last executing test programs: 3.276882326s ago: executing program 3 (id=669): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) 3.067458874s ago: executing program 3 (id=673): r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000869f7afd930000002000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000a40)='9\xb8\xd7:\xc7\x18\v>ax\x88\xb7XQ\xb8\xe9\xda\xb8I\x02\x00\x00\x00\x00\x00\x00\x00\xa0H\xe7\xb6\xa0\xcbB\xa0S*\xb9u[\xdb\xd2\x94\x1e(\xbf/\xc3v\x00s\x88`\xca\f\x85\xfd\x97\x15\xe8L\xcd\xedxY !\xc4\xa58\xfd\xcb:@\xf8S7QF\xd4\xef\x1e\xcc\xa7\xc7\xbd%\x84`h\x95\x10\xba_\xce;C\x9f\xc3&1\xfa\xd4\xb3J\t\x1c^\xca\x0f\xba\'{?\xa8 \xf4\x1c<\xa1\x02\xf0\x19\xc6\xec\xb9|\x17>\x96\xb4)\xf7^!+Z\xba\xf7\xbbUoh#\xd4~\xa1h\xecs\x15\xd0\x1cm;\x8fm)*\x89ogH\xe2\xf3\x11H\xa2X^@\x1fNO\xf2$\x8e\t\x1fu\xbdC@\x85\x88&/\x03\xa9\xa6\xa7W\"\xbc\xad\xf6)') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0xc, 0x0, 0x0, @link_id}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000007000000000000000000000000b500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000200)=0x7fff) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0xff, 0x2, 0x1, 0x9, 0x0, 0x5c42, 0x2052, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10, 0x4, @perf_config_ext={0x80000000, 0x4}, 0x0, 0x0, 0x53, 0x0, 0x4, 0x2, 0x3, 0x0, 0xfffff619, 0x0, 0x6}, r0, 0x6, r6, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x400}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x7, 0x3800, 0x3f}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x500}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f0000000340)="9fdbff6514a57ee76c6383663735204f9b1ae717bf10258b5c7fb68686a3da80de1febdb07c0a0845cbb646e72feab6d4f77d815a45bc898b380661da2160310c9217b2dd605a1117d7d288c087a", &(0x7f00000003c0)=""/172, &(0x7f00000001c0)="4a3cf80bdf1d5e7bf842522a4938e5bc031954ac5f1bbcab", &(0x7f0000000480)="f6ddc1168136db145cc12882ab662af828d2b67912df94b930fc128f9911064dd83b3b3cd7f3b1af8f80c035042dc806253d8c6d5c133a2abec8b6bff09ca866eaa0b2ac29d84ea0a1de0deba62ff48d155a04befd9a3ac6ee286ad5862088c73c082ff6399276bccfc3c346da25a6a2e5173712", 0x6, r7, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0xa}, 0x48) 3.066968494s ago: executing program 4 (id=674): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d10bfe150a7487535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d46b7c57d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3ff03fe3e26e7a23129d6606fd28a7f9105f82317874b33d96b39fa4e045469989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f1623ed38ae89d24e14b40234756ddcebfba2f87925bfacba83109753f543ad027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70900000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbf83a1ed25268816b004519c9c5cff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d6209000000c773713a66b223fa8b148871c8d31d24000025449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed208ada12f7a1525320e71666f472a972d5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff080000ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500000000000000000000000000000000000000002fdf0193ec79c90ed210ebc2fbed6d4216770c1b0dec886b388d138c2b69c6aacb714e7264093061c660a5100b7cc165889eb94c8d7c77b6fa06f1a4f8e4a6b6cb37e319c5c22f276b03cae853f42b07ca0b03b1eb32a6b1a81cd511fd0b59d57a11c6a3ebf9731464ad21f07f618efc31023ac60007426162b57e803519954d7c956fda392fa84be38e937d36af1c35138e05a9e8d6dc0272de72c41500000000304402e22af23437126f330f8eb4075daaeae3134ece35cd86d95bd9836bd186c4b6565e967a4e3e86f299b7400994ba136b4eccf3b0f001a266c0d160b3ce1182001d64b52a5ce7f506295d59eea6903b84ffbabf5a5b91c1d6ecce8728a224aec66c610e3becd60a35e848c224f8251947eed20e2b612cb099bfe8924d33ba7f0691fed04a43e9c64b7a1e3165e86cdb9871c678a6bbb14821f441c6c14d1bd78d8ffdfea12c19ea04264335d60b6b7a7da6fb83f33101db32f6ab137d943dd3c1e8db9f3e1263573dc721ae82fe0bc63598751a5092c9f7dbfc39d564834e3703492c2a651643d8ce5c36d97a4812cf73fc8ea0d68d7489cfcb0176"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0xb) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(r5) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xe4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r6}, &(0x7f00000002c0), &(0x7f0000000500)=r0}, 0x20) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000), 0xffc0) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x500}, 0x0) 2.9848917s ago: executing program 1 (id=676): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x5, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x4000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000008000008500000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000400)='./file0\x00', 0x0, 0x4010, r0}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000740)=@raw=[@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}], &(0x7f0000000780)='GPL\x00', 0x0, 0x2c, &(0x7f00000007c0)=""/44, 0x40f00, 0x5e, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x5, 0xc, 0x3, 0x8000}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000840)=[r0, r0], &(0x7f0000000880)=[{0x3, 0x5, 0x8, 0x3}, {0x4, 0x2, 0x8, 0xa}, {0x0, 0x2, 0x5, 0x8}, {0x4, 0x4, 0x3, 0x5}, {0x1, 0x1, 0xb, 0x4}, {0x5, 0x5, 0x0, 0x5}], 0x10, 0x81}, 0x90) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7ff, '\x00', 0x0, r1, 0x3, 0x3, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200}]}, &(0x7f0000000080)='syzkaller\x00', 0xfffffffc, 0xee, &(0x7f0000000280)=""/238, 0x41000, 0x20, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000380)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)=[r2, r5, r0, r0, r2, r7, 0x1], &(0x7f0000000600)=[{0x5, 0x3, 0x5, 0x7}, {0x5, 0x2, 0xc, 0x5}, {0x4, 0x1, 0xa, 0x2}, {0x4, 0x1, 0x5, 0x6}, {0x1, 0x3, 0xb, 0xb}], 0x10, 0x9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2, 0x8, 0xd0eb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 2.956172573s ago: executing program 4 (id=677): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000120000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='percpu_free_percpu\x00', r3}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x599, 0xa, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r4, 0x0, 0x1ba8847c99}, 0x38) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) 2.812558175s ago: executing program 1 (id=680): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff20000000000000007f141416ac1414", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000980)={&(0x7f00000001c0)={0x2, 0x4e21, @empty}, 0x10, 0x0}, 0x20000044) 2.811599945s ago: executing program 3 (id=681): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xa, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 2.592118293s ago: executing program 1 (id=682): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 2.496960841s ago: executing program 1 (id=685): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x0, 0x1000}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) close(0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x5f, 0x15f68a878522e060]}}, 0x0, 0x34}, 0x20) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x0, 0x2000, r5, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x2b, 'cpuset'}, {0x6, 'io'}, {0x2d, 'net'}, {0x2b, 'net_cls'}, {0x2b, 'perf_event'}, {0x2b, 'io'}, {0x2d, 'net_cls'}, {0x2d, 'pids'}, {0x2d, 'cpuset'}]}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='writeback_pages_written\x00'}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='spi_set_cs\x00', r4}, 0xfffffdea) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) syz_clone(0x630c0700, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.116286873s ago: executing program 3 (id=688): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xffffffffffffff0e) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1, 0x0, 0x0, 0x13, 0x2}]}}, 0x0, 0x26}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000340)="3f3844189419391afb87bea7a8a91431a7bafb6f3d33b4d64b2f122ef5ca59d782debaeb2462ee6c431b367c254c926069292eb7b2fd3235056dbf27f1e5f43c020e6294d5f121d1437e43d57bb507bd21abeb5acb78b821f11186d4c607f15af1d1c6927a062939740b90db5a8d3e88c87aedc88dc3973f8e4740a13c1c805b71b6f478dcd74969d2bc76f3b782229c9b17e70e1ab200677e3c637ff6f488749f996ce519b69faa618d0434d895eb5e3a75e2d0f03eab8ff38678dae84974d61d119ae3f8dd517e936f3bca250393634efbbe"}, 0x20) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) close(0xffffffffffffffff) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xffffffffffffff0e) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1, 0x0, 0x0, 0x13, 0x2}]}}, 0x0, 0x26}, 0x20) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000340)="3f3844189419391afb87bea7a8a91431a7bafb6f3d33b4d64b2f122ef5ca59d782debaeb2462ee6c431b367c254c926069292eb7b2fd3235056dbf27f1e5f43c020e6294d5f121d1437e43d57bb507bd21abeb5acb78b821f11186d4c607f15af1d1c6927a062939740b90db5a8d3e88c87aedc88dc3973f8e4740a13c1c805b71b6f478dcd74969d2bc76f3b782229c9b17e70e1ab200677e3c637ff6f488749f996ce519b69faa618d0434d895eb5e3a75e2d0f03eab8ff38678dae84974d61d119ae3f8dd517e936f3bca250393634efbbe"}, 0x20) (async) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 2.019881961s ago: executing program 4 (id=689): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) 1.67519469s ago: executing program 1 (id=693): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f1"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x90) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1806000000000000000000000000000018"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000fc0)={&(0x7f0000001340)="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", &(0x7f0000000e00)=""/167, &(0x7f0000000ec0)="91016d062bb4884945af83314588081d5fc985e724a9c6c66972754bc7dc759536323eafb35300b579767bac96d741e6fea7006d4e3abeb3f6adbd8ee00f9b4be009d1f2f204d4294cc5ef451a94045e7195020622ae292eca90fb9972eff875af2eeff9156cbfbf3777a63eac662a3f383cb451f34f1ae3e5a797c95d6061d8bff1fb087a0c13540cf99fadc98c551fc990d75a943b", &(0x7f0000000f80)="416681b0527430580a7c75d7ec0f55f811ec3d91deed7aa4c606fc3b6e6818c010950b988503", 0x7}, 0x38) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x2956, 0x5, 0xa0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r8, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', r9, r7, 0x0, 0x5, 0x4}, 0x48) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_ext={0x1c, 0x15, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000001000000000000d41afc000000000000000000186f00000e000000000000000700000018430000010000000000fdff00000000851000002900000018df0000a5b075f6f46ee9a8b1700115b3fd1ffff2725b359d30025105f6acccfac248dd8854a5b445af", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000185500000f00000000000000000000009500000000000000"], 0x0, 0x3, 0xe1, &(0x7f0000000b00)=""/225, 0x41000, 0x5, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x5, 0x9, 0x5, 0x5}, 0x10, 0x2ace3, r2, 0x0, &(0x7f00000009c0)=[r6], 0x0, 0x10, 0x122d}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xf, 0x6, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@generic={0xff, 0x0, 0x5, 0x7d57, 0x3}, @map_fd={0x18, 0x6, 0x1, 0x0, r5}]}, &(0x7f0000000580)='GPL\x00', 0x101, 0xf0, &(0x7f0000000780)=""/240, 0x41100, 0x1, '\x00', r9, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0xb, 0x66e, 0x4}, 0x10, 0xffffffffffffffff, r10, 0x6, &(0x7f0000000a00)=[r6, r6, r5], &(0x7f0000000cc0)=[{0x5, 0x5, 0x1, 0x1}, {0x1, 0x1, 0x1, 0x5}, {0x2, 0x3, 0x79, 0x3}, {0x0, 0x5, 0x1, 0xc}, {0x3, 0x3, 0x2, 0x5}, {0x2, 0x3, 0x8, 0x5}], 0x10, 0xfffffff7}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x51, &(0x7f0000000340)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000380), &(0x7f0000000400), 0x8, 0x1b, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 1.617909215s ago: executing program 4 (id=694): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) openat$cgroup_freezer_state(r0, &(0x7f0000000840), 0x2, 0x0) r3 = openat$cgroup_freezer_state(r0, &(0x7f0000002b00), 