfbcd34b54028f0e8e3d7556c8b65fafcaaa8df8bd02c0ceb06e9afdc3438cc2c1ca4b2e03282309e0b97770d8ec0001091ce1f39614df89e3502d9525fb3189e5bc4b62dc4dcffb375ea5baaf2958c422e60c9ddb4d95d27906a6ddf58e51e4edbf510ea244c3f9b43979397738693f85f6b53c1c130d51061ac2c9d7612b64b90d273ddc3582ca5799fd72277b6cf270a9b5916149249827047b9e9310e1132be2c27693bf12b6534bfbffdaafe5929d7478d7138c05cab5060d2d436cc962c7c23c005a1631c05d57e338fe0c881e87f0780f467cb1a2dec7fb20082d4e0c485700b4ebb6f66bfdfa8b3ed0e59809a591d95649456fd633ac6b4de4642108045f47f517fc9f42fd580cdd3892f0745f506c87799a3cf8db348158b3a08f242e58e48e0fbaccd76165a5ab493059a021b3e988098b900ee53f250d483fdeb7fd6d033edff25568353d4ed9f38c1fd996542c1420105b067da1b347337d1926f712c152b24564687c23f9eb870d27eeb2ff4e97312b82d998b352403ba9b2e2055ad4186480805b89b99b781dda8218935a63e8efc339fb29e7ab6aff802bd597ded48a577f94eae8a73c0af49d580e7fe74245ae075a92866c156b371e2d4b31b8034fbf0d457213cd208ddb70b2242a1b8a7bb43f7e232bab5b2639f6a8ab0a3176d6a278152a458d5c499546ae295d67063330c2677ed29997e5745282f762da4e2ac478135a85f9ebd6149b166f812ba87d121623e87ed3f82169c4ba1366c3ee3d6fe94e49c2583ab9c657caab928982c9e24c44b6770477b9f5fac29e2a04dd575e2955c443852ac548ce0335a38600e610093ca33fab5560274370de95699f8116af1eea43f2f77cfd922de4d0840b7e54731315d71620bd2e14cfe8b8fd2d52bf553462930f242b2c3caabcfee74e6a2c440a63acb64ec1734f6467d5dfbc3f35bebe715acea15b9358444ebca47cb0d8ed520ef08e853198458246cdd1f5e48a71010fcb00a58ca3a05eb341e7f41f62cd5f4c8cd596f8ee06d46b32515966b03609d6bc291e82a2a6e81855c0c3d81fc6113c2ec12cef5a7659d90b20dd99f34279bbcacd98719559e4206cdbb162b7ca42c96093262f42ddfddd32bd2b029444d78140610cf62df2e34204ded234ba208b2d11be7942e714631303933e6e7fd8b741b10242479e8d04682f045a269dce008971aed30f2a6ad60894ea7b17e2b04b39fb4c888df317b8d02f01f0191b52a8fa1ec44aab1c8db65c3cb5121a39214b757a7cc26aee87b4f19ba18637dd50641aa2b81c6d6a0bf3a82a02262d5d82ac40a1fb90414d9228fbbb02f3dc4f91c53b120d15d5d9ac7e3b607ef62ff63c55ce31ea790c3ec03334461c68270f0d4a99c21e40e1355682630d16ff59a0e329e805274db4d3711f68c5953a482aea3232be68931e03cd7b7ff7294b1b57b3b1f9e46acb208db385d8c04d668ba14dd5ff27df38cf90c2a516d86f2a7170fd3c5596812002a0f40227f9bc38df411367022c9b8846ecd59eed747bb475adcf4bd1ba6e080f88963dc17a09c76e30e65789da48e7b799218566427e2e1e9fb12885825c85e7aa40d957333c688e2e0598ca0df46df252ad2b1e931d3e60026a9c6b53597e1002e73849e6bf7ef4667dd8c27af136b764b026dff579f9e5613215a7a0cd7e653c6e40962e2ae836379925ecebf65cb785be71be655b84098c6e7b092e0a89136707904fbf6bfc4ba209522de552a8a8200ea8eb32736f287d4470dda8e74a6d1de012804b5b802c9dab46d69f54e9c00338d9f54882d47007e85b8c0160c32676471b372373da2308a9c1a288699c63650ffa53a9b632f1fda35ca0ffcd6bdb70ee75e7fdcd8f8d3ed049c82a2d7a0f09755f35795322e9164be9242c4b1e2becd4eef3ad3753d43cbe0c7a92e65d6385e26f49e157a2bbb0aaa1215672ba7c117e42f142f4e1e6e9e17a8918a98cc8c5a81e0c155e3ffcd20587d82c1aea9ae435ef30fd6651f8818e97ad29cc9c662565fa3cdd242dfdcd1dbe89c4bd38d545681955e34f9f97b361bc865673dca9cf1276d481aa41cae683d3213873844fcf3e8ea0bf56759f5b346899cd79b6a6a01e63cd05d285366dee7fcca9a7bd9630d500448db9ab4d78e15f1296c555b57810883c837189ddae4aebe8d12f9636532c3395f73b5f2401cc246e9a17359dd3f5837cb51aa2d0605e78f38c0276da239843407011de41fe483c1fbf40aea131f25283fefd26307068b84ef078e24d8029dd25cab39b4dd4497ea88cbf6921f86754e61df952ab87edb8f0e45d06eb160bba309748e3440886a9c9018f424a3fb7951a616d6551e32637110b38ac2cbcc8d018c84e3e81103a08b374b560d770822263abb2dcfec8cc5f511b32db24fc63277445a5925ee425a698d2ab74d2f6cacf5cd4126e3e48dce73ee2db5b87e9a96aa911ea3870d07f4de015a665d6fcfa5d21bdfeb6770af89fbcf24c89b98ed968498d83c7ebb346b0f9bee05e214756b5f5bd869e0c808d89ffe0142a9123b9a7b7666ba8c077d437d7df2de61bf5c4ea98f07b45eb927dd55379242a9da4644543e7b26645d9b28b5d4635ab97e9cc8476b4df3a5b866e26e50709adcb8144739ede7f29c4dbb73e57a2d938e685591e25a89e24a3362fd67f0850e5e069149f7859f71c5a55498f415a80c16cfa105e63e7c939e1e76526a9966c6bb2", 0x1000}, {&(0x7f00000016c0)="92e7f1faa4212cee623f8548b5a11cfd496beb3855ccfa5e34fe93e04cac5f76d09bff8618bdd447f238799561076cac08cce76043098647fd0b8c28855138bb1250b5f85820c365ffe86fa4212f08b57f0805c50b7657587afb00414a0bec2b5a880ff73806a1a5c9888fb3af1e8815466dbb81950971d074b6f6b5a48a61ac99455d1d526d3c14e073bcbdfaa3998d2962a8368f434af6704a647db65a83", 0x9f}, {&(0x7f0000001780)="651ba11ffb17a3cc2fcacbbc07324a156de8d433597f350503ccdb6ce911112f5f2cb33de581bcaa5cbe26dc0a81f60f685cd80fc7a00f8738108c12b9ee166107c2266f5a9e70963dedb9d5ec905593fbc77cb9cd3d1c43d05be5043e51ce75c50b37292485e6e9440e9da58c389d8f0e216b0cda7adfda21d3c8df7f42c7fd07380c9e4ba2ebf468b5d8b4004593c9edaa0e0675c52b503f65ac6cc19d4451b02c69c9b24f488c4ed7673de6531d7fb607dc7e57d47038959b60e9ff207ecd46d1f6457e0bcd2f5bd7b2cd2e50d70c640ebf0566f3c1fb64b3af1246fd5beb001a66bab00aa2202ac9ac6e5abd80abb49c662e547bf6bccf43a7a30e429f139b19060e912b0b16b03b7ab1b7a522a8a5dd2599bfb70af056e958a52451bfcedd599b1ae3523d156425143222decf98cd6bac41c7e461d1d5ede2df84c2e862b829d4ad479e7f3d6d540550fc51df91a7f355a345ae1794c1db921d1b307808fa41a12f442b8352ef6745b288b405aeb02191a64f098cf0970f90e1192a161cb9d3fd234a321db913075822fda4eb6622aa6e3b74cbaa3cda481eed54799f8ae548005896b61fac11ab60bdcb25840e8a9114cef05be5b5f701111cdc793b0e7a5a28086dba13f6804a3c7de6498b6a059c9ef0a4b30a600fa8841143feebd6937dcb944c582c3b91c6ba1cbf4eca424b4423ec01ad162f48b01be42a6d0e36a40cbd299454636660f073af598d4beffaa68f5e670b260c58fb4666dc112d31a0dde4c73f884099a30508e1bb6abf7a5072620deb580934cb08b075dfbb242db51fd9e955a7571e8fcf917b6dad249098476d1ea3b8e9e4bb24ae89b5a64045ad481350bae97a475f8d9799506646e5f1ce74faae7a30871fcad42ec39ae365da635f77280cb4e9afbdec9a62103a7f7991e3c4c35ab956ca9f1a11101406f229481ac9dae562e82a931e0b7da90c9b526202ce95b3faef08f7b09e0e999b4a19c2bb3854d74529c394a79e5579094a30e66603834c9435c9492abbc0ae4793a3113ae99390a77215e85c8557d6c8d981a183405977a86ba03d327cb9049f7a6fb50dd53b49396407b0ed013747ecc43d818a15fe058df901c1d973d0d85b91c1f1ec0e69343b82e40ac875b7b31e92405fe24aba0184a54c53184edf1656bf95b62c12178d7834fd77760b326067d8ca1c4e2e644c6326623672a0be0cc1c0aa9f56fe49afcf9a1f35d5662ed84fe523d2e2d208c4dad030b832bceb0f34233e8de9584deb8f95ad33fdf60d9332b1d087a4265b8add89d7919d705d4a72f3a84d3f2b63439827aad0f01663f0a5ade67feb6077f27924c4bcb1393bf5b206dcf39146f91905e9574da9385314474b6cab690b41e0c7dc395376c0c86b95c21d2d09b135a006a83d226b2860ab15693d124dafb53ecc82bb34d5b0fef660ad2281f919f77824ba1600fafea13d122a0c8383fe3121ff316519cdc97b7356671f6689f7cf12fb0e433d3ec0bc5c42602e5fe291c174954a2a681b0b74a289b10f0bf42ea2e63c156b076fd79ca959a204b8a22ec02dbdc1e4185ba17841960ce48746e283c8b2c317d5e6cc2d09fcbc6639fdbe0a70bb2795669bb1775c0aefc20799215b485d7dd5389aed27aa8a8595a19ad4b0561f5a9d5da8dcb131c0e8d1aa70f9ceb3a86c58690d0a1e82db0b3b156be2e34c27534b5959a5bda33552f6f9d0a64af239d9b15b55019f82dba3d551ee40c12aa124b42b7b6cd3377922aecc229117f6c9779a25eed8d103eb0e5401f2cd0ceff6d04757347c3c679e3fb158db27951727f616d93f535a0b91b310244f8fcdf1682db1c79f09973d882becc8bbd7d5774ac2c60cb7224384bd864d866a0c446348c4576ef9ff6f04efe5726849752169e6ab3287ed73e23c7c0a53934b4da64b52dd529e8428dc3c24c857118ede77fa92c472d21a93e96405d48d6e9d45e710c1b384f148b7a4899bbdad534767f345f2a0315ddb526496ef4a4fa4515422dfedaad1ee8679047d6a1f3bc2b3b262298a1dd11468db3c180a8a041fd9d54631da0aa3cb09cc17df4285aa9114b591b2e6468820bf887d0d885925d8ccd86a24c26a91e3174011d4a51930beaa3c2b50bf4e58b12189ff05e84aaa53f27e1bf47fa00837954b2343f6935b932d5510a416a1a0376d976ce21484be9db853190e3bebb2c7137b480c126ea6a26b49a8d2dabf7a5afff31ddf88f4d755d3fdb89d5384163ccd808ed847dbb357379fad4a0b85e7c3965aaa856d2df7c018feb3edeca2df0738ec6942ea9f8c4dac43c5ca0669de4d9c2666ee67304bdb10c0ff762bf7dd3f9c96063fcb243a16666c58e21f05f1c3b10513e6eac91d8fe409db888f1c084d694ff5ee47fe5543d3f43b5ff559b240c623225d1f6ed8def074df1fea6f362db5e01cd324ee124b015c9df8f5f1df899737d6139ca9bfa8501e264dda7cac24d137e588fd4b60bffa2821c7a298a32bd13eeb9b593bbbca925a924bab5dab008dd3bac0edb9f41b4dc031c361d8091642b4ceff4f31a9c77610a238f861fbfadd2b3aa2350a7e8e43024653e8ed4708c8b3fd24afe7bf95e22c7449f78eeaf6c7d32a960237c0f9e7eaf38214eeaa04159e8379e69cdca624438ea31a53dc1b3fd2c149c41f85d3e8ad16dae4027b1e5a92f7fbf6fac3dbdc7a342ef7b8307e573463ee1a53f807b3e6374a39f1049562df1bc4c519aaa422aad0a0a77673ebc2210902cc5c3266040573c233c2a4f6c04b8c72f99b91a19079408d3d48f73669a2604626767f66bd686e71e45c4251c19e4522a7b15daf90e96d5fab7ae228403cc072d049fc060f436418ed0bda887736cdd4d24cf0b2131d080f7273872aa4d6bc55bb95fe6e7cf4831d697d7114dccaebc44bf2d9cdf093f20cce04a312e259941084f9c3bd7d08c3897f8081bb825b39c3fb5ae34b66ad2608be79d15f49da87a33edfa56ad10e7d34984f3f0c7fc7d813e1ac8bb37702df72221d253f5039e27a0d423009fc35e8a445bb8b4ab2abb4d5cd82bc3d2701bc52c596c98f9aa39f09699c9d2f25854c0fed721230717413ece3f1a9cb056b838ace4f2ed115f1b7639f7970e244cff5db258f390a456da67730c41d4b65b8f35f6412c9dce32a8e761185e83ee4564447f61c96935dcf90c77772529027bcdf9969c29cdee7c8de1146e2c8c31ce8cc8c649d3e942e5423aa3cedd9e10febccf435f65843d86d2515d3278fc3a74e7cfd6824b34d4ec733dbc39474eee25c146e8d9fab27f5f89d10b35e3dda2a8e8be8fdad8e3b4ab86d30b943a213dca3569e052ca553f367e3360e5c19dd738875c8a161a5a29d3475e1dff9aa38c4645a29914350cddf3a88c5ccd5c7d874a9c6404b2c3368f41e3831acb70aa71a9e6ee00641b56876ed4de9e04c11ff406d55a43f0c9f924297c74ff12932805c99cf449dd868da039b0b1524a3eb90b6f8ed98797854436f996b9eff7b1f9526d3730f2f01aa79dc06b66a96b59805f97c93d761e031246fdb258471d561c4b818853cff269aedc8c1beaa1b707905765e07188b6d57ffbe028ca32af186eb6eec897403d88801b63857ef076e54dee683adffb6d9ed198f64df1eb164c9203de8dbba455f5b1defae0e595243fb315751cef8cbcff06dc63a1a44c1100ecec497ed3762e0d6ce770a2a3d79b64ab15740bc43a9dfb41d8ac03cb582fe0e2dfa7b97e83c288c4a795a893177dd68272d4882c3a703582c97caffd3b8a5a3b76b67b59445ee3f16c2882fbd2b6f7487afde27ed6188fd37c3afb14944c39778ad6676131e106be86cca3b052f9794048ed9cd6794dde4e8a1dbaeecc1af576393966b10b59eb8a57c521379e130851bcb0e78b9cbba4c5d2491dc84ed52f3bf06b5ce586e2b6fcbc70ee58f210e05864a052772ae12570b62dcada19cc53c7e70fae9d668b93f6cf076652b1c9bd4cbba63c8ae033de2cd6e5caf87b424baba96dae212127fb5d0431edbf1a499a3ad77812fd2d6dbf3b9ec7f7686cba4d322ee36ea38ba68aed735a44c612689d42ab7902452d4a07504229ab4662b53975a9d2334f13a02238d8aafd60fdd12c2b67b7779ff0def75da11ac364dc5ebcb4a8341b70f62522b4d2534dbb232f680ce46f74fb342d32a89ce2fb8e901cd83502b057c2c1906dcf09fa7e5bfa55ea10b00222f1875c3b3091de2ac1affd9cf5968e9035eabe5abc3232aa17bc28987cb0c5ad7b63de907acc3b483bf30ebd7a0ba39ee7efb8022c24b727abcd1fe52332d5c5a0e650dbdb2638f5dd6b9548f611f194ac54a17ec5aa76df1d2458756f2775e93624fbdfcaf055c1565a73c31fa9e2e73f7b0aeb6bfd425c7453c4c29b33629b144f244a424ab69a24cc6065e5cc6fcbe2ef971c9bc7aaa2a91f645aa4a80f54f75a511676ddac2487653ad7443164004282b5da12b3c7a8abbd580317edd4b23eacb271cb2f26ace8773a633ff9e5731bf5f690d658920068990c01d239c523982df53bff28840799cc340c44465332eb19319a1a193f96d329f4b7fda91e749260cce2466b1db5c68beb48b9b87970b6b41010d2c64a71323f76701fca1ebacaa620312428e22fd59216640f332c2ef1ca57cffca35f372af2fa472877ee1265007f8b8e671fcbbbf806976ff9aa36f791fd1f62a7c9f958d6d4d581e3bec80dea32e008e36565ab3819ceae989e36f48010862790119d5f6952c58fc0916e83eb2fd0bdb50b0aab4982f0c30690582206f62106c3390f9c45bcb8ca861ee6f6d40507d2b", 