0x2, 0x0) close(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910280000000000610434000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 1.488108345s ago: executing program 0 (id=697): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 1.413448162s ago: executing program 0 (id=698): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="622f772d6b03aac0eb4dfa7d97250423754350550ad9e844c24024ed5c06c96aad5783efbd3850ac1a948c7cddac132a2434b8e72ea5f7a5094070343f308e90dce1a210a2f9ed107711b11e1d020aa8385aa9c0d56e6a2735a9dcecf3b2ea6f07200b73e14741ffad4bee659834c650ee3991ffbf96788ddc2c8935b71c5b98940548ecd9b478820e93cea89c0666b846dcb7"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x20, &(0x7f0000000580)={&(0x7f0000000780)=""/210, 0xd2, 0x0, &(0x7f00000004c0)=""/91, 0x5b}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b72000"/125], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB="c4cf3e9cd607000052", @ANYRES32=r1, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000540)=ANY=[@ANYRES64=r3], 0x1793420fea665a31) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000400080000367caedbf70e4d00000000020000000000"], 0x0, 0x1a, 0x0, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x200a1, 0x8, 0x0, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r7}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x3, 0x401, 0x82, 0xcbd, 0x0, 0xffffffffffffffff, 0x1, '\x00', r9, r8, 0x5, 0x1, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) openat$cgroup_ro(r7, &(0x7f0000000340)='blkio.bfq.time_recursive\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40000001) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fef2000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x9, 0x1e, 0xfff, 0x2010, r7, 0x8, '\x00', r9, 0xffffffffffffffff, 0x1, 0x4}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x440341, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r11, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 1.380566874s ago: executing program 4 (id=699): bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x25, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x10}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000001f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) sendmsg$unix(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, r1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x2, 0x85}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0xfffffffe, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0xe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, 0x0, 0xfe48) 721.6193ms ago: executing program 4 (id=703): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x0, 0x1000}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) close(0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x5f, 0x15f68a878522e060]}}, 0x0, 0x34}, 0x20) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x0, 0x2000, r5, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x2b, 'cpuset'}, {0x6, 'io'}, {0x2d, 'net'}, {0x2b, 'net_cls'}, {0x2b, 'perf_event'}, {0x2b, 'io'}, {0x2d, 'net_cls'}, {0x2d, 'pids'}, {0x2d, 'cpuset'}]}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='writeback_pages_written\x00'}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='spi_set_cs\x00', r4}, 0xfffffdea) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) syz_clone(0x630c0700, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 720.1686ms ago: executing program 1 (id=704): perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x2e}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x1000, 0x73, &(0x7f0000000b00)="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", &(0x7f0000000300)=""/115, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000006c0), 0x12) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) r7 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000080), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="53c0b4ab85862af70000000000000000040000b3f2f65300bb001a006600feffff90000095000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x4c) 561.679173ms ago: executing program 2 (id=705): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) 554.133494ms ago: executing program 0 (id=706): recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0xd, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 516.432157ms ago: executing program 0 (id=707): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 460.032772ms ago: executing program 2 (id=708): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 442.065433ms ago: executing program 0 (id=709): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x2000000c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) syz_clone(0x2c000000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_enter\x00', r5}, 0x10) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) 326.784913ms ago: executing program 2 (id=710): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) 180.539235ms ago: executing program 3 (id=711): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800082}, 0x10}, 0x90) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x20001400) (async) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r10, 0x40047451, 0x2000000c) (async) ioctl$TUNSETOFFLOAD(r10, 0x40047451, 0x2000000c) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r7) (async) close(r7) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 169.018896ms ago: executing program 2 (id=712): bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) (rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) (async) unlink(&(0x7f0000000140)='./cgroup\x00') (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = syz_clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080)=r2, 0xc) (async, rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) close(r7) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000002500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000200110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r11}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000400)='host1x_syncpt_load_min\x00', r11}, 0xffffff82) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) 135.891029ms ago: executing program 0 (id=713): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x3, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)={'batadv_slave_1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000006c0), 0x2, 0x0) r4 = syz_clone(0x11a0200, &(0x7f0000000700)="befb905eea71eecffa85221650fb117ce6d38d29a25f717e01fd4f88c7a3c6fd58265270fc009c766505f7d53564ed80f7dc95fdea13d3e452693f02917173aeb0a4979895334bb669617cf74813f08c8f136dd3b34f368e3e74a5dbda751e8ce70ffa364ef8d2fd63b46421bebf0990dcc3fe6d02660de6fbdb91994dee61ab4be6e5f743afc2479413951303ee40d5320a16d05004d7c08b7b94d77b574e299569eb6d3c33425d51", 0xa9, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="14af9b121fa3ee71c8057ae83f981f9e81a6d27b60f477d7d8d6d6cb3a6979645142824c7b39193df223af3a167d26ddf2e8d9d0ce6dde23adca94becaf8020f5bef9342ca88df1f4fafcc2274fa5bec7e6505acae559f5db4fed07d104c1f80") sendmsg$unix(r2, &(0x7f0000000940)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000001c0)="e3ba910abf7f4d191856099cea03f81274671a09daaa5a4f82d80c4b11a7085901c7a886d4b872a5b12154d4d86db161b81c3afe3c896b2492ad2bd2ea606b76d3725707d5daa67dc505e123d4303b27a1cc2da5229ef207a503de8aec9a09c2f6516ad578718306a82cb313cccd25cb4249cbbb2a1424c2e6bd", 0x7a}, {&(0x7f0000000240)="a7d53b934dc2aee20f3f2604885e15d58b536fea", 0x14}, {&(0x7f0000000280)="3f53e73044a5a0e4942ac8070c26d2d07bc82cdfcca9cdbbfa3e4ffd85bd1b017b79b77d92bd860e5a0415a303bf89ee5d17ec89623028f7c45cdec7b62c23c542db90e3c1a3992cd62f4b07b04fa1dcb5d3ddf62d63095586f0818301fe309337f758c4052f74e9fcfbeeb2ff4140c5827d9b313e41dd335edcd35178584884cf74b16da5af06c2422c57af0b048b8353cadd49cd7b49908514f9fcd9d221e11ee1f9f4791ede743c90cb245e87c86d0a291d065bcaa3d772a3f42628181fc0310eaeede2a0cf3e8d6923f4d4e9c0606584e550a73903c755c40d7c5622dfa0b273f38608fbcdd357a6", 0xea}, {&(0x7f0000000380)="90dbe81a443fb2ff02d38d50cd612a92851707ca8a0b19ae4947cee6547083eedb2c09e7f38069d8214ca701ae8a95f2cf3aed66ed5ca3effa9281609f92c9cd206d42262829412dc0873602c4580ee437377c3fc0e67b896d378020ea4e0a02bde09982aae945465832ef7ce099bccdb1a6d4667e3196ae471a9308f219de32b4205a755714c829ebbc3575c4b36aa51dc8e78f30df5b9e7c64eb2a397a3318ea1c52fa26ea0137e1c4cbcfa6f659b25234e7fa98bec4c1f3d957b3f8e5f3959b5f64a7178afc95395e", 0xca}, {&(0x7f0000000480)="b571389fc37ae2061b25710be00d4ad71ed7e0b923df3f7f28c644eb3dba42867b985ceff39a0bbfd36829b484156e5e1d0f44ffa8b3592519a5a75dcfa6410807616c048e18718669d1602bd5be", 0x4e}, {&(0x7f0000000500)="349de98dede17008d01e906c1cff217b12501b814fa7d9fa256db7ac39410b7081e65da5b25feaf404cfa20e5e4f856ad41298dc97564bea10ff56019cddd8ffeb5ba6", 0x43}, {&(0x7f0000000580)="7fe7ea03e8830d0b735a38c383a820ed69da2deae63dc61a45e8a5e39f81219d935efd407b0214d258f09e9c4eb69bd42cd5a685aff917398a68b72a2e0c25fe7cba418bc6742847080130603cb05f2d8b0aaba4d10e9afb1bada6a8542eeabad78eec28ca486047357ce6f2c52e975c00dc8f2c0a225aea1601b4b3796546f77d385a664e3f3fea1d2997", 0x8b}], 0x7, &(0x7f00000008c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r1, r3, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, 0xee00}}}], 0x60, 0x4000}, 0x4008004) r5 = perf_event_open(&(0x7f0000000a40)={0x5, 0x80, 0x7, 0x0, 0x4, 0x6, 0x0, 0x1, 0x1001, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xa6, 0x1, @perf_bp={&(0x7f0000000a00), 0x8}, 0x130, 0x8000, 0x0, 0x1, 0xe07, 0x80000001, 0x101, 0x0, 0x7, 0x0, 0x9}, r4, 0xc, 0xffffffffffffffff, 0xb) r6 = perf_event_open(&(0x7f0000000980)={0x3, 0x80, 0x1c, 0x8, 0x1, 0x5, 0x0, 0x4, 0x6001, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x1, @perf_config_ext={0x4}, 0x880, 0x401, 0x6, 0x8, 0x1, 0x8, 0x6, 0x0, 0x8, 0x0, 0x576}, r4, 0x5, r5, 0x1) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x13, &(0x7f0000000b00)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x174}}, @generic={0x2, 0x0, 0x4, 0x0, 0x94b}, @map_fd={0x18, 0x4, 0x1, 0x0, 0x1}, @generic={0x3, 0x3, 0x3, 0x7a7b, 0x81}, @map_fd], &(0x7f0000000bc0)='syzkaller\x00', 0x6, 0xe2, &(0x7f0000000c00)=""/226, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x3, 0x1, 0x10, 0x4}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000ac0)='svcrdma_decode_short_err\x00', r7}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000e40)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000f00)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000ec0)=r7}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0x20, &(0x7f0000001240)={&(0x7f00000010c0)=""/171, 0xab, 0x0, &(0x7f0000001180)=""/165, 0xa5}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000012c0), &(0x7f0000001300)=r7}, 0x20) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001380)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x5, '\x00', 0x0, r2, 0x0, 0x2, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x12, 0x16, &(0x7f0000000f40)=@raw=[@map_fd={0x18, 0x3, 0x1, 0x0, r8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x23}, @map_idx={0x18, 0xc, 0x5, 0x0, 0x7}, @map_fd={0x18, 0xa, 0x1, 0x0, 0x1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}], &(0x7f0000001000)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001080)={0x5, 0xe, 0x9, 0xfffffff7}, 0x10, r10, r7, 0x4, &(0x7f0000001400)=[0x1, 0x1, 0x1, r11, r12, r5, 0x1], &(0x7f0000001440)=[{0x0, 0x2, 0x10, 0x7}, {0x5, 0x4, 0xa, 0xb}, {0x5, 0x2, 0x10}, {0x0, 0x1, 0x5, 0x8}], 0x10, 0x29}, 0x90) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) recvmsg$unix(r2, &(0x7f0000001880)={&(0x7f0000001540), 0x6e, &(0x7f0000001740)=[{&(0x7f00000015c0)=""/181, 0xb5}, {&(0x7f0000001680)=""/104, 0x68}, {&(0x7f0000001700)=""/44, 0x2c}], 0x3, &(0x7f0000001780)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r15, 0x40082404, &(0x7f00000018c0)=0x4) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000001940)={0x1, &(0x7f0000001900)=[{0xccb, 