0xd4a}], 0x4}, 0x80040) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(r2, &(0x7f0000001080)=0xf7, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='block_bio_remap\x00'}, 0xfffffe93) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x0, 0x4, 0x2620, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0xffffffff}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r4}, &(0x7f0000000700), &(0x7f0000000740)=r5}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000ec0)={{r4}, &(0x7f0000000e40), &(0x7f0000000e80)='%ps \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000002580)={0x3, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, @perf_bp={&(0x7f0000002540), 0x6}, 0x0, 0xb, 0x9a, 0x0, 0x100000002, 0x7, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_clone(0x10000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c56923e051251f71eefebe02d822d2c0d9349613bfa55ccc1f6", 0x2c, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c809118816a8710c24cd41ce5529bb42ae7cb04953f3b41bc1da72c434430e0e8b310ccad3ce8da4e43133be39d1073241d151933e51fbf91d95b4e439d6122c5d681eec57cae963327499a16b3fe1") syz_open_procfs$namespace(r7, &(0x7f0000000380)='ns/user\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a1, &(0x7f0000000080)) 563.473114ms ago: executing program 2 (id=300): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000008c0)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x14, 0x4, 0x8, 0xa4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)='%pi6 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000720000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x62, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0x4a, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000c40)=""/4096, 0x103, 0x1000, 0x0, 0x1ff}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x800, 0x9, 0x0, 0x100, r1, 0x8, '\x00', r7, r8, 0x2, 0x5, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8b}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRESHEX=r5], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x0, 0x4, 0x8, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r10, 0x40047440, 0x2000000c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaa) 551.676145ms ago: executing program 1 (id=301): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f0000000380)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x60c400, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r4}, &(0x7f0000000000), &(0x7f00000000c0)='%pK \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="000000000000000000080000743fc384641098734a3f7c5a21581a0085"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x2f08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x8, 0x5fe, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r6}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10002) 433.506885ms ago: executing program 1 (id=302): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.empty_time\x00', 0x7a05, 0x1700) r2 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4e) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x3}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000280), 0x75, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xf, 0xf, &(0x7f0000000380)=ANY=[@ANYRES8=0x0, @ANYRES32=r6, @ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x200, 0x60000000, 0x0, 0xd, &(0x7f0000000000), &(0x7f0000000400)="e3a138abdbff57edcb141f706d"}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) write$cgroup_type(r1, &(0x7f0000000140), 0x9) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b703000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x2d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local={0x1, 0x63}}) syz_clone(0x650c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 160.496707ms ago: executing program 0 (id=303): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) 62.077575ms ago: executing program 0 (id=304): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x5452, 0x20001439) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffeffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x3, 0x800, 0x0, 0x1000, r2, 0xe, '\x00', 0x0, r0, 0x5, 0x1, 0x3, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x208000, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b400000000000005791092000000000062000000000000009500b19a000000003d6e80b7c5f886ef70c7982e07c6c0d3021481006bed2b190901841e0ffce5b0ae45053346991e17cb47f9e4a14bfe4e2323e32433959af0dcd6aebc3da974611d011a6712f2bfdddd7d210b55fcdba4a737f14fe05390f15272837607f691727ebb9c91d24d681fbda68b215665e99d8e05163bef411a82820a6e7f0b0ca5d402fbdc9c4fdf28a16f3925fb4963ebd6064e256fcfc07e725abbd495d8b8569e9a2700d00eb267ca83606aa6953d4b4890ed0e87f19d574d985e1f65c3393fefcb45151c81781232fc32f92819d2feabe09de45f7e54e984"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x4e, 0x0, 0xffffffffffffffff, 0x3000000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) 5.57538ms ago: executing program 3 (id=305): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0x8, 0x8}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f00000002c0)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r5, &(0x7f0000000680)="a55e4b91a001545d0a04df328e0148775c3b13ebcfb0a02ab983210cb3564b6360e9d4cb991269b3987363f41cdff397943c7ffb2a95c43592afeda73ab20b58799d2722fed8ed09c6fa0799363242cfbdf86dbc1ef08b7f81d3be0d2c9d59c63cc87faa1f28e323e729ca0d41a331c88001fd6a115c70bdb19a6c27bf679572438fee33d4d71174b815c8938ffb89eb95b57fc68c5cc05c318633247f350027554ee9cd821f781aeb1bea4a34ccd27590a37b4c0399f1d3d9a9200fcaef91"}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x14, &(0x7f0000000500)=@raw=[@alu={0x4, 0x1, 0x3, 0x1, 0xb, 0x40}, @call={0x85, 0x0, 0x0, 0x31}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd23}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000005c0)={0x7e4}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000000280), 0x82, r0}, 0x38) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63"], 0xfdef) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) 0s ago: executing program 0 (id=306): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000000000010000702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000002c0)=ANY=[@ANYRES64=r0], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00'}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0xc, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, [@exit, @generic={0x2, 0x6, 0xe, 0x2, 0x9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @ldst={0x0, 0x3, 0x3, 0x9, 0x4, 0x10, 0xfffffffffffffff0}, @ldst={0x1, 0x0, 0x6, 0x7, 0x8, 0xffffffffffffffc0, 0x8}, @call={0x85, 0x0, 0x0, 0x66}]}, &(0x7f0000000280)='syzkaller\x00', 0x9, 0xb1, &(0x7f0000000380)=""/177, 0x41100, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x1000}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000780)=[r0, r0, r4, r0, r0, r5, r0, r0, r0, r0], &(0x7f00000007c0)=[{0x2, 0x2, 0xa, 0x4}, {0x5, 0x5, 0x8, 0x9}, {0x4, 0x1, 0x1, 0x2}, {0x5, 0x2, 0x10, 0xc}, {0x2, 0x3, 0xa}, {0x2, 0x4, 0xf, 0x5}, {0x2, 0x5, 0x7}], 0x10, 0x9}, 0x90) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x106c4, 0x1, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.160' (ED25519) to the list of known hosts. [ 20.231627][ T30] audit: type=1400 audit(1721983402.769:66): avc: denied { integrity } for pid=278 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.255325][ T30] audit: type=1400 audit(1721983402.789:67): avc: denied { mounton } for pid=278 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.256695][ T278] cgroup: Unknown subsys name 'net' [ 20.278195][ T30] audit: type=1400 audit(1721983402.789:68): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.305027][ T30] audit: type=1400 audit(1721983402.819:69): avc: denied { unmount } for pid=278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.305169][ T278] cgroup: Unknown subsys name 'devices' [ 20.419944][ T278] cgroup: Unknown subsys name 'hugetlb' [ 20.425458][ T278] cgroup: Unknown subsys name 'rlimit' [ 20.558343][ T30] audit: type=1400 audit(1721983403.099:70): avc: denied { setattr } for pid=278 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.581359][ T30] audit: type=1400 audit(1721983403.099:71): avc: denied { mounton } for pid=278 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.592904][ T281] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.605989][ T30] audit: type=1400 audit(1721983403.099:72): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.637391][ T30] audit: type=1400 audit(1721983403.149:73): avc: denied { relabelto } for pid=281 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.654397][ T278] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.662687][ T30] audit: type=1400 audit(1721983403.149:74): avc: denied { write } for pid=281 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.696450][ T30] audit: type=1400 audit(1721983403.189:75): avc: denied { read } for pid=278 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.184362][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.191347][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.198926][ T288] device bridge_slave_0 entered promiscuous mode [ 21.206798][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.213715][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.220917][ T288] device bridge_slave_1 entered promiscuous mode [ 21.306498][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.313686][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.320961][ T292] device bridge_slave_0 entered promiscuous mode [ 21.336464][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.343356][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.350748][ T292] device bridge_slave_1 entered promiscuous mode [ 21.386779][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.393877][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.401260][ T289] device bridge_slave_0 entered promiscuous mode [ 21.421497][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.428449][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.435734][ T289] device bridge_slave_1 entered promiscuous mode [ 21.499811][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.506682][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.514121][ T291] device bridge_slave_0 entered promiscuous mode [ 21.524248][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.531333][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.538551][ T290] device bridge_slave_0 entered promiscuous mode [ 21.545299][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.552166][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.559484][ T290] device bridge_slave_1 entered promiscuous mode [ 21.570062][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.576905][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.584279][ T291] device bridge_slave_1 entered promiscuous mode [ 21.590909][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.597764][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.604946][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.611743][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.718730][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.725594][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.732726][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.739501][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.795735][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.802623][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.809736][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.816482][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.836745][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.843619][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.850727][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.857573][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.868865][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.876194][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.883645][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.890755][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.898250][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.905234][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.912555][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.919735][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.927027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.934370][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.961556][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.969181][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.977079][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.983853][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.991578][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.999599][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.006430][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.013643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.021383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.038902][ T288] device veth0_vlan entered promiscuous mode [ 22.051946][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.060127][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.068013][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.075297][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.082867][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.090933][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.097779][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.104955][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.112965][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.119810][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.151281][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.159889][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.167605][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.190668][ T288] device veth1_macvtap entered promiscuous mode [ 22.197807][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.205118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.212907][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.221250][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.229394][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.236219][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.244113][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.252197][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.260199][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.267034][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.274266][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.282135][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.289937][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.297796][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.305516][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.313508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.321454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.340835][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.349064][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.357130][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.363996][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.371569][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.379825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.387850][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.394681][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.402236][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.410237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.418381][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.426352][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.437806][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.446004][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.465824][ T292] device veth0_vlan entered promiscuous mode [ 22.486741][ T290] device veth0_vlan entered promiscuous mode [ 22.497369][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.505461][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.513604][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.521432][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.529279][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.537370][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.545648][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.553408][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.561565][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.568901][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.576127][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.583510][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.598738][ T292] device veth1_macvtap entered promiscuous mode [ 22.608399][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.615654][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.623075][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.631835][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.639968][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.646794][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.654186][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.662190][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.670224][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.677750][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.685888][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.693925][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.700765][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.707993][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.715936][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.723964][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.736965][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.745276][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.753515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.761717][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.777803][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.785709][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.793694][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.801660][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.819216][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.844649][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.853550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.862390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.870188][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.878200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.885487][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.895541][ T290] device veth1_macvtap entered promiscuous mode [ 22.903954][ T289] device veth0_vlan entered promiscuous mode [ 22.914382][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.932552][ T291] device veth0_vlan entered promiscuous mode [ 22.945056][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.953432][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.960826][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.968538][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.976523][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.984584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.992747][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.001142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.009613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.019305][ T289] device veth1_macvtap entered promiscuous mode [ 23.037342][ T291] device veth1_macvtap entered promiscuous mode [ 23.048119][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.056197][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.108329][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.128059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.136325][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.144477][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.152745][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.161055][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.170059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.178472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.320999][ C1] hrtimer: interrupt took 27342 ns [ 23.655581][ T350] ------------[ cut here ]------------ [ 23.693214][ T350] trace type BPF program uses run-time allocation [ 23.719679][ T350] WARNING: CPU: 1 PID: 350 at kernel/bpf/verifier.c:11656 check_map_prog_compatibility+0x6f1/0x890 [ 23.740610][ T350] Modules linked in: [ 23.751651][ T350] CPU: 0 PID: 350 Comm: syz.3.12 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 23.764034][ T350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 23.815772][ T350] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 23.825310][ T350] Code: db e9 f9 fc ff ff e8 fe 39 ed ff 31 db e9 ed fc ff ff e8 f2 39 ed ff c6 05 ed 44 a3 05 01 48 c7 c7 e0 c0 87 85 e8 bf 71 be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 23.881068][ T350] RSP: 0018:ffffc90005957348 EFLAGS: 00010246 [ 23.889564][ T350] RAX: 63e75457709f4900 RBX: 0000000000000001 RCX: 0000000000040000 [ 23.938052][ T350] RDX: ffffc90002975000 RSI: 0000000000000f6a RDI: 0000000000000f6b [ 23.947420][ T350] RBP: ffffc90005957390 R08: ffffffff81576b95 R09: ffffed103ee265e8 [ 23.956280][ T350] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 23.965090][ T350] R13: ffff88810c326000 R14: ffffc900000de000 R15: dffffc0000000000 [ 23.975262][ T350] FS: 00007fa86d8136c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 23.986709][ T350] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 23.993449][ T350] CR2: 0000000020001400 CR3: 000000010cd3d000 CR4: 00000000003506b0 [ 24.003605][ T350] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 24.013888][ T350] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 24.022329][ T350] Call Trace: [ 24.025787][ T350] [ 24.029051][ T350] ? show_regs+0x58/0x60 [ 24.033632][ T350] ? __warn+0x160/0x2f0 [ 24.040737][ T350] ? check_map_prog_compatibility+0x6f1/0x890 [ 24.047202][ T350] ? report_bug+0x3d9/0x5b0 [ 24.051935][ T350] ? check_map_prog_compatibility+0x6f1/0x890 [ 24.059342][ T350] ? handle_bug+0x41/0x70 [ 24.063660][ T350] ? exc_invalid_op+0x1b/0x50 [ 24.068656][ T350] ? asm_exc_invalid_op+0x1b/0x20 [ 24.073784][ T350] ? __wake_up_klogd+0xd5/0x110 [ 24.079399][ T350] ? check_map_prog_compatibility+0x6f1/0x890 [ 24.085700][ T350] ? check_map_prog_compatibility+0x6f1/0x890 [ 24.091995][ T350] resolve_pseudo_ldimm64+0x671/0x1240 [ 24.097621][ T350] ? check_attach_btf_id+0xef0/0xef0 [ 24.108601][ T350] ? bpf_check+0x2d37/0x12bf0 [ 24.113347][ T350] bpf_check+0x3174/0x12bf0 [ 24.119430][ T350] ? is_bpf_text_address+0x172/0x190 [ 24.125124][ T350] ? stack_trace_save+0x1c0/0x1c0 [ 24.134568][ T350] ? __kernel_text_address+0x9b/0x110 [ 24.148031][ T350] ? unwind_get_return_address+0x4d/0x90 [ 24.162404][ T350] ? bpf_get_btf_vmlinux+0x60/0x60 [ 24.185339][ T350] ? arch_stack_walk+0xf3/0x140 [ 24.201689][ T350] ? stack_trace_save+0x113/0x1c0 [ 24.212208][ T350] ? stack_trace_snprint+0xf0/0xf0 [ 24.232513][ T350] ? stack_trace_snprint+0xf0/0xf0 [ 24.244946][ T350] ? __stack_depot_save+0x34/0x470 [ 24.272619][ T350] ? ____kasan_kmalloc+0xed/0x110 [ 24.330638][ T350] ? ____kasan_kmalloc+0xdb/0x110 [ 24.335874][ T350] ? __kasan_kmalloc+0x9/0x10 [ 24.341260][ T350] ? kmem_cache_alloc_trace+0x115/0x210 [ 24.347099][ T350] ? selinux_bpf_prog_alloc+0x51/0x140 [ 24.353729][ T350] ? security_bpf_prog_alloc+0x62/0x90 [ 24.361178][ T350] ? bpf_prog_load+0x9ee/0x1b50 [ 24.410881][ T350] ? __sys_bpf+0x4bc/0x760 [ 24.415717][ T350] ? __x64_sys_bpf+0x7c/0x90 [ 24.430744][ T350] ? do_syscall_64+0x3d/0xb0 [ 24.440708][ T403] device pim6reg1 entered promiscuous mode [ 24.446746][ T350] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.459309][ T350] ? irqentry_exit+0x30/0x40 [ 24.464028][ T350] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 24.471422][ T350] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 24.477463][ T350] ? bpf_obj_name_cpy+0x83/0x1e0 [ 24.483926][ T350] ? audit_tree_destroy_watch+0x20/0x20 [ 24.489662][ T350] ? bpf_obj_name_cpy+0x196/0x1e0 [ 24.494627][ T350] bpf_prog_load+0x12ac/0x1b50 [ 24.499733][ T350] ? map_freeze+0x370/0x370 [ 24.516257][ T350] ? selinux_bpf+0xcb/0x100 [ 24.521449][ T350] ? security_bpf+0x82/0xb0 [ 24.527200][ T350] __sys_bpf+0x4bc/0x760 [ 24.531810][ T350] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 24.551396][ T350] ? __kasan_check_read+0x11/0x20 [ 24.603150][ T350] __x64_sys_bpf+0x7c/0x90 [ 24.639899][ T350] do_syscall_64+0x3d/0xb0 [ 24.657341][ T350] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 24.663516][ T350] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.669356][ T350] RIP: 0033:0x7fa86eb93299 [ 24.673660][ T350] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 24.693409][ T350] RSP: 002b:00007fa86d813048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 24.724003][ T350] RAX: ffffffffffffffda RBX: 00007fa86ed21f80 RCX: 00007fa86eb93299 [ 24.732174][ T350] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 24.740195][ T350] RBP: 00007fa86ec008e6 R08: 0000000000000000 R09: 0000000000000000 [ 24.748354][ T350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 24.881255][ T350] R13: 000000000000000b R14: 00007fa86ed21f80 R15: 00007ffdfb897948 [ 24.908393][ T350] [ 24.936889][ T350] ---[ end trace 264de5092bd092e3 ]--- [ 25.240277][ T30] kauditd_printk_skb: 40 callbacks suppressed [ 25.240294][ T30] audit: type=1400 audit(1721983407.769:116): avc: denied { setopt } for pid=431 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.467896][ T30] audit: type=1400 audit(1721983407.919:117): avc: denied { ioctl } for pid=436 comm="syz.4.38" path="socket:[15335]" dev="sockfs" ino=15335 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.509077][ T442] device syzkaller0 entered promiscuous mode [ 26.226978][ T487] device veth0_to_team entered promiscuous mode [ 26.245998][ T30] audit: type=1400 audit(1721983408.779:118): avc: denied { read } for pid=494 comm="syz.0.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.544854][ T511] syz.3.61[511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.544930][ T511] syz.3.61[511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.743979][ T526] device pim6reg1 entered promiscuous mode [ 27.277093][ T30] audit: type=1400 audit(1721983409.809:119): avc: denied { write } for pid=542 comm="syz.0.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.497629][ T30] audit: type=1400 audit(1721983410.029:120): avc: denied { create } for pid=553 comm="syz.0.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 27.562380][ T556] device pim6reg1 entered promiscuous mode [ 27.590326][ T30] audit: type=1400 audit(1721983410.129:121): avc: denied { create } for pid=559 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 28.726490][ T652] device sit0 entered promiscuous mode [ 28.738298][ T30] audit: type=1400 audit(1721983411.279:122): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 29.127361][ T659] device pim6reg1 entered promiscuous mode [ 29.698327][ T289] syz-executor (289) used greatest stack depth: 20880 bytes left [ 29.767064][ T684] device pim6reg1 entered promiscuous mode [ 29.868487][ T30] audit: type=1400 audit(1721983412.409:123): avc: denied { create } for pid=698 comm="syz.2.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 30.129394][ T705] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.136267][ T705] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.211592][ T705] device bridge_slave_0 entered promiscuous mode [ 30.226319][ T705] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.234901][ T705] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.244488][ T705] device bridge_slave_1 entered promiscuous mode [ 30.839651][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.847284][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.857912][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.866159][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.875060][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.881953][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.889197][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.897377][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.905437][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.912316][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.929221][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.946645][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.962620][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.021924][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.029934][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.103617][ T705] device veth0_vlan entered promiscuous mode [ 31.110775][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.130823][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.149031][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.172600][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.223942][ T705] device veth1_macvtap entered promiscuous mode [ 31.239885][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.272131][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.294372][ T30] audit: type=1400 audit(1721983413.829:124): avc: denied { create } for pid=744 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.317367][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.347068][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.356060][ T741] device pim6reg1 entered promiscuous mode [ 31.394758][ T407] device bridge_slave_1 left promiscuous mode [ 31.401342][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.409828][ T407] device bridge_slave_0 left promiscuous mode [ 31.415838][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.434211][ T407] device veth1_macvtap left promiscuous mode [ 31.440560][ T407] device veth0_vlan left promiscuous mode [ 32.180470][ T778] device veth0_vlan left promiscuous mode [ 32.232171][ T778] device veth0_vlan entered promiscuous mode [ 32.286478][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.304787][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.325062][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.335677][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.360939][ T30] audit: type=1400 audit(1721983414.899:125): avc: denied { mounton } for pid=705 comm="syz-executor" path="/root/syzkaller.Ii3IOv/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.431655][ T30] audit: type=1400 audit(1721983414.899:126): avc: denied { mount } for pid=705 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.456793][ T30] audit: type=1400 audit(1721983414.929:128): avc: denied { mounton } for pid=705 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.480531][ T30] audit: type=1400 audit(1721983414.899:127): avc: denied { create } for pid=789 comm="syz.0.