0x2, 0x8, 0x8}]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001cc0)={&(0x7f0000001980)="49d979b8a36a6f8935e4fd9c86d52c3cf3f3565af2f6c65aa519f9d8649bb6a9873aedae790399a9f9ad7fe825185958ce4645a14dfd3ec22f7ff204c2523c58892308ef95c731f0af1757e496ac04b38b48fb73c37119f955840df102c7a7334d7bc1aa1041227ecb4928e8b31545ba7352fdad92ff5b0656f91b8e844ce81419f60bccba40295b70b35d30929cdb00e411d505362ab880f1180830c2c0392eda7cd649a08c88d12e13221194190b914e8960c9c43d12283a56f9b96291cb77312eb5b0bcb8a769384b547f92631db074ab3f1b26febc4a20e49fcceb57cfb7214fcd2d830abffd7e02aaa3441834e9073d", &(0x7f0000001a80)=""/249, &(0x7f0000001b80)="c73e1ff8abf821", &(0x7f0000001bc0)="95f4593726c99d54ae86d5b7ce041fa6abc4c1c4a2972d3c601356ba3f88ed9afab3087cffedecbfb1a05b05ae42b1b7a18e669976adac6afc76ed3cdd0a2ee2b67099e9b199ec98204b089084d30bfb563dc5dc8a65d038d83a7fcc8e8330f815effa3dff1e767646ef77fd93d1a044817115bc29c4bd360846aabe8810293166e88d1ffe20163b4a3f507d79da833695bdf9d7f79984993f926920e81df530bb1b9422805463cf142f9098dde6cbca81a666455ebd00a8fa9edc2e6e1a41b39cad3994b6a6cffc4f207ce9a084", 0x7, r13}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001d80)={0xffffffffffffffff, 0x58, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001dc0)={0x3, 0x4, 0x4, 0xa, 0x0, r16, 0x400, '\x00', r19, r15, 0x3, 0x4, 0x1}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e40)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r20, 0x1, 0x32, &(0x7f0000001ec0)=r18, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002040)={@ifindex=r19, r17, 0x8, 0x403c, 0x0, @link_fd=r14}, 0x20) 25.447598ms ago: executing program 2 (id=714): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0x1, 0xffffffffffffffff}, 0x4) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x8, [@restrict={0xe, 0x0, 0x0, 0xb, 0x1}, @fwd={0xf}, @ptr={0xe, 0x0, 0x0, 0x2, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0x3}}]}, {0x0, [0x30, 0x5f, 0x0, 0x30, 0x5f, 0x61]}}, &(0x7f0000000680)=""/198, 0x5c, 0xc6, 0x1, 0xdf90}, 0x20) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xa, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1ff}, [@map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x842}, @initr0={0x18, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0x4}, @func]}, &(0x7f0000000880)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x5, 0xa, 0xfffffffe, 0x7ff}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000940)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000980)=[{0x4, 0x2, 0x4, 0xa}, {0x4, 0x2, 0x8, 0x6}, {0x4, 0x2, 0x6, 0x2}, {0x4, 0x2, 0x8}, {0x4, 0x4, 0x3, 0x6}], 0x10, 0x3}, 0x90) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_tracing={0x1a, 0x35, &(0x7f0000000240)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ldst={0x1, 0x1, 0x2, 0xb, 0xa, 0x6, 0x10}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @jmp={0x5, 0x1, 0x0, 0xa, 0x9, 0x0, 0x4}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], &(0x7f0000000400)='syzkaller\x00', 0xc82, 0xd8, &(0x7f0000000440)=""/216, 0x100, 0x1c, '\x00', r4, 0x18, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x4, 0x5, 0xa59c, 0xdc4}, 0x10, 0x17b2a, r6, 0x2, 0x0, &(0x7f0000000ac0)=[{0x3, 0x2, 0xe, 0xa}, {0x0, 0x1, 0x5, 0xc}], 0x10, 0x1}, 0x90) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000bc0)=0xffffffffffffffff, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0xc, 0xd07, 0x0, 0x1ff, 0x111, r0, 0xcdb0, '\x00', r4, r8, 0x5, 0x5, 0x2}, 0x48) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c80)={0x1b, 0x0, 0x0, 0xa7b, 0x0, 0xffffffffffffffff, 0x7, '\x00', r4, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000010c0)={r8, 0x20, &(0x7f0000001080)={&(0x7f0000000f00)=""/169, 0xa9, 0x0, &(0x7f0000000fc0)=""/185, 0xb9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x17, 0x23, &(0x7f0000000d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xe0a9}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x7}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000e40)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x1e, '\x00', r4, 0x28, r8, 0x8, &(0x7f0000000e80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000ec0)={0x4, 0x8, 0x41, 0x5ee2}, 0x10, r11, r7, 0x8, 0x0, &(0x7f0000001100)=[{0x0, 0x4, 0xa, 0xc}, {0x0, 0x4, 0x3, 0x3}, {0x2, 0x5, 0x4, 0x2}, {0x3, 0x3, 0x8}, {0x4, 0x4, 0x3, 0x3}, {0x0, 0x5, 0x1, 0x8}, {0x0, 0x5, 0x5, 0xc}, {0x2, 0x4, 0xc, 0x3}], 0x10, 0xffffffff}, 0x90) r12 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0xd, &(0x7f0000001240)=@raw=[@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x2}, @map_fd={0x18, 0x4, 0x1, 0x0, r10}], &(0x7f00000012c0)='syzkaller\x00', 0xf, 0x48, &(0x7f0000001300)=""/72, 0x41100, 0x48, '\x00', r4, 0x1b, r8, 0x8, &(0x7f0000001380)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x4, 0x7, 0x6, 0x80}, 0x10, r11, 0x0, 0x4, &(0x7f0000001400)=[r0, r9, r1, r1, r10, r3], &(0x7f0000001440)=[{0x1, 0x1, 0x2, 0xc}, {0x5, 0x5, 0x2, 0x1}, {0x2, 0x5, 0x5, 0x7}, {0x2, 0x1, 0x4, 0x6}], 0x10, 0x8}, 0x90) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup/syz1\x00', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000001580)='cpuacct.usage_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000015c0)='./cgroup.net/syz0\x00', 0x1ff) r15 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001600)={0x1b, 0x0, 0x0, 0x800, 0x0, r0, 0x2, '\x00', r4, r5, 0x2, 0x5, 0x4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001840)={r12, 0x0, 0x73, 0xbf, &(0x7f0000001680)="6351d656d374950b08865410325438a6004a6d957ddf79e60efac520041ba645ee5b2067f97ddd0df25515c76b34eaeef11f4fde70ddd6da06f8ff06e2bd316ae226db66f5600bbc35ad04bfd9fb2dd777f109192f9b9c8970dd5449fe2138cbc42de96f498705cdaea27c995e28a708ecfe20", &(0x7f0000001700)=""/191, 0x401, 0x0, 0x23, 0x0, &(0x7f00000017c0)="b6c8d86ec8687c3fb1e3a953e5a1282c9c551278218f1c8155b421620750d77a215888", &(0x7f0000001800), 0x3, 0x0, 0x7}, 0x50) ioctl$TUNSETQUEUE(r14, 0x400454d9, &(0x7f00000018c0)={'ipvlan1\x00', 0xc622ffb4ce57245e}) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x40082404, &(0x7f0000001900)=0x6) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001940)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0xc, '\x00', r4, r8, 0x3, 0x3, 0x3}, 0x48) r17 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000019c0)={0x3, 0x4, 0x4, 0xa, 0x0, r15, 0x7, '\x00', 0x0, r14, 0x0, 0x0, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001ac0)={{r17, 0xffffffffffffffff}, &(0x7f0000001a40), &(0x7f0000001a80)=r7}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000001b00)='ns/ipc\x00') r19 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001dc0)={&(0x7f0000001c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x26, 0x26, 0x8, [@datasec={0x1, 0x1, 0x0, 0xf, 0x2, [{0x5, 0x3, 0x8000}], "4885"}, @typedef={0x3, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x30, 0x5f, 0x0, 0x30, 0x30, 0x30]}}, &(0x7f0000001cc0)=""/227, 0x48, 0xe3, 0x1, 0x9}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x10, 0xc, &(0x7f0000001b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xb}, [@map_idx={0x18, 0x6, 0x5, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r14}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}]}, &(0x7f0000001bc0)='GPL\x00', 0x644a0b0, 0x32, &(0x7f0000001c00)=""/50, 0x41000, 0xc, '\x00', r4, 0xc, r19, 0x8, &(0x7f0000001e00)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001e40)={0x3, 0x10, 0xba9e, 0xffffffff}, 0x10, 0x0, r14, 0x3, &(0x7f0000001e80), &(0x7f0000001ec0)=[{0x5, 0x5, 0xe, 0xa}, {0x5, 0x2, 0xb, 0x5}, {0x4, 0x5, 0xc, 0x1}], 0x10, 0x1}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001fc0)=r11, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000023c0)={0x1f, 0x27, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0xb, 0x1, 0x0, r17}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80}, @initr0={0x18, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff7fff, 0x0, 0x0, 0x0, 0x2e8088a3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}]}, &(0x7f0000002140)='GPL\x00', 0x4, 0xe2, &(0x7f0000002180)=""/226, 0x41000, 0x13, '\x00', 0x0, 0x8, r8, 0x8, &(0x7f0000002280)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, r11, r16, 0x9, &(0x7f00000022c0)=[r18, r10, r15, r16], &(0x7f0000002300)=[{0x4, 0x5, 0xc, 0x6}, {0x4, 0x4, 0x10, 0x6}, {0x1, 0x2, 0xa, 0x6}, {0x5, 0x2, 0xe}, {0x1, 0x3, 0xb, 0xe}, {0x1, 0x4, 0x5, 0x8}, {0x5, 0x5, 0x9, 0x8}, {0x5, 0x2, 0xc, 0x9}, {0x2, 0x1, 0xc, 0x9}], 0x10, 0x684a}, 0x90) ioctl$TUNSETCARRIER(r14, 0x400454e2, &(0x7f0000002480)=0x1) 23.379128ms ago: executing program 3 (id=715): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f1"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x90) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1806000000000000000000000000000018"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000fc0)={&(0x7f0000001340)="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", &(0x7f0000000e00)=""/167, &(0x7f0000000ec0)="91016d062bb4884945af83314588081d5fc985e724a9c6c66972754bc7dc759536323eafb35300b579767bac96d741e6fea7006d4e3abeb3f6adbd8ee00f9b4be009d1f2f204d4294cc5ef451a94045e7195020622ae292eca90fb9972eff875af2eeff9156cbfbf3777a63eac662a3f383cb451f34f1ae3e5a797c95d6061d8bff1fb087a0c13540cf99fadc98c551fc990d75a943b", &(0x7f0000000f80)="416681b0527430580a7c75d7ec0f55f811ec3d91deed7aa4c606fc3b6e6818c010950b988503", 0x7}, 0x38) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x2956, 0x5, 0xa0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r8, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', r9, r7, 0x0, 0x5, 0x4}, 0x48) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_ext={0x1c, 0x15, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000001000000000000d41afc000000000000000000186f00000e000000000000000700000018430000010000000000fdff00000000851000002900000018df0000a5b075f6f46ee9a8b1700115b3fd1ffff2725b359d30025105f6acccfac248dd8854a5b445af", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000185500000f00000000000000000000009500000000000000"], 0x0, 0x3, 0xe1, &(0x7f0000000b00)=""/225, 0x41000, 0x5, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x5, 0x9, 0x5, 0x5}, 0x10, 0x2ace3, r2, 0x0, &(0x7f00000009c0)=[r6], 0x0, 0x10, 0x122d}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xf, 0x6, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@generic={0xff, 0x0, 0x5, 0x7d57, 0x3}, @map_fd={0x18, 0x6, 0x1, 0x0, r5}]}, &(0x7f0000000580)='GPL\x00', 0x101, 0xf0, &(0x7f0000000780)=""/240, 0x41100, 0x1, '\x00', r9, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0xb, 0x66e, 0x4}, 0x10, 0xffffffffffffffff, r10, 0x6, &(0x7f0000000a00)=[r6, r6, r5], &(0x7f0000000cc0)=[{0x5, 0x5, 0x1, 0x1}, {0x1, 0x1, 0x1, 0x5}, {0x2, 0x3, 0x79, 0x3}, {0x0, 0x5, 0x1, 0xc}, {0x3, 0x3, 0x2, 0x5}, {0x2, 0x3, 0x8, 0x5}], 0x10, 0xfffffff7}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x51, &(0x7f0000000340)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000380), &(0x7f0000000400), 0x8, 0x1b, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 0s ago: executing program 2 (id=716): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x16, 0x8, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r5, &(0x7f00000001c0), 0x0}, 0x23) (async) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="30a0", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r2, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) (async) recvmsg$unix(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r4, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f0000000840)=[0x0], &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xfa, &(0x7f00000008c0), 0x0, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x33, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) (async, rerun: 32) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c00)={0xffffffffffffffff}, 0x4) (async, rerun: 32) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c80)=@o_path={&(0x7f0000000c40)='./file0\x00', 0x0, 0x10, r5}, 0x18) (async, rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d40)={{r5, 0xffffffffffffffff}, &(0x7f0000000cc0), &(0x7f0000000d00)='%pS \x00'}, 0x20) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x14, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="00000000000071a526f80c659e9c2a8a630000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095a13d25d8a6b21e3153047d3d794599321db55d3d45c96d6f142c6dbc1ea08ebe6ca269e9e6b5b0faf21c523a3d1bb649792a8a6dfed7f550feed46e6c9f57d79de14e0b84e2a053ff60cbb32bfcf11", @ANYRES32=r10, @ANYBLOB="0000000000000000b7020000000000008500000017000000850000007d000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r11}, &(0x7f0000000700), &(0x7f0000000740)=r12}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000ec0)={0x2, 0x80, 0x5, 0x5, 0x6, 0x7, 0x0, 0x7, 0x40002, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6e96deca, 0x0, @perf_config_ext={0x4, 0xffffffffffffffab}, 0x8402, 0x8, 0x10, 0x2, 0x10001, 0x4, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x16, 0x5, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fff}, [@map_fd={0x18, 0x3, 0x1, 0x0, r5}]}, &(0x7f0000000740)='GPL\x00', 0x1, 0x48, &(0x7f0000000780)=""/72, 0x40f00, 0x8, '\x00', r6, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x1, 0x1, 0xcec, 0x2}, 0x10, 0xffffffffffffffff, r7, 0x3, &(0x7f0000000d80)=[r8, r5, r1, r5, r5, r9, r10, r11, r1], &(0x7f0000000dc0)=[{0x0, 0x2, 0x8, 0x8}, {0x5, 0x3, 0xf, 0x8}, {0x3, 0x3, 0x0, 0xd}]}, 0x90) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='kfree\x00', r13}, 0x10) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f00000004c0), 0x0, &(0x7f0000001080)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}, 0x0) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r14, 0x0, 0x20000000}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r14, 0x0, 0x20000000}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) kernel console output (not intermixed with test programs): [ 4.137233][ T99] udevd[99]: starting version 3.2.11 [ 4.256497][ T100] udevd[100]: starting eudev-3.2.11 [ 4.257890][ T99] udevd (99) used greatest stack depth: 21984 bytes left [ 8.014891][ T113] udevd (113) used greatest stack depth: 21296 bytes left [ 13.183589][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 13.183605][ T30] audit: type=1400 audit(1724748614.681:61): avc: denied { transition } for pid=224 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.190904][ T30] audit: type=1400 audit(1724748614.681:62): avc: denied { noatsecure } for pid=224 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.195801][ T30] audit: type=1400 audit(1724748614.681:63): avc: denied { write } for pid=224 comm="sh" path="pipe:[14089]" dev="pipefs" ino=14089 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.201112][ T30] audit: type=1400 audit(1724748614.681:64): avc: denied { rlimitinh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.203761][ T30] audit: type=1400 audit(1724748614.681:65): avc: denied { siginh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.243' (ED25519) to the list of known hosts. [ 20.532240][ T30] audit: type=1400 audit(1724748622.021:66): avc: denied { integrity } for pid=278 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.556482][ T30] audit: type=1400 audit(1724748622.041:67): avc: denied { mounton } for pid=278 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.557868][ T278] cgroup: Unknown subsys name 'net' [ 20.579231][ T30] audit: type=1400 audit(1724748622.041:68): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.605907][ T30] audit: type=1400 audit(1724748622.071:69): avc: denied { unmount } for pid=278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.606123][ T278] cgroup: Unknown subsys name 'devices' [ 20.809469][ T278] cgroup: Unknown subsys name 'hugetlb' [ 20.814891][ T278] cgroup: Unknown subsys name 'rlimit' [ 20.948343][ T30] audit: type=1400 audit(1724748622.441:70): avc: denied { setattr } for pid=278 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.971305][ T30] audit: type=1400 audit(1724748622.441:71): avc: denied { mounton } for pid=278 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.992592][ T282] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.996253][ T30] audit: type=1400 audit(1724748622.441:72): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.027112][ T30] audit: type=1400 audit(1724748622.501:73): avc: denied { relabelto } for pid=282 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.052283][ T30] audit: type=1400 audit(1724748622.501:74): avc: denied { write } for pid=282 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.081091][ T30] audit: type=1400 audit(1724748622.571:75): avc: denied { read } for pid=278 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.082208][ T278] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.543214][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.550095][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.557564][ T288] device bridge_slave_0 entered promiscuous mode [ 21.565258][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.572141][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.579381][ T288] device bridge_slave_1 entered promiscuous mode [ 21.689865][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.696808][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.704229][ T289] device bridge_slave_0 entered promiscuous mode [ 21.711982][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.718894][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.725989][ T289] device bridge_slave_1 entered promiscuous mode [ 21.769767][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.776619][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.784013][ T292] device bridge_slave_0 entered promiscuous mode [ 21.790808][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.797736][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.804803][ T292] device bridge_slave_1 entered promiscuous mode [ 21.873209][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.880105][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.887333][ T291] device bridge_slave_0 entered promiscuous mode [ 21.900106][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.906943][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.922021][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.928916][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.936139][ T291] device bridge_slave_1 entered promiscuous mode [ 21.960655][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.967636][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.974774][ T290] device bridge_slave_0 entered promiscuous mode [ 21.988645][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.995493][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.002795][ T290] device bridge_slave_1 entered promiscuous mode [ 22.117125][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.123991][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.131104][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.137878][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.165637][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.172504][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.179625][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.186371][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.200536][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.208272][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.215278][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.222605][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.229623][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.238046][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.245247][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.252531][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.260577][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.268558][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.275386][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.307060][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.315116][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.321966][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.358168][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.365692][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.373597][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.382335][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.389268][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.396574][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.404498][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.411335][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.418534][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.426328][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.434091][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.442035][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.448875][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.456128][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.481744][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.489495][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.497205][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.505334][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.512181][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.519784][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.527806][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.534808][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.542042][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.549988][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.556805][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.569159][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.608893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.616102][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.623489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.631613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.639536][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.646363][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.653565][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.661698][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.669778][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.676612][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.683840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.691668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.699456][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.707235][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.715027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.723111][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.731494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.739126][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.746836][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.754716][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.762457][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.770378][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.778216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.786000][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.793862][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.801690][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.809769][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.817220][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.824546][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.832724][ T288] device veth0_vlan entered promiscuous mode [ 