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 32.690903][ T826] device syzkaller0 entered promiscuous mode [ 32.759175][ T830] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.766144][ T830] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.773662][ T830] device bridge_slave_0 entered promiscuous mode [ 32.806782][ T830] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.822509][ T830] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.830374][ T830] device bridge_slave_1 entered promiscuous mode [ 32.943839][ T30] audit: type=1400 audit(1721983415.479:129): avc: denied { create } for pid=849 comm="syz.2.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 33.755087][ T30] audit: type=1400 audit(1721983416.289:130): avc: denied { create } for pid=861 comm="syz.2.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.784617][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.793535][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.808294][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.816508][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.879927][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.886793][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.916580][ T875] syz.3.174[875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.916650][ T875] syz.3.174[875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.933059][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.958264][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.966584][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.973556][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.983286][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.017982][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.025934][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.104258][ T830] device veth0_vlan entered promiscuous mode [ 34.175958][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.193612][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.222028][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.229498][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.308398][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.343550][ T830] device veth1_macvtap entered promiscuous mode [ 34.369931][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.378493][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.392123][ T407] device bridge_slave_1 left promiscuous mode [ 34.399237][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.416326][ T407] device bridge_slave_0 left promiscuous mode [ 34.422919][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.433466][ T407] device veth1_macvtap left promiscuous mode [ 34.440169][ T407] device veth0_vlan left promiscuous mode [ 34.932742][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.973860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.103233][ T30] audit: type=1400 audit(1721983417.639:131): avc: denied { create } for pid=914 comm="syz.3.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 35.871675][ T948] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.879336][ T948] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.886764][ T948] device bridge_slave_0 entered promiscuous mode [ 35.901566][ T948] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.908588][ T948] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.916319][ T948] device bridge_slave_1 entered promiscuous mode [ 36.215031][ T948] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.221926][ T948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.229046][ T948] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.235796][ T948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.319955][ T407] device bridge_slave_1 left promiscuous mode [ 36.340815][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.382818][ T407] device bridge_slave_0 left promiscuous mode [ 36.395921][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.421133][ T407] device veth1_macvtap left promiscuous mode [ 36.427099][ T407] device veth0_vlan left promiscuous mode [ 36.546045][ T991] syz.1.210[991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.907910][ T902] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.926313][ T902] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.088101][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.095456][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.106658][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.115499][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.124953][ T475] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.131844][ T475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.139408][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.148012][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.161475][ T475] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.168382][ T475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.247863][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.256792][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.265324][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.273560][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.334589][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.345451][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.361766][ T948] device veth0_vlan entered promiscuous mode [ 37.423725][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.431489][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.475344][ T948] device veth1_macvtap entered promiscuous mode [ 37.482600][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.490673][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.503568][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.512072][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.520754][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.565059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.573663][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.583490][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.592778][ T30] audit: type=1400 audit(1721983420.129:132): avc: denied { tracepoint } for pid=1024 comm="syz.3.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 37.593238][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.621451][ T1025] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 37.743185][ T1025] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.750413][ T1025] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.948523][ T1046] syz.3.226[1046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.948605][ T1046] syz.3.226[1046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.534283][ T1060] device sit0 left promiscuous mode [ 38.787309][ T1062] device sit0 entered promiscuous mode [ 39.522359][ T1063] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.552845][ T1063] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.634780][ T1063] device bridge_slave_0 entered promiscuous mode [ 39.747789][ T1083] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.754867][ T1083] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.847130][ T1063] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.863443][ T1063] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.939545][ T1063] device bridge_slave_1 entered promiscuous mode [ 40.253531][ T1063] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.260437][ T1063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.267648][ T1063] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.274417][ T1063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.320267][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.327675][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.351667][ T902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.359155][ T902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.368164][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.376542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.384922][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.391813][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.448425][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.456731][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.465166][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.472059][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.480849][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.488947][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.496846][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.505437][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.566190][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.630082][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.702661][ T407] device bridge_slave_1 left promiscuous mode [ 40.713166][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.762952][ T407] device bridge_slave_0 left promiscuous mode [ 40.802347][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.858820][ T407] device veth1_macvtap left promiscuous mode [ 40.868777][ T407] device veth0_vlan left promiscuous mode [ 41.133263][ T1063] device veth0_vlan entered promiscuous mode [ 41.157596][ T1116] device sit0 entered promiscuous mode [ 41.428751][ T911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.437174][ T911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.453428][ T911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.461144][ T911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.488272][ T911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.496360][ T911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.506494][ T1063] device veth1_macvtap entered promiscuous mode [ 41.521195][ T911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.529051][ T911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.539046][ T911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.556427][ T30] audit: type=1400 audit(1721983424.089:133): avc: denied { append } for pid=1129 comm="syz.2.251" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 41.579422][ T30] audit: type=1400 audit(1721983424.089:134): avc: denied { create } for pid=1129 comm="syz.2.