22.849008][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.857748][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.865841][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.873888][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.881992][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.890087][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.898278][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.906441][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.914994][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.922317][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.935948][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.944231][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.952524][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.960225][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.968556][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.975812][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.983483][ T289] device veth0_vlan entered promiscuous mode [ 22.989722][ T288] device veth1_macvtap entered promiscuous mode [ 22.998238][ T292] device veth0_vlan entered promiscuous mode [ 23.007569][ T291] device veth0_vlan entered promiscuous mode [ 23.016920][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.024551][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.032215][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.040266][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.047988][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.066412][ T289] device veth1_macvtap entered promiscuous mode [ 23.074303][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.082398][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.090531][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.098630][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.106680][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.114858][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.123351][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.131264][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.139263][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.149618][ T290] device veth0_vlan entered promiscuous mode [ 23.162884][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.171325][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.179425][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.187799][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.195084][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.207271][ T291] device veth1_macvtap entered promiscuous mode [ 23.218662][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.226875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.235292][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.243749][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.252027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.262204][ T290] device veth1_macvtap entered promiscuous mode [ 23.270897][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.278979][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.297146][ T292] device veth1_macvtap entered promiscuous mode [ 23.304040][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.311466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.319767][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.327921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.335861][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.368020][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.377773][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.386059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.394813][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.432593][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.441809][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.458856][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.473480][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.523773][ C0] hrtimer: interrupt took 24470 ns [ 25.646261][ T370] device syzkaller0 entered promiscuous mode [ 25.753759][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 25.753776][ T30] audit: type=1400 audit(1724748627.241:111): avc: denied { relabelfrom } for pid=369 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 25.849506][ T30] audit: type=1400 audit(1724748627.271:112): avc: denied { relabelto } for pid=369 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 26.624313][ T395] device syzkaller0 entered promiscuous mode [ 27.390461][ T30] audit: type=1400 audit(1724748628.881:113): avc: denied { create } for pid=412 comm="syz.4.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 29.615655][ T448] device syzkaller0 entered promiscuous mode [ 31.782552][ T512] device syzkaller0 entered promiscuous mode [ 33.110832][ T526] device syzkaller0 entered promiscuous mode [ 35.134118][ T30] audit: type=1400 audit(1724748636.621:114): avc: denied { cpu } for pid=578 comm="syz.4.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.088715][ T589] device syzkaller0 entered promiscuous mode [ 37.988791][ T30] audit: type=1400 audit(1724748639.481:115): avc: denied { write } for pid=644 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.437229][ T30] audit: type=1400 audit(1724748639.921:116): avc: denied { read write } for pid=662 comm="syz.0.100" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.514852][ T664] device syzkaller0 entered promiscuous mode [ 38.540033][ T30] audit: type=1400 audit(1724748639.921:117): avc: denied { open } for pid=662 comm="syz.0.100" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.740228][ T30] audit: type=1400 audit(1724748640.231:118): avc: denied { create } for pid=680 comm="syz.3.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 39.192552][ T30] audit: type=1400 audit(1724748640.681:119): avc: denied { create } for pid=704 comm="syz.3.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 39.652356][ T739] device pim6reg1 entered promiscuous mode [ 39.668327][ T30] audit: type=1400 audit(1724748641.161:120): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 43.696323][ T30] audit: type=1400 audit(1724748645.181:121): avc: denied { create } for pid=884 comm="syz.3.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 44.212321][ T921] syz.0.185[921] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.212404][ T921] syz.0.185[921] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.245071][ T919] syz.0.185[919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.395359][ T919] syz.0.185[919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.752726][ T970] device sit0 entered promiscuous mode [ 46.863511][ T1095] bridge0: port 3(veth0_to_batadv) entered blocking state [ 46.931359][ T1095] bridge0: port 3(veth0_to_batadv) entered disabled state [ 47.034728][ T1095] device veth0_to_batadv entered promiscuous mode [ 47.099963][ T1095] bridge0: port 3(veth0_to_batadv) entered blocking state [ 47.107569][ T1095] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 47.187531][ T1097] device veth0_to_batadv left promiscuous mode [ 47.290130][ T1097] bridge0: port 3(veth0_to_batadv) entered disabled state [ 47.366029][ T1106] bond_slave_1: mtu greater than device maximum [ 47.876931][ T30] audit: type=1400 audit(1724748649.361:122): avc: denied { ioctl } for pid=1140 comm="syz.4.239" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.851464][ T1193] syz.4.255[1193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.851559][ T1193] syz.4.255[1193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.036657][ T1241] device syzkaller0 entered promiscuous mode [ 50.749246][ T30] audit: type=1400 audit(1724748652.231:123): avc: denied { create } for pid=1281 comm="syz.1.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 50.914504][ T1287] device veth1_macvtap left promiscuous mode [ 52.833201][ T1366] device veth0_vlan left promiscuous mode [ 52.869199][ T1366] device veth0_vlan entered promiscuous mode [ 55.017356][ C0] sched: RT throttling activated [ 56.089406][ T1413] device pim6reg1 entered promiscuous mode [ 57.146309][ T1440] device syzkaller0 entered promiscuous mode [ 57.758121][ T1475] device pim6reg1 entered promiscuous mode [ 59.439319][ T1535] tun0: tun_chr_ioctl cmd 1074025677 [ 59.444476][ T1535] tun0: linktype set to 780 [ 59.919719][ T1569] syz.2.379[1569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.919788][ T1569] syz.2.379[1569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.027742][ T1569] syz.2.379[1569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.147252][ T1569] syz.2.379[1569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.596468][ T1594] device pim6reg1 entered promiscuous mode [ 60.908699][ T30] audit: type=1400 audit(1724748662.401:124): avc: denied { create } for pid=1603 comm="syz.2.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 60.932051][ T30] audit: type=1400 audit(1724748662.421:125): avc: denied { create } for pid=1603 comm="syz.2.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 61.243020][ T30] audit: type=1400 audit(1724748662.731:126): avc: denied { create } for pid=1622 comm="syz.2.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 63.535167][ T1716] device pim6reg1 entered promiscuous mode [ 64.835930][ T1782] netpci0: tun_chr_ioctl cmd 1074025677 [ 64.848154][ T1782] netpci0: linktype set to 774 [ 66.050877][ T1853] device syzkaller0 entered promiscuous mode [ 66.088209][ T1859] syzkaller0: tun_chr_ioctl cmd 2147767507 [ 66.668581][ T30] audit: type=1400 audit(1724748668.161:127): avc: denied { create } for pid=1886 comm="syz.2.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 66.709631][ T1887] device sit0 entered promiscuous mode [ 67.763299][ T30] audit: type=1400 audit(1724748669.231:128): avc: denied { create } for pid=1945 comm="syz.2.504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.065901][ T1976] FAULT_INJECTION: forcing a failure. [ 68.065901][ T1976] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 68.111201][ T1976] CPU: 1 PID: 1976 Comm: syz.3.515 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 68.120844][ T1976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 68.130747][ T1976] Call Trace: [ 68.133882][ T1976] [ 68.136647][ T1976] dump_stack_lvl+0x151/0x1c0 [ 68.141156][ T1976] ? io_uring_drop_tctx_refs+0x190/0x190 [ 68.146638][ T1976] dump_stack+0x15/0x20 [ 68.150614][ T1976] should_fail+0x3c6/0x510 [ 68.154870][ T1976] should_fail_usercopy+0x1a/0x20 [ 68.159726][ T1976] _copy_from_user+0x20/0xd0 [ 68.164247][ T1976] __sys_bpf+0x1e9/0x760 [ 68.168317][ T1976] ? fput_many+0x160/0x1b0 [ 68.172573][ T1976] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 68.177782][ T1976] ? debug_smp_processor_id+0x17/0x20 [ 68.182989][ T1976] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 68.188893][ T1976] __x64_sys_bpf+0x7c/0x90 [ 68.193152][ T1976] x64_sys_call+0x87f/0x9a0 [ 68.197480][ T1976] do_syscall_64+0x3b/0xb0 [ 68.201740][ T1976] ? clear_bhb_loop+0x35/0x90 [ 68.206247][ T1976] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.211988][ T1976] RIP: 0033:0x7f9eb6e3de79 [ 68.216230][ T1976] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.235781][ T1976] RSP: 002b:00007f9eb5abb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 68.244019][ T1976] RAX: ffffffffffffffda RBX: 00007f9eb6fd9f80 RCX: 00007f9eb6e3de79 [ 68.251827][ T1976] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000004 [ 68.259639][ T1976] RBP: 00007f9eb5abb090 R08: 0000000000000000 R09: 0000000000000000 [ 68.267453][ T1976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.275264][ T1976] R13: 0000000000000000 R14: 00007f9eb6fd9f80 R15: 00007ffcbf04d538 [ 68.283171][ T1976] [ 69.011170][ T30] audit: type=1400 audit(1724748670.501:129): avc: denied { create } for pid=1995 comm="syz.3.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 69.210868][ T30] audit: type=1400 audit(1724748670.691:130): avc: denied { create } for pid=2013 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.425670][ T2021] FAULT_INJECTION: forcing a failure. [ 69.425670][ T2021] name failslab, interval 1, probability 0, space 0, times 1 [ 69.502598][ T2021] CPU: 1 PID: 2021 Comm: syz.3.528 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 69.512254][ T2021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 69.522797][ T2021] Call Trace: [ 69.525918][ T2021] [ 69.528694][ T2021] dump_stack_lvl+0x151/0x1c0 [ 69.533217][ T2021] ? io_uring_drop_tctx_refs+0x190/0x190 [ 69.538680][ T2021] dump_stack+0x15/0x20 [ 69.542684][ T2021] should_fail+0x3c6/0x510 [ 69.546930][ T2021] __should_failslab+0xa4/0xe0 [ 69.551530][ T2021] should_failslab+0x9/0x20 [ 69.555864][ T2021] slab_pre_alloc_hook+0x37/0xd0 [ 69.560723][ T2021] __kmalloc+0x6d/0x270 [ 69.564720][ T2021] ? kvmalloc_node+0x1f0/0x4d0 [ 69.572011][ T2021] kvmalloc_node+0x1f0/0x4d0 [ 69.576435][ T2021] ? vm_mmap+0xb0/0xb0 [ 69.580336][ T2021] ? __fdget+0x1bc/0x240 [ 69.584419][ T2021] map_get_next_key+0x295/0x4e0 [ 69.589105][ T2021] __sys_bpf+0x389/0x760 [ 69.593182][ T2021] ? fput_many+0x160/0x1b0 [ 69.597431][ T2021] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 69.601853][ T2018] device syzkaller0 entered promiscuous mode [ 69.602643][ T2021] ? debug_smp_processor_id+0x17/0x20 [ 69.613668][ T2021] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 69.619568][ T2021] __x64_sys_bpf+0x7c/0x90 [ 69.623819][ T2021] x64_sys_call+0x87f/0x9a0 [ 69.628169][ T2021] do_syscall_64+0x3b/0xb0 [ 69.632497][ T2021] ? clear_bhb_loop+0x35/0x90 [ 69.637011][ T2021] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 69.643178][ T2021] RIP: 0033:0x7f9eb6e3de79 [ 69.647427][ T2021] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.666870][ T2021] RSP: 002b:00007f9eb5abb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 69.675197][ T2021] RAX: ffffffffffffffda RBX: 00007f9eb6fd9f80 RCX: 00007f9eb6e3de79 [ 69.683007][ T2021] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000004 [ 69.690908][ T2021] RBP: 00007f9eb5abb090 R08: 0000000000000000 R09: 0000000000000000 [ 69.698802][ T2021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.706613][ T2021] R13: 0000000000000000 R14: 00007f9eb6fd9f80 R15: 00007ffcbf04d538 [ 69.714435][ T2021] [ 70.951915][ T2055] FAULT_INJECTION: forcing a failure. [ 70.951915][ T2055] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.028021][ T2055] CPU: 0 PID: 2055 Comm: syz.1.540 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 71.037842][ T2055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 71.047739][ T2055] Call Trace: [ 71.050857][ T2055] [ 71.053636][ T2055] dump_stack_lvl+0x151/0x1c0 [ 71.058154][ T2055] ? io_uring_drop_tctx_refs+0x190/0x190 [ 71.063707][ T2055] ? __bpf_trace_kfree+0x6f/0x90 [ 71.068479][ T2055] ? kfree+0x1f3/0x220 [ 71.072384][ T2055] dump_stack+0x15/0x20 [ 71.076375][ T2055] should_fail+0x3c6/0x510 [ 71.080632][ T2055] should_fail_usercopy+0x1a/0x20 [ 71.085494][ T2055] _copy_to_user+0x20/0x90 [ 71.089750][ T2055] map_get_next_key+0x3a9/0x4e0 [ 71.094433][ T2055] __sys_bpf+0x389/0x760 [ 71.098594][ T2055] ? fput_many+0x160/0x1b0 [ 71.102851][ T2055] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 71.108061][ T2055] ? debug_smp_processor_id+0x17/0x20 [ 71.113263][ T2055] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 71.119167][ T2055] __x64_sys_bpf+0x7c/0x90 [ 71.123418][ T2055] x64_sys_call+0x87f/0x9a0 [ 71.127755][ T2055] do_syscall_64+0x3b/0xb0 [ 71.132009][ T2055] ? clear_bhb_loop+0x35/0x90 [ 71.136698][ T2055] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 71.142426][ T2055] RIP: 0033:0x7f2e34f70e79 [ 71.146687][ T2055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.166122][ T2055] RSP: 002b:00007f2e33bee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 71.174451][ T2055] RAX: ffffffffffffffda RBX: 00007f2e3510cf80 RCX: 00007f2e34f70e79 [ 71.182352][ T2055] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000004 [ 71.190161][ T2055] RBP: 00007f2e33bee090 R08: 0000000000000000 R09: 0000000000000000 [ 71.197973][ T2055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.205780][ T2055] R13: 0000000000000000 R14: 00007f2e3510cf80 R15: 00007ffd873ea3b8 [ 71.213606][ T2055] [ 71.239404][ T30] audit: type=1400 audit(1724748672.731:131): avc: denied { create } for pid=2063 comm="syz.0.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 71.587035][ T30] audit: type=1400 audit(1724748673.071:132): avc: denied { tracepoint } for pid=2081 comm="syz.3.549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 72.133509][ T2118] FAULT_INJECTION: forcing a failure. [ 72.133509][ T2118] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.202161][ T2118] CPU: 0 PID: 2118 Comm: syz.0.557 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 72.211878][ T2118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 72.221708][ T2118] Call Trace: [ 72.224823][ T2118] [ 72.227602][ T2118] dump_stack_lvl+0x151/0x1c0 [ 72.232295][ T2118] ? io_uring_drop_tctx_refs+0x190/0x190 [ 72.237758][ T2118] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 72.243404][ T2118] dump_stack+0x15/0x20 [ 72.247401][ T2118] should_fail+0x3c6/0x510 [ 72.251645][ T2118] should_fail_usercopy+0x1a/0x20 [ 72.256510][ T2118] _copy_to_user+0x20/0x90 [ 72.260763][ T2118] simple_read_from_buffer+0xc7/0x150 [ 72.265966][ T2118] proc_fail_nth_read+0x1a3/0x210 [ 72.270826][ T2118] ? proc_fault_inject_write+0x390/0x390 [ 72.276291][ T2118] ? fsnotify_perm+0x470/0x5d0 [ 72.280918][ T2118] ? security_file_permission+0x86/0xb0 [ 72.286295][ T2118] ? proc_fault_inject_write+0x390/0x390 [ 72.291739][ T2118] vfs_read+0x27d/0xd40 [ 72.295734][ T2118] ? kernel_read+0x1f0/0x1f0 [ 72.300156][ T2118] ? __kasan_check_write+0x14/0x20 [ 72.305107][ T2118] ? mutex_lock+0xb6/0x1e0 [ 72.309356][ T2118] ? wait_for_completion_killable_timeout+0x10/0x10 [ 72.315836][ T2118] ? __fdget_pos+0x2e7/0x3a0 [ 72.320215][ T2118] ? ksys_read+0x77/0x2c0 [ 72.324372][ T2118] ksys_read+0x199/0x2c0 [ 72.328454][ T2118] ? vfs_write+0x1110/0x1110 [ 72.332877][ T2118] ? debug_smp_processor_id+0x17/0x20 [ 72.338083][ T2118] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 72.343988][ T2118] __x64_sys_read+0x7b/0x90 [ 72.348326][ T2118] x64_sys_call+0x28/0x9a0 [ 72.352580][ T2118] do_syscall_64+0x3b/0xb0 [ 72.356830][ T2118] ? clear_bhb_loop+0x35/0x90 [ 72.361343][ T2118] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 72.367072][ T2118] RIP: 0033:0x7f87bee688bc [ 72.371327][ T2118] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 72.390765][ T2118] RSP: 002b:00007f87bdae7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 72.399010][ T2118] RAX: ffffffffffffffda RBX: 00007f87bf005f80 RCX: 00007f87bee688bc [ 72.406823][ T2118] RDX: 000000000000000f RSI: 00007f87bdae70a0 RDI: 0000000000000004 [ 72.414734][ T2118] RBP: 00007f87bdae7090 R08: 0000000000000000 R09: 0000000000000000 [ 72.422544][ T2118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.430441][ T2118] R13: 0000000000000000 R14: 00007f87bf005f80 R15: 00007ffdf1df14e8 [ 72.438428][ T2118] [ 72.559418][ T2123] syz.3.559 (2123) used obsolete PPPIOCDETACH ioctl [ 73.358184][ T289] syz-executor (289) used greatest stack depth: 20880 bytes left [ 74.119049][ T30] audit: type=1400 audit(1724748675.611:133): avc: denied { read } for pid=2218 comm="syz.1.585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.158107][ T30] audit: type=1400 audit(1724748675.641:134): avc: denied { write } for pid=2218 comm="syz.1.585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.310137][ T2210] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.358216][ T2210] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.415209][ T2210] device bridge_slave_0 entered promiscuous mode [ 74.523807][ T2210] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.584688][ T2210] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.650960][ T2210] device bridge_slave_1 entered promiscuous mode [ 75.179958][ T30] audit: type=1400 audit(1724748676.671:135): avc: denied { setopt } for pid=2249 comm="syz.4.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.250564][ T45] device bridge_slave_1 left promiscuous mode [ 75.256525][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.321988][ T45] device bridge_slave_0 left promiscuous mode [ 75.350781][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.406710][ T45] device veth1_macvtap left promiscuous mode [ 75.423300][ T45] device veth0_vlan left promiscuous mode [ 75.720397][ T2271] device syzkaller0 entered promiscuous mode [ 76.065897][ T360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.088207][ T360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.152108][ T360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.160990][ T360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.169236][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.176190][ T360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.184011][ T1407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.269719][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.278589][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.286662][ T891] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.293635][ T891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.374149][ T1407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.382138][ T1407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.389952][ T1407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.402299][ T1407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.487667][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.496302][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.510432][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.518669][ T891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.540186][ T2210] device veth0_vlan entered promiscuous mode [ 76.582828][ T892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.592284][ T892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.641036][ T2210] device veth1_macvtap entered promiscuous mode [ 76.651926][ T1407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.661187][ T1407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.676052][ T1407] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.727505][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.735875][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.764035][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.776827][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.821352][ T30] audit: type=1400 audit(1724748678.311:136): avc: denied { mounton } for pid=2210 comm="syz-executor" path="/root/syzkaller.YENgBt/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 76.987207][ T30] audit: type=1400 audit(1724748678.311:137): avc: denied { mount } for pid=2210 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 77.148786][ T30] audit: type=1400 audit(1724748678.331:138): avc: denied { mounton } for pid=2210 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 77.215054][ T30] audit: type=1400 audit(1724748678.621:139): avc: denied { create } for pid=2325 comm="syz.4.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 77.221898][ T2327] device pim6reg1 entered promiscuous mode [ 78.754417][ T30] audit: type=1400 audit(1724748680.241:140): avc: denied { create } for pid=2405 comm="syz.0.