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 41.585754][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.613344][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.297559][ T30] audit: type=1400 audit(1721983424.829:135): avc: denied { create } for pid=1139 comm="syz.1.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.317580][ T407] device bridge_slave_1 left promiscuous mode [ 42.325018][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.344467][ T407] device bridge_slave_0 left promiscuous mode [ 42.354225][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.372222][ T407] device veth1_macvtap left promiscuous mode [ 42.430033][ T407] device veth0_vlan left promiscuous mode [ 42.645823][ T30] audit: type=1400 audit(1721983425.179:136): avc: denied { write } for pid=1149 comm="syz.3.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.672493][ T1140] device wg2 entered promiscuous mode [ 42.689963][ T1138] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.701944][ T1138] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.053663][ T1168] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.060710][ T1168] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.117681][ T1145] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.124592][ T1145] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.144787][ T1145] device bridge_slave_0 entered promiscuous mode [ 43.152625][ T1145] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.159882][ T1145] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.168829][ T1145] device bridge_slave_1 entered promiscuous mode [ 43.175416][ T1186] device sit0 left promiscuous mode [ 43.227925][ T1186] device sit0 entered promiscuous mode [ 43.478397][ T1207] syz.0.272[1207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.478471][ T1207] syz.0.272[1207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.597486][ T30] audit: type=1400 audit(1721983426.129:137): avc: denied { create } for pid=1209 comm="syz.3.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 43.628979][ T1207] bond_slave_1: mtu less than device minimum [ 43.764770][ T30] audit: type=1400 audit(1721983426.299:138): avc: denied { create } for pid=1214 comm="syz.3.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.852257][ T1145] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.859145][ T1145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.866261][ T1145] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.873042][ T1145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.086372][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.104593][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.161012][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.185921][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.269201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.303525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.382694][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.389720][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.468748][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.505907][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.527270][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.534202][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.570502][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.593029][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.615610][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.640460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.669577][ T30] audit: type=1400 audit(1721983427.209:139): avc: denied { read } for pid=1236 comm="syz.3.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.714752][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.741518][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.784264][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.819324][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.849522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.867611][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.895908][ T1145] device veth0_vlan entered promiscuous mode [ 44.946060][ T1145] device veth1_macvtap entered promiscuous mode [ 44.979284][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.987402][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.998676][ T475] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.026599][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.049837][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.075715][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.101382][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.881573][ T1269] device sit0 entered promiscuous mode [ 46.430734][ T1276] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.437612][ T1276] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.456344][ T1276] device bridge_slave_0 entered promiscuous mode [ 46.485578][ T1276] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.492661][ T1276] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.500790][ T1276] device bridge_slave_1 entered promiscuous mode [ 46.725736][ T407] device bridge_slave_1 left promiscuous mode [ 46.734066][ T407] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.780274][ T407] device bridge_slave_0 left promiscuous mode [ 46.795082][ T407] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.836868][ T407] device veth1_macvtap left promiscuous mode [ 46.888554][ T407] device veth0_vlan left promiscuous mode [ 147.297757][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 147.304340][ C0] rcu: 0-...!: (9999 ticks this GP) idle=4d3/1/0x4000000000000000 softirq=6629/6629 fqs=0 last_accelerate: 9cfa/c40a dyntick_enabled: 1 [ 147.318132][ C0] (t=10002 jiffies g=6073 q=7) [ 147.322806][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g6073 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 147.334882][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=1532 [ 147.342508][ C0] rcu: rcu_preempt kthread starved for 10004 jiffies! g6073 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 147.353617][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 147.363437][ C0] rcu: RCU grace-period kthread stack dump: [ 147.369259][ C0] task:rcu_preempt state:I stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 147.378400][ C0] Call Trace: [ 147.381511][ C0] [ 147.384270][ C0] __schedule+0xccc/0x1590 [ 147.388522][ C0] ? __sched_text_start+0x8/0x8 [ 147.393202][ C0] ? __kasan_check_write+0x14/0x20 [ 147.398150][ C0] ? __kasan_check_write+0x14/0x20 [ 147.403100][ C0] schedule+0x11f/0x1e0 [ 147.407090][ C0] schedule_timeout+0x18c/0x370 [ 147.411779][ C0] ? __update_idle_core+0x2a0/0x2a0 [ 147.416828][ C0] ? console_conditional_schedule+0x30/0x30 [ 147.422548][ C0] ? update_process_times+0x200/0x200 [ 147.427756][ C0] ? prepare_to_swait_event+0x308/0x320 [ 147.433133][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 147.437736][ C0] ? debug_smp_processor_id+0x17/0x20 [ 147.442937][ C0] ? __note_gp_changes+0x4ab/0x920 [ 147.447883][ C0] ? rcu_gp_init+0xc30/0xc30 [ 147.452308][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 147.457350][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 147.461771][ C0] rcu_gp_kthread+0xa4/0x350 [ 147.466195][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 147.470970][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 147.475484][ C0] ? __kasan_check_read+0x11/0x20 [ 147.480343][ C0] ? __kthread_parkme+0xb2/0x200 [ 147.485118][ C0] kthread+0x421/0x510 [ 147.489026][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 147.493637][ C0] ? kthread_blkcg+0xd0/0xd0 [ 147.498050][ C0] ret_from_fork+0x1f/0x30 [ 147.502303][ C0] [ 147.505175][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 147.511539][ C0] Sending NMI from CPU 0 to CPUs 1: [ 147.516706][ C1] NMI backtrace for cpu 1 [ 147.516728][ C1] CPU: 1 PID: 1324 Comm: syz.3.305 Tainted: G W 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 147.516748][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 147.516757][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 147.516779][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 147.516792][ C1] RSP: 0018:ffffc90000f57440 EFLAGS: 00000246 [ 147.516809][ C1] RAX: 0000000000000003 RBX: 1ffff920001eae8c RCX: ffffffff815504ef [ 147.516821][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888106df4ad8 [ 147.516833][ C1] RBP: ffffc90000f574f0 R08: dffffc0000000000 R09: ffffed1020dbe95c [ 147.516846][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 147.516858][ C1] R13: ffff888106df4ad8 R14: 0000000000000003 R15: 1ffff920001eae90 [ 147.516871][ C1] FS: 00007fa86d8136c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 147.516886][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.516898][ C1] CR2: 0000000020010000 CR3: 0000000120057000 CR4: 00000000003506a0 [ 147.516913][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 147.516923][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 147.516934][ C1] Call Trace: [ 147.516939][ C1] [ 147.516945][ C1] ? show_regs+0x58/0x60 [ 147.516963][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 147.516985][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 147.517006][ C1] ? kvm_wait+0x147/0x180 [ 147.517021][ C1] ? kvm_wait+0x147/0x180 [ 147.517037][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 147.517056][ C1] ? nmi_handle+0xa8/0x280 [ 147.517073][ C1] ? kvm_wait+0x147/0x180 [ 147.517089][ C1] ? default_do_nmi+0x69/0x160 [ 147.517104][ C1] ? exc_nmi+0xaf/0x120 [ 147.517119][ C1] ? end_repeat_nmi+0x16/0x31 [ 147.517135][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 147.517158][ C1] ? kvm_wait+0x147/0x180 [ 147.517173][ C1] ? kvm_wait+0x147/0x180 [ 147.517189][ C1] ? kvm_wait+0x147/0x180 [ 147.517204][ C1] [ 147.517209][ C1] [ 147.517214][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 147.517235][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 147.517252][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 147.517273][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 147.517295][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 147.517314][ C1] ? 