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 78.789384][ T2407] GPL: port 1(veth0_to_batadv) entered blocking state [ 78.797214][ T2407] GPL: port 1(veth0_to_batadv) entered disabled state [ 78.804476][ T2407] device veth0_to_batadv entered promiscuous mode [ 78.876280][ T2401] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 79.267622][ T2421] device veth1_macvtap left promiscuous mode [ 79.820613][ T2436] device veth0_vlan left promiscuous mode [ 79.826799][ T2436] device veth0_vlan entered promiscuous mode [ 81.460792][ T2469] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 81.500467][ T30] audit: type=1400 audit(1724748682.991:141): avc: denied { create } for pid=2473 comm="syz.1.657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 81.731235][ T2493] bridge0: port 3(veth0_macvtap) entered blocking state [ 81.795309][ T2493] bridge0: port 3(veth0_macvtap) entered disabled state [ 81.803332][ T2493] device veth0_macvtap entered promiscuous mode [ 81.809764][ T2493] bridge0: port 3(veth0_macvtap) entered blocking state [ 81.816542][ T2493] bridge0: port 3(veth0_macvtap) entered forwarding state [ 81.941050][ T2505] device veth1_macvtap left promiscuous mode [ 82.014224][ T2510] device veth1_macvtap entered promiscuous mode [ 82.024934][ T2510] device macsec0 entered promiscuous mode [ 82.374378][ T2530] syz.3.673[2530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.374456][ T2530] syz.3.673[2530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.508969][ T2575] device veth1_macvtap entered promiscuous mode [ 83.557477][ T2575] device macsec0 entered promiscuous mode [ 83.609425][ T1407] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.676908][ T30] audit: type=1400 audit(1724748685.161:142): avc: denied { create } for pid=2574 comm="syz.2.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.996584][ T2608] bridge0: port 3(veth0_macvtap) entered disabled state [ 84.003566][ T2608] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.010521][ T2608] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.507304][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 185.514040][ C0] rcu: 0-...!: (9999 ticks this GP) idle=43f/1/0x4000000000000000 softirq=12152/12153 fqs=2 last_accelerate: a85d/d2f7 dyntick_enabled: 1 [ 185.528194][ C0] (t=10000 jiffies g=12237 q=45) [ 185.533051][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 9994 jiffies! g12237 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 185.545117][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=3251 [ 185.552754][ C0] rcu: rcu_preempt kthread starved for 9995 jiffies! g12237 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 185.563864][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 185.573848][ C0] rcu: RCU grace-period kthread stack dump: [ 185.579578][ C0] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 185.588616][ C0] Call Trace: [ 185.591725][ C0] [ 185.594598][ C0] __schedule+0xccc/0x1590 [ 185.598933][ C0] ? release_firmware_map_entry+0x190/0x190 [ 185.604657][ C0] ? del_timer_sync+0x1bc/0x230 [ 185.609349][ C0] ? __kasan_check_write+0x14/0x20 [ 185.614379][ C0] schedule+0x11f/0x1e0 [ 185.618375][ C0] schedule_timeout+0x18c/0x370 [ 185.623056][ C0] ? __kasan_check_write+0x14/0x20 [ 185.628095][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 185.633385][ C0] ? console_conditional_schedule+0x30/0x30 [ 185.639131][ C0] ? update_process_times+0x200/0x200 [ 185.644431][ C0] ? prepare_to_swait_event+0x308/0x320 [ 185.649906][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 185.654503][ C0] ? dyntick_save_progress_counter+0x1e0/0x1e0 [ 185.660493][ C0] ? rcu_gp_init+0xc30/0xc30 [ 185.664915][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 185.669947][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 185.674378][ C0] rcu_gp_kthread+0xa4/0x350 [ 185.678804][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 185.683489][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 185.688006][ C0] ? __kasan_check_read+0x11/0x20 [ 185.692860][ C0] ? __kthread_parkme+0xb2/0x200 [ 185.697638][ C0] kthread+0x421/0x510 [ 185.701540][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 185.706054][ C0] ? kthread_blkcg+0xd0/0xd0 [ 185.710481][ C0] ret_from_fork+0x1f/0x30 [ 185.714737][ C0] [ 185.717613][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 185.723772][ C0] Sending NMI from CPU 0 to CPUs 1: [ 185.728809][ C1] NMI backtrace for cpu 1 [ 185.728825][ C1] CPU: 1 PID: 2663 Comm: syz.2.716 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 185.728843][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 185.728856][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x38b/0xc40 [ 185.728881][ C1] Code: 00 00 00 00 00 fc ff df 41 0f b6 04 16 84 c0 0f 85 ac 00 00 00 48 8b 44 24 08 83 38 00 0f 85 15 01 00 00 45 84 e4 74 09 f3 90 <41> ff cc 75 d9 eb 1b 48 8b 44 24 20 0f b6 04 10 84 c0 0f 85 cd 00 [ 185.728894][ C1] RSP: 0018:ffffc900009674c0 EFLAGS: 00000286 [ 185.728909][ C1] RAX: ffff8881f7138ac8 RBX: ffff8881f7138ad4 RCX: 0000000000000000 [ 185.728922][ C1] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 185.728933][ C1] RBP: ffffc900009675b0 R08: dffffc0000000000 R09: ffffed103ee2715b [ 185.728946][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000002dc0 [ 185.728957][ C1] R13: 1ffff110248f02a5 R14: 1ffff1103ee27159 R15: ffff888124781528 [ 185.728970][ C1] FS: 00007ff3a0f486c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 185.728985][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.728996][ C1] CR2: 00000000200c8000 CR3: 0000000124a5f000 CR4: 00000000003506a0 [ 185.729011][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.729020][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 185.729031][ C1] Call Trace: [ 185.729036][ C1] [ 185.729042][ C1] ? show_regs+0x58/0x60 [ 185.729059][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 185.729080][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 185.729101][ C1] ? __pv_queued_spin_lock_slowpath+0x38b/0xc40 [ 185.729120][ C1] ? __pv_queued_spin_lock_slowpath+0x38b/0xc40 [ 185.729139][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 185.729158][ C1] ? nmi_handle+0xa8/0x280 [ 185.729175][ C1] ? __pv_queued_spin_lock_slowpath+0x38b/0xc40 [ 185.729195][ C1] ? default_do_nmi+0x69/0x160 [ 185.729211][ C1] ? exc_nmi+0xad/0x100 [ 185.729225][ C1] ? end_repeat_nmi+0x16/0x31 [ 185.729244][ C1] ? __pv_queued_spin_lock_slowpath+0x38b/0xc40 [ 185.729263][ C1] ? __pv_queued_spin_lock_slowpath+0x38b/0xc40 [ 185.729288][ C1] ? __pv_queued_spin_lock_slowpath+0x38b/0xc40 [ 185.729307][ C1] [ 185.729312][ C1] [ 185.729319][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 185.729338][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 185.729357][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 185.729375][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 185.729392][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 185.729411][ C1] ? __bpf_ringbuf_reserve+0x248/0x3b0 [ 185.729431][ C1] sock_map_delete_elem+0x161/0x230 [ 185.729451][ C1] ? sock_map_update_elem+0x390/0x390 [ 185.729469][ C1] ? futex_wait+0x68c/0x9a0 [ 185.729488][ C1] ? bpf_ringbuf_output+0x179/0x1f0 [ 185.729504][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 185.729522][ C1] bpf_prog_8a405b5ced52e191+0x42/0x5a4 [ 185.729541][ C1] bpf_trace_run2+0xec/0x210 [ 185.729559][ C1] ? ebitmap_cmp+0x159/0x1c0 [ 185.729576][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 185.729593][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 185.729612][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 185.729629][ C1] __bpf_trace_kfree+0x6f/0x90 [ 185.729646][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 185.729662][ C1] __traceiter_kfree+0x2a/0x40 [ 185.729676][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 185.729693][ C1] kfree+0x1f3/0x220 [ 185.729710][ C1] ? policydb_context_isvalid+0x1de/0x430 [ 185.729728][ C1] security_compute_sid+0x1d7d/0x1f40 [ 185.729746][ C1] ? cpus_read_trylock+0xa1/0xf0 [ 185.729767][ C1] ? security_transition_sid+0x90/0x90 [ 185.729784][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 185.729800][ C1] ? tracepoint_add_func+0x5ee/0x940 [ 185.729822][ C1] ? preempt_count_add+0x92/0x1a0 [ 185.729840][ C1] ? fd_install+0x144/0x250 [ 185.729856][ C1] ? bpf_link_settle+0xc0/0x150 [ 185.729872][ C1] security_transition_sid+0x7d/0x90 [ 185.729890][ C1] selinux_socket_create+0x204/0x330 [ 185.729907][ C1] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 185.729926][ C1] security_socket_create+0x77/0xb0 [ 185.729943][ C1] __sock_create+0xd6/0x760 [ 185.729963][ C1] __sys_socketpair+0x29f/0x6e0 [ 185.729996][ C1] ? __ia32_sys_socket+0x90/0x90 [ 185.730012][ C1] ? fpu_flush_thread+0xf0/0xf0 [ 185.730038][ C1] __x64_sys_socketpair+0x9b/0xb0 [ 185.730055][ C1] x64_sys_call+0x19b/0x9a0 [ 185.730071][ C1] do_syscall_64+0x3b/0xb0 [ 185.730088][ C1] ? clear_bhb_loop+0x35/0x90 [ 185.730103][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 185.730122][ C1] RIP: 0033:0x7ff3a22cae79 [ 185.730147][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.730160][ C1] RSP: 002b:00007ff3a0f48038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 185.730177][ C1] RAX: ffffffffffffffda RBX: 00007ff3a2466f80 RCX: 00007ff3a22cae79 [ 185.730189][ C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 185.730199][ C1] RBP: 00007ff3a233893e R08: 0000000000000000 R09: 0000000000000000 [ 185.730209][ C1] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000000 [ 185.730220][ C1] R13: 0000000000000000 R14: 00007ff3a2466f80 R15: 00007fff5f4d4338 [ 185.730236][ C1] [ 185.730817][ C0] NMI backtrace for cpu 0 [ 186.248053][ C0] CPU: 0 PID: 2628 Comm: syz.4.703 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 186.257784][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 186.267664][ C0] Call Trace: [ 186.270790][ C0] [ 186.273491][ C0] dump_stack_lvl+0x151/0x1c0 [ 186.278100][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 186.283567][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 186.288458][ C0] dump_stack+0x15/0x20 [ 186.292450][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 186.297232][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 186.303211][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 186.308511][ C0] ? __kasan_check_write+0x14/0x20 [ 186.313540][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 186.318232][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 186.324126][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 186.329948][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 186.335846][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 186.341704][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 186.346637][ C0] print_cpu_stall+0x315/0x5f0 [ 186.351238][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 186.356270][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 186.362530][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 186.367903][ C0] update_process_times+0x198/0x200 [ 186.372934][ C0] tick_sched_timer+0x188/0x240 [ 186.377622][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 186.383004][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 186.388040][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 186.392984][ C0] ? clockevents_program_event+0x22f/0x300 [ 186.398627][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 186.404699][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 186.409483][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 186.415209][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 186.420671][ C0] [ 186.423444][ C0] [ 186.426229][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 186.432124][ C0] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5ba/0xc40 [ 186.438809][ C0] Code: 00 00 49 89 dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 5e 41 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 [ 186.458252][ C0] RSP: 0018:ffffc90000cfebc0 EFLAGS: 00000206 [ 186.464151][ C0] RAX: 0000000000000000 RBX: 00000000ffffc866 RCX: ffffffff81552d3f [ 186.471962][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888124781528 [ 186.479773][ C0] RBP: ffffc90000cfecb0 R08: dffffc0000000000 