0xffffffffa0026000 [ 147.517335][ C1] ? is_bpf_text_address+0x172/0x190 [ 147.517355][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 147.517375][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 147.517393][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 147.517411][ C1] ? arch_stack_walk+0xf3/0x140 [ 147.517431][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 147.517453][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 147.517473][ C1] ? sock_map_unref+0x352/0x4d0 [ 147.517492][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xeec [ 147.517506][ C1] bpf_trace_run2+0xec/0x210 [ 147.517525][ C1] ? __stack_depot_save+0x34/0x470 [ 147.517540][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 147.517558][ C1] ? sock_map_unref+0x352/0x4d0 [ 147.517583][ C1] ? sock_map_unref+0x352/0x4d0 [ 147.517602][ C1] __bpf_trace_kfree+0x6f/0x90 [ 147.517619][ C1] ? sock_map_unref+0x352/0x4d0 [ 147.517637][ C1] kfree+0x1f3/0x220 [ 147.517660][ C1] sock_map_unref+0x352/0x4d0 [ 147.517680][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 147.517700][ C1] ? kvfree+0x35/0x40 [ 147.517715][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xeec [ 147.517729][ C1] bpf_trace_run2+0xec/0x210 [ 147.517747][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 147.517765][ C1] ? kvfree+0x35/0x40 [ 147.517779][ C1] ? __kmalloc+0x13a/0x270 [ 147.517797][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 147.517813][ C1] ? kvfree+0x35/0x40 [ 147.517828][ C1] __bpf_trace_kfree+0x6f/0x90 [ 147.517844][ C1] ? kvfree+0x35/0x40 [ 147.517858][ C1] kfree+0x1f3/0x220 [ 147.517877][ C1] kvfree+0x35/0x40 [ 147.517891][ C1] btf_check_all_metas+0x5c4/0xa40 [ 147.517912][ C1] btf_parse_type_sec+0x141/0x1c10 [ 147.517928][ C1] ? __btf_verifier_log+0x120/0x120 [ 147.517947][ C1] ? sort+0x37/0x50 [ 147.517962][ C1] ? btf_check_sec_info+0x371/0x4f0 [ 147.517981][ C1] ? btf_verifier_log+0x2a0/0x2a0 [ 147.518000][ C1] ? kvmalloc_node+0x281/0x4d0 [ 147.518016][ C1] ? btf_float_log+0x60/0x60 [ 147.518031][ C1] ? btf_parse_hdr+0x5e6/0x7c0 [ 147.518048][ C1] ? btf_parse_str_sec+0x20e/0x2a0 [ 147.518067][ C1] btf_new_fd+0x59b/0x910 [ 147.518086][ C1] bpf_btf_load+0x6f/0x90 [ 147.518102][ C1] __sys_bpf+0x50e/0x760 [ 147.518119][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 147.518139][ C1] ? __kasan_check_read+0x11/0x20 [ 147.518158][ C1] __x64_sys_bpf+0x7c/0x90 [ 147.518174][ C1] do_syscall_64+0x3d/0xb0 [ 147.518192][ C1] ? sysvec_call_function_single+0x52/0xb0 [ 147.518208][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 147.518227][ C1] RIP: 0033:0x7fa86eb93299 [ 147.518247][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.518260][ C1] RSP: 002b:00007fa86d813048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 147.518277][ C1] RAX: ffffffffffffffda RBX: 00007fa86ed21f80 RCX: 00007fa86eb93299 [ 147.518290][ C1] RDX: 0000000000000020 RSI: 0000000020000280 RDI: 0000000000000012 [ 147.518315][ C1] RBP: 00007fa86ec008e6 R08: 0000000000000000 R09: 0000000000000000 [ 147.518326][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 147.518336][ C1] R13: 000000000000000b R14: 00007fa86ed21f80 R15: 00007ffdfb897948 [ 147.518351][ C1] [ 147.518741][ C0] NMI backtrace for cpu 0 [ 148.076153][ C0] CPU: 0 PID: 1327 Comm: syz.3.305 Tainted: G W 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 148.087163][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 148.097057][ C0] Call Trace: [ 148.100181][ C0] [ 148.102871][ C0] dump_stack_lvl+0x151/0x1b7 [ 148.107386][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 148.112853][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 148.117538][ C0] dump_stack+0x15/0x17 [ 148.121531][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 148.126306][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 148.132294][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 148.137589][ C0] ? __kasan_check_write+0x14/0x20 [ 148.142534][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 148.147221][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 148.153121][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 148.159287][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 148.165188][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 148.170918][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 148.175864][ C0] print_cpu_stall+0x315/0x5f0 [ 148.180464][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 148.185515][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 148.191486][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 148.196523][ C0] update_process_times+0x198/0x200 [ 148.201553][ C0] tick_sched_timer+0x188/0x240 [ 148.206237][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 148.211620][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 148.216657][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 148.221606][ C0] ? clockevents_program_event+0x22f/0x300 [ 148.227245][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 148.233147][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 148.237924][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 148.243821][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 148.249338][ C0] [ 148.252233][ C0] [ 148.255008][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 148.260816][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 148.265589][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 148.285035][ C0] RSP: 0018:ffffc90000e773c0 EFLAGS: 00000246 [ 148.290934][ C0] RAX: 0000000000000001 RBX: 1ffff920001cee7c RCX: 1ffffffff0d5aa9c [ 148.298742][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 148.306553][ C0] RBP: ffffc90000e77470 R08: dffffc0000000000 R09: ffffed103ee0715b [ 148.314365][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 148.322184][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff920001cee80 [ 148.329997][ C0] ? asm_common_interrupt+0x27/0x40 [ 148.335023][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 148.339971][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 148.345875][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 148.352121][ C0] ? __kmalloc+0x13a/0x270 [ 148.356374][ C0] ? kvmalloc_node+0x1f0/0x4d0 [ 148.361584][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 148.366355][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 148.371388][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 148.376683][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 148.381717][ C0] ? mq_attach+0x1fa/0x250 [ 148.385969][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xeec [ 148.391353][ C0] bpf_trace_run2+0xec/0x210 [ 148.395790][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 148.400471][ C0] ? mq_attach+0x1fa/0x250 [ 148.404727][ C0] ? __kasan_check_write+0x14/0x20 [ 148.409672][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 148.414658][ C0] ? mq_attach+0x1fa/0x250 [ 148.418908][ C0] __bpf_trace_kfree+0x6f/0x90 [ 148.423527][ C0] ? mq_attach+0x1fa/0x250 [ 148.427760][ C0] kfree+0x1f3/0x220 [ 148.431487][ C0] ? _raw_spin_unlock_bh+0x51/0x60 [ 148.436436][ C0] ? dev_graft_qdisc+0xaf/0xd0 [ 148.441038][ C0] mq_attach+0x1fa/0x250 [ 148.445202][ C0] dev_activate+0x1b2/0x1140 [ 148.449631][ C0] ? dev_set_rx_mode+0x245/0x2e0 [ 148.454430][ C0] __dev_open+0x3bf/0x4e0 [ 148.458573][ C0] ? dev_open+0x260/0x260 [ 148.462733][ C0] ? _raw_spin_unlock_bh+0x51/0x60 [ 148.467769][ C0] ? dev_set_rx_mode+0x245/0x2e0 [ 148.472639][ C0] ? __kasan_check_read+0x11/0x20 [ 148.477489][ C0] __dev_change_flags+0x1db/0x6e0 [ 148.482373][ C0] ? __request_module+0x8e0/0x8e0 [ 148.487208][ C0] ? dev_get_flags+0x1e0/0x1e0 [ 148.491812][ C0] ? __request_module+0x3fa/0x8e0 [ 148.496670][ C0] ? capable+0x78/0xe0 [ 148.500576][ C0] dev_change_flags+0x8c/0x1a0 [ 148.505177][ C0] dev_ifsioc+0x147/0x10c0 [ 148.509431][ C0] ? dev_ioctl+0xe70/0xe70 [ 148.513679][ C0] ? mutex_lock+0x135/0x1e0 [ 148.518020][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 148.524444][ C0] ? security_capable+0x87/0xb0 [ 148.529135][ C0] dev_ioctl+0x54d/0xe70 [ 148.533222][ C0] sock_do_ioctl+0x34f/0x5a0 [ 148.537640][ C0] ? sock_show_fdinfo+0xa0/0xa0 [ 148.542327][ C0] ? alloc_empty_file_noaccount+0x80/0x80 [ 148.547880][ C0] ? put_pid+0xc3/0x110 [ 148.551871][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 148.556905][ C0] sock_ioctl+0x455/0x740 [ 148.561072][ C0] ? sock_poll+0x400/0x400 [ 148.565323][ C0] ? __fget_files+0x31e/0x380 [ 148.569840][ C0] ? security_file_ioctl+0x84/0xb0 [ 148.574781][ C0] ? sock_poll+0x400/0x400 [ 148.579124][ C0] __se_sys_ioctl+0x114/0x190 [ 148.583635][ C0] __x64_sys_ioctl+0x7b/0x90 [ 148.588065][ C0] do_syscall_64+0x3d/0xb0 [ 148.592317][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 148.598132][ C0] RIP: 0033:0x7fa86eb93299 [ 148.602385][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.621824][ C0] RSP: 002b:00007fa86d7f2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 148.630156][ C0] RAX: ffffffffffffffda RBX: 00007fa86ed22058 RCX: 00007fa86eb93299 [ 148.637966][ C0] RDX: 0000000020000080 RSI: 0000000000008914 RDI: 000000000000000b [ 148.645780][ C0] RBP: 00007fa86ec008e6 R08: 0000000000000000 R09: 0000000000000000 [ 148.653588][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 148.661409][ C0] R13: 000000000000006e R14: 00007fa86ed22058 R15: 00007ffdfb897948 [ 148.669224][ C0] [ 287.066214][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 226s! [syz.3.305:1327] [ 287.074221][ C0] Modules linked in: [ 287.077952][ C0] CPU: 0 PID: 1327 Comm: syz.3.305 Tainted: G W 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 287.088968][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 287.098875][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 287.103641][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 287.124121][ C0] RSP: 0018:ffffc90000e773c0 EFLAGS: 00000246 [ 287.130019][ C0] RAX: 0000000000000001 RBX: 1ffff920001cee7c RCX: 1ffffffff0d5aa9c [ 287.138088][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 287.145900][ C0] RBP: ffffc90000e77470 R08: dffffc0000000000 R09: ffffed103ee0715b [ 287.153715][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 287.161608][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff920001cee80 [ 287.169429][ C0] FS: 00007fa86d7f26c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 287.178184][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.184605][ C0] CR2: 000000110c2d8cad CR3: 0000000120057000 CR4: 00000000003506b0 [ 287.192610][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.200404][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 287.208216][ C0] Call Trace: [ 287.211356][ C0] [ 287.214044][ C0] ? show_regs+0x58/0x60 [ 287.218110][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 287.223057][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 287.228180][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 287.233389][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 287.238335][ C0] ? clockevents_program_event+0x22f/0x300 [ 287.243978][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 287.249887][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 287.254856][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 287.260725][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 287.266372][ C0] [ 287.269142][ C0] [ 287.271918][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.278001][ C0] ? kvm_wait+0x147/0x180 [ 287.282075][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.288075][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 287.293010][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 287.298917][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 287.305161][ C0] ? __kmalloc+0x13a/0x270 [ 287.309421][ C0] ? kvmalloc_node+0x1f0/0x4d0 [ 287.314043][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 287.318796][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 287.323822][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 287.329117][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 287.334152][ C0] ? mq_attach+0x1fa/0x250 [ 287.338468][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xeec [ 287.343785][ C0] bpf_trace_run2+0xec/0x210 [ 287.348217][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 287.352897][ C0] ? mq_attach+0x1fa/0x250 [ 287.357151][ C0] ? __kasan_check_write+0x14/0x20 [ 287.362095][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 287.367044][ C0] ? mq_attach+0x1fa/0x250 [ 287.371298][ C0] __bpf_trace_kfree+0x6f/0x90 [ 287.375897][ C0] ? mq_attach+0x1fa/0x250 [ 287.380149][ C0] kfree+0x1f3/0x220 [ 287.383980][ C0] ? _raw_spin_unlock_bh+0x51/0x60 [ 287.388943][ C0] ? dev_graft_qdisc+0xaf/0xd0 [ 287.393555][ C0] mq_attach+0x1fa/0x250 [ 287.397631][ C0] dev_activate+0x1b2/0x1140 [ 287.402049][ C0] ? dev_set_rx_mode+0x245/0x2e0 [ 287.406822][ C0] __dev_open+0x3bf/0x4e0 [ 287.410986][ C0] ? dev_open+0x260/0x260 [ 287.415151][ C0] ? _raw_spin_unlock_bh+0x51/0x60 [ 287.420211][ C0] ? dev_set_rx_mode+0x245/0x2e0 [ 287.424984][ C0] ? __kasan_check_read+0x11/0x20 [ 287.429851][ C0] __dev_change_flags+0x1db/0x6e0 [ 287.434831][ C0] ? __request_module+0x8e0/0x8e0 [ 287.439691][ C0] ? dev_get_flags+0x1e0/0x1e0 [ 287.444280][ C0] ? __request_module+0x3fa/0x8e0 [ 287.449141][ C0] ? capable+0x78/0xe0 [ 287.453046][ C0] dev_change_flags+0x8c/0x1a0 [ 287.457652][ C0] dev_ifsioc+0x147/0x10c0 [ 287.461899][ C0] ? dev_ioctl+0xe70/0xe70 [ 287.466151][ C0] ? mutex_lock+0x135/0x1e0 [ 287.470492][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 287.476917][ C0] ? security_capable+0x87/0xb0 [ 287.481602][ C0] dev_ioctl+0x54d/0xe70 [ 287.485681][ C0] sock_do_ioctl+0x34f/0x5a0 [ 287.490106][ C0] ? sock_show_fdinfo+0xa0/0xa0 [ 287.494794][ C0] ? alloc_empty_file_noaccount+0x80/0x80 [ 287.500442][ C0] ? put_pid+0xc3/0x110 [ 287.504475][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 287.509477][ C0] sock_ioctl+0x455/0x740 [ 287.513644][ C0] ? sock_poll+0x400/0x400 [ 287.517894][ C0] ? __fget_files+0x31e/0x380 [ 287.522408][ C0] ? security_file_ioctl+0x84/0xb0 [ 287.527353][ C0] ? sock_poll+0x400/0x400 [ 287.531607][ C0] __se_sys_ioctl+0x114/0x190 [ 287.536120][ C0] __x64_sys_ioctl+0x7b/0x90 [ 287.540546][ C0] do_syscall_64+0x3d/0xb0 [ 287.544971][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 287.550701][ C0] RIP: 0033:0x7fa86eb93299 [ 287.554971][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.574396][ C0] RSP: 002b:00007fa86d7f2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.582639][ C0] RAX: ffffffffffffffda RBX: 00007fa86ed22058 RCX: 00007fa86eb93299 [ 287.590489][ C0] RDX: 0000000020000080 RSI: 0000000000008914 RDI: 000000000000000b [ 287.598262][ C0] RBP: 00007fa86ec008e6 R08: 0000000000000000 R09: 0000000000000000 [ 287.606072][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 287.613885][ C0] R13: 000000000000006e R14: 00007fa86ed22058 R15: 00007ffdfb897948 [ 287.621705][ C0] [ 287.624572][ C0] Sending NMI from CPU 0 to CPUs 1: [ 287.629618][ C1] NMI backtrace for cpu 1 [ 287.629629][ C1] CPU: 1 PID: 1324 Comm: syz.3.305 Tainted: G W 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 287.629648][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 287.629658][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 287.629684][ C1] Code: 00 00 49 89 dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 5e 41 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 [ 287.629698][ C1] RSP: 0018:ffffc90000f57500 EFLAGS: 00000206 [ 287.629713][ C1] RAX: 0000000000000000 RBX: 00000000fffff19e RCX: ffffffff815504ef [ 287.629725][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888106df4ad8 [ 287.629738][ C1] RBP: ffffc90000f575f0 R08: dffffc0000000000 R09: ffffed1020dbe95c [ 287.629751][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7138ad4 [ 287.629762][ C1] R13: 1ffff11020dbe95b R14: 1ffff1103ee20001 R15: ffff888106df4ad8 [ 287.629776][ C1] FS: 00007fa86d8136c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 287.629791][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.629803][ C1] CR2: 0000000020010000 CR3: 0000000120057000 CR4: 00000000003506a0 [ 287.629818][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.629828][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.629838][ C1] Call Trace: [ 287.629843][ C1] [ 287.629849][ C1] ? show_regs+0x58/0x60 [ 287.629868][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 287.629890][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 287.629911][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 287.629930][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 287.629950][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 287.629969][ C1] ? nmi_handle+0xa8/0x280 [ 287.629986][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 287.630005][ C1] ? kvm_wait+0x147/0x180 [ 287.630021][ C1] ? default_do_nmi+0x69/0x160 [ 287.630037][ C1] ? exc_nmi+0xaf/0x120 [ 287.630051][ C1] ? end_repeat_nmi+0x16/0x31 [ 287.630067][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 287.630087][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 287.630107][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 287.630127][ C1] ? __pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 287.630146][ C1] [ 287.630151][ C1] [ 287.630158][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 287.630177][ C1] ? 0xffffffffa0026000 [ 287.630189][ C1] ? is_bpf_text_address+0x172/0x190 [ 287.630210][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 287.630230][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 287.630249][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 287.630266][ C1] ? arch_stack_walk+0xf3/0x140 [ 287.630286][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 287.630308][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 287.630327][ C1] ? sock_map_unref+0x352/0x4d0 [ 287.630347][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xeec [ 287.630362][ C1] bpf_trace_run2+0xec/0x210 [ 287.630380][ C1] ? __stack_depot_save+0x34/0x470 [ 287.630396][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 287.630414][ C1] ? sock_map_unref+0x352/0x4d0 [ 287.630433][ C1] ? sock_map_unref+0x352/0x4d0 [ 287.630451][ C1] __bpf_trace_kfree+0x6f/0x90 [ 287.630469][ C1] ? sock_map_unref+0x352/0x4d0 [ 287.630488][ C1] kfree+0x1f3/0x220 [ 287.630507][ C1] sock_map_unref+0x352/0x4d0 [ 287.630528][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 287.630548][ C1] ? kvfree+0x35/0x40 [ 287.630564][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xeec [ 287.630577][ C1] bpf_trace_run2+0xec/0x210 [ 287.630602][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 287.630620][ C1] ? kvfree+0x35/0x40 [ 287.630635][ C1] ? __kmalloc+0x13a/0x270 [ 287.630652][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 287.630668][ C1] ? kvfree+0x35/0x40 [ 287.630684][ C1] __bpf_trace_kfree+0x6f/0x90 [ 287.630700][ C1] ? kvfree+0x35/0x40 [ 287.630714][ C1] kfree+0x1f3/0x220 [ 287.630733][ C1] kvfree+0x35/0x40 [ 287.630748][ C1] btf_check_all_metas+0x5c4/0xa40 [ 287.630770][ C1] btf_parse_type_sec+0x141/0x1c10 [ 287.630787][ C1] ? __btf_verifier_log+0x120/0x120 [ 287.630805][ C1] ? sort+0x37/0x50 [ 287.630837][ C1] ? btf_check_sec_info+0x371/0x4f0 [ 287.630856][ C1] ? btf_verifier_log+0x2a0/0x2a0 [ 287.630874][ C1] ? kvmalloc_node+0x281/0x4d0 [ 287.630891][ C1] ? btf_float_log+0x60/0x60 [ 287.630906][ C1] ? btf_parse_hdr+0x5e6/0x7c0 [ 287.630923][ C1] ? btf_parse_str_sec+0x20e/0x2a0 [ 287.630942][ C1] btf_new_fd+0x59b/0x910 [ 287.630960][ C1] bpf_btf_load+0x6f/0x90 [ 287.630977][ C1] __sys_bpf+0x50e/0x760 [ 287.630993][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 287.631013][ C1] ? __kasan_check_read+0x11/0x20 [ 287.631032][ C1] __x64_sys_bpf+0x7c/0x90 [ 287.631048][ C1] do_syscall_64+0x3d/0xb0 [ 287.631066][ C1] ? sysvec_call_function_single+0x52/0xb0 [ 287.631082][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 287.631101][ C1] RIP: 0033:0x7fa86eb93299 [ 287.631114][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.631128][ C1] RSP: 002b:00007fa86d813048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 287.631144][ C1] RAX: ffffffffffffffda RBX: 00007fa86ed21f80 RCX: 00007fa86eb93299 [ 287.631157][ C1] RDX: 0000000000000020 RSI: 0000000020000280 RDI: 0000000000000012 [ 287.631168][ C1] RBP: 00007fa86ec008e6 R08: 0000000000000000 R09: 0000000000000000 [ 287.631178][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 287.631188][ C1] R13: 000000000000000b R14: 00007fa86ed21f80 R15: 00007ffdfb897948 [ 287.631203][ C1]