R09: ffffed10248f02a6 [ 186.487584][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7038ad4 [ 186.495396][ C0] R13: 1ffff110248f02a5 R14: 1ffff1103ee00001 R15: ffff888124781528 [ 186.503212][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 186.509288][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 186.515536][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 186.520307][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 186.525338][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 186.530980][ C0] ? __bpf_ringbuf_reserve+0x248/0x3b0 [ 186.536281][ C0] sock_map_delete_elem+0x161/0x230 [ 186.541311][ C0] ? sock_map_update_elem+0x390/0x390 [ 186.546517][ C0] ? bpf_ringbuf_output+0x179/0x1f0 [ 186.551549][ C0] ? sock_map_unref+0x352/0x4d0 [ 186.556238][ C0] bpf_prog_8a405b5ced52e191+0x42/0x5a4 [ 186.561618][ C0] bpf_trace_run2+0xec/0x210 [ 186.566061][ C0] ? __kernel_text_address+0x9b/0x110 [ 186.571254][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 186.575938][ C0] ? sock_map_unref+0x352/0x4d0 [ 186.580626][ C0] ? arch_stack_walk+0xf3/0x140 [ 186.585314][ C0] ? sock_map_unref+0x352/0x4d0 [ 186.590000][ C0] __bpf_trace_kfree+0x6f/0x90 [ 186.594600][ C0] ? sock_map_unref+0x352/0x4d0 [ 186.599288][ C0] __traceiter_kfree+0x2a/0x40 [ 186.603885][ C0] ? sock_map_unref+0x352/0x4d0 [ 186.608595][ C0] kfree+0x1f3/0x220 [ 186.612319][ C0] sock_map_unref+0x352/0x4d0 [ 186.616821][ C0] sock_map_delete_elem+0x191/0x230 [ 186.621854][ C0] ? nlmsg_notify+0x101/0x1c0 [ 186.626368][ C0] ? rtmsg_ifinfo+0xe7/0x120 [ 186.630796][ C0] ? sock_map_update_elem+0x390/0x390 [ 186.635999][ C0] ? setup_net+0x34b/0xb50 [ 186.640254][ C0] ? create_new_namespaces+0x416/0x670 [ 186.645548][ C0] ? bpf_ringbuf_output+0x179/0x1f0 [ 186.650579][ C0] ? pskb_expand_head+0x37c/0x1240 [ 186.655526][ C0] bpf_prog_8a405b5ced52e191+0x42/0x5a4 [ 186.660912][ C0] bpf_trace_run2+0xec/0x210 [ 186.665335][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 186.670021][ C0] ? pskb_expand_head+0x37c/0x1240 [ 186.674983][ C0] ? pskb_expand_head+0x37c/0x1240 [ 186.679918][ C0] __bpf_trace_kfree+0x6f/0x90 [ 186.684517][ C0] ? pskb_expand_head+0x37c/0x1240 [ 186.689469][ C0] __traceiter_kfree+0x2a/0x40 [ 186.694065][ C0] ? pskb_expand_head+0x37c/0x1240 [ 186.699013][ C0] kfree+0x1f3/0x220 [ 186.702763][ C0] pskb_expand_head+0x37c/0x1240 [ 186.707523][ C0] netlink_trim+0x19b/0x230 [ 186.711857][ C0] netlink_broadcast_filtered+0x66/0x1220 [ 186.717532][ C0] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 186.722822][ C0] nlmsg_notify+0x101/0x1c0 [ 186.727164][ C0] rtmsg_ifinfo+0xe7/0x120 [ 186.731415][ C0] register_netdevice+0x1135/0x1390 [ 186.736449][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 186.742844][ C0] ? netif_stacked_transfer_operstate+0x240/0x240 [ 186.749085][ C0] ? __ip_tunnel_create+0x27e/0x370 [ 186.754115][ C0] ? memcpy+0x56/0x70 [ 186.757934][ C0] __ip_tunnel_create+0x2b0/0x370 [ 186.762793][ C0] ? ip_tunnel_init_net+0x750/0x750 [ 186.767923][ C0] ip_tunnel_init_net+0x28d/0x750 [ 186.772804][ C0] ? ip_tunnel_get_iflink+0x50/0x50 [ 186.777809][ C0] ? __kasan_kmalloc+0x9/0x10 [ 186.782320][ C0] ? __kmalloc+0x13a/0x270 [ 186.786571][ C0] ? ops_init+0x8e/0x4a0 [ 186.790748][ C0] erspan_init_net+0x29/0x30 [ 186.795167][ C0] ops_init+0x1cf/0x4a0 [ 186.799258][ C0] ? setup_net+0x356/0xb50 [ 186.803505][ C0] setup_net+0x34b/0xb50 [ 186.807583][ C0] ? copy_net_ns+0x5b0/0x5b0 [ 186.812003][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 186.817386][ C0] copy_net_ns+0x35c/0x5b0 [ 186.821640][ C0] create_new_namespaces+0x416/0x670 [ 186.826759][ C0] copy_namespaces+0x1d1/0x220 [ 186.831360][ C0] copy_process+0x1174/0x3290 [ 186.835876][ C0] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 186.840817][ C0] ? enqueue_hrtimer+0xca/0x240 [ 186.845601][ C0] kernel_clone+0x21e/0x9e0 [ 186.849938][ C0] ? irqentry_exit+0x30/0x40 [ 186.854355][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 186.860000][ C0] ? create_io_thread+0x1e0/0x1e0 [ 186.864860][ C0] ? __se_sys_futex+0x91/0x3e0 [ 186.869461][ C0] __x64_sys_clone+0x23f/0x290 [ 186.874852][ C0] ? __do_sys_vfork+0x130/0x130 [ 186.880058][ C0] ? switch_fpu_return+0x1ed/0x3d0 [ 186.885011][ C0] ? __kasan_check_read+0x11/0x20 [ 186.889876][ C0] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 186.895341][ C0] x64_sys_call+0x1b0/0x9a0 [ 186.899674][ C0] do_syscall_64+0x3b/0xb0 [ 186.903927][ C0] ? clear_bhb_loop+0x35/0x90 [ 186.908442][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 186.914173][ C0] RIP: 0033:0x7fc7375c6e79 [ 186.918426][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.937866][ C0] RSP: 002b:00007fc736222fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 186.946107][ C0] RAX: ffffffffffffffda RBX: 00007fc737763058 RCX: 00007fc7375c6e79 [ 186.953919][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000630c0600 [ 186.961907][ C0] RBP: 00007fc73763493e R08: 0000000000000000 R09: 0000000000000000 [ 186.969740][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 186.977529][ C0] R13: 0000000000000000 R14: 00007fc737763058 R15: 00007ffe2955d3c8 [ 186.985344][ C0] [ 331.063617][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz.4.703:2628] [ 331.071598][ C0] Modules linked in: [ 331.075330][ C0] CPU: 0 PID: 2628 Comm: syz.4.703 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 331.085039][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 331.094948][ C0] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5be/0xc40 [ 331.101645][ C0] Code: dc c6 03 00 48 8b 44 24 10 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 ff c3 74 5e <41> 0f b6 44 15 00 84 c0 75 36 41 80 3f 00 75 ea 4c 89 ff be 02 00 [ 331.121586][ C0] RSP: 0018:ffffc90000cfebc0 EFLAGS: 00000282 [ 331.127490][ C0] RAX: 0000000000000000 RBX: 00000000ffffcb37 RCX: ffffffff81552d3f [ 331.135298][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888124781528 [ 331.143111][ C0] RBP: ffffc90000cfecb0 R08: dffffc0000000000 R09: ffffed10248f02a6 [ 331.151190][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7038ad4 [ 331.158993][ C0] R13: 1ffff110248f02a5 R14: 1ffff1103ee00001 R15: ffff888124781528 [ 331.166891][ C0] FS: 00007fc7362236c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 331.175658][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.182080][ C0] CR2: 00007fc7362029c8 CR3: 000000010f57f000 CR4: 00000000003506b0 [ 331.189893][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.197706][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 331.205515][ C0] Call Trace: [ 331.208659][ C0] [ 331.211333][ C0] ? show_regs+0x58/0x60 [ 331.215406][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 331.220357][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 331.225475][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 331.230688][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 331.235631][ C0] ? clockevents_program_event+0x236/0x300 [ 331.241273][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 331.247181][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 331.252127][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 331.258024][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 331.263662][ C0] [ 331.266527][ C0] [ 331.269306][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.275296][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 331.281371][ C0] ? __pv_queued_spin_lock_slowpath+0x5be/0xc40 [ 331.287454][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 331.293698][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 331.298469][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.303501][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 331.309146][ C0] ? __bpf_ringbuf_reserve+0x248/0x3b0 [ 331.314440][ C0] sock_map_delete_elem+0x161/0x230 [ 331.319478][ C0] ? sock_map_update_elem+0x390/0x390 [ 331.324767][ C0] ? bpf_ringbuf_output+0x179/0x1f0 [ 331.330000][ C0] ? sock_map_unref+0x352/0x4d0 [ 331.334661][ C0] bpf_prog_8a405b5ced52e191+0x42/0x5a4 [ 331.340041][ C0] bpf_trace_run2+0xec/0x210 [ 331.344469][ C0] ? __kernel_text_address+0x9b/0x110 [ 331.349700][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 331.354362][ C0] ? sock_map_unref+0x352/0x4d0 [ 331.359056][ C0] ? arch_stack_walk+0xf3/0x140 [ 331.363736][ C0] ? sock_map_unref+0x352/0x4d0 [ 331.368426][ C0] __bpf_trace_kfree+0x6f/0x90 [ 331.373025][ C0] ? sock_map_unref+0x352/0x4d0 [ 331.377711][ C0] __traceiter_kfree+0x2a/0x40 [ 331.382310][ C0] ? sock_map_unref+0x352/0x4d0 [ 331.387001][ C0] kfree+0x1f3/0x220 [ 331.390729][ C0] sock_map_unref+0x352/0x4d0 [ 331.395244][ C0] sock_map_delete_elem+0x191/0x230 [ 331.400294][ C0] ? nlmsg_notify+0x101/0x1c0 [ 331.404789][ C0] ? rtmsg_ifinfo+0xe7/0x120 [ 331.409234][ C0] ? sock_map_update_elem+0x390/0x390 [ 331.414422][ C0] ? setup_net+0x34b/0xb50 [ 331.418762][ C0] ? create_new_namespaces+0x416/0x670 [ 331.424171][ C0] ? bpf_ringbuf_output+0x179/0x1f0 [ 331.429202][ C0] ? pskb_expand_head+0x37c/0x1240 [ 331.434147][ C0] bpf_prog_8a405b5ced52e191+0x42/0x5a4 [ 331.439530][ C0] bpf_trace_run2+0xec/0x210 [ 331.444042][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 331.448729][ C0] ? pskb_expand_head+0x37c/0x1240 [ 331.453676][ C0] ? pskb_expand_head+0x37c/0x1240 [ 331.458625][ C0] __bpf_trace_kfree+0x6f/0x90 [ 331.463228][ C0] ? pskb_expand_head+0x37c/0x1240 [ 331.468174][ C0] __traceiter_kfree+0x2a/0x40 [ 331.472769][ C0] ? pskb_expand_head+0x37c/0x1240 [ 331.477717][ C0] kfree+0x1f3/0x220 [ 331.481449][ C0] pskb_expand_head+0x37c/0x1240 [ 331.486236][ C0] netlink_trim+0x19b/0x230 [ 331.490563][ C0] netlink_broadcast_filtered+0x66/0x1220 [ 331.496119][ C0] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 331.501412][ C0] nlmsg_notify+0x101/0x1c0 [ 331.505750][ C0] rtmsg_ifinfo+0xe7/0x120 [ 331.510004][ C0] register_netdevice+0x1135/0x1390 [ 331.515036][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.521027][ C0] ? netif_stacked_transfer_operstate+0x240/0x240 [ 331.527279][ C0] ? __ip_tunnel_create+0x27e/0x370 [ 331.532310][ C0] ? memcpy+0x56/0x70 [ 331.536127][ C0] __ip_tunnel_create+0x2b0/0x370 [ 331.540990][ C0] ? ip_tunnel_init_net+0x750/0x750 [ 331.546022][ C0] ip_tunnel_init_net+0x28d/0x750 [ 331.550884][ C0] ? ip_tunnel_get_iflink+0x50/0x50 [ 331.555916][ C0] ? __kasan_kmalloc+0x9/0x10 [ 331.560431][ C0] ? __kmalloc+0x13a/0x270 [ 331.564684][ C0] ? ops_init+0x8e/0x4a0 [ 331.568849][ C0] erspan_init_net+0x29/0x30 [ 331.573274][ C0] ops_init+0x1cf/0x4a0 [ 331.577324][ C0] ? setup_net+0x356/0xb50 [ 331.581520][ C0] setup_net+0x34b/0xb50 [ 331.585599][ C0] ? copy_net_ns+0x5b0/0x5b0 [ 331.590025][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 331.595408][ C0] copy_net_ns+0x35c/0x5b0 [ 331.599662][ C0] create_new_namespaces+0x416/0x670 [ 331.604782][ C0] copy_namespaces+0x1d1/0x220 [ 331.609385][ C0] copy_process+0x1174/0x3290 [ 331.613899][ C0] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 331.618929][ C0] ? enqueue_hrtimer+0xca/0x240 [ 331.623825][ C0] kernel_clone+0x21e/0x9e0 [ 331.628177][ C0] ? irqentry_exit+0x30/0x40 [ 331.632579][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 331.638226][ C0] ? create_io_thread+0x1e0/0x1e0 [ 331.643081][ C0] ? __se_sys_futex+0x91/0x3e0 [ 331.647685][ C0] __x64_sys_clone+0x23f/0x290 [ 331.652282][ C0] ? __do_sys_vfork+0x130/0x130 [ 331.656966][ C0] ? switch_fpu_return+0x1ed/0x3d0 [ 331.661916][ C0] ? __kasan_check_read+0x11/0x20 [ 331.666777][ C0] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 331.672264][ C0] x64_sys_call+0x1b0/0x9a0 [ 331.676605][ C0] do_syscall_64+0x3b/0xb0 [ 331.680838][ C0] ? clear_bhb_loop+0x35/0x90 [ 331.685355][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 331.691076][ C0] RIP: 0033:0x7fc7375c6e79 [ 331.695332][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.714775][ C0] RSP: 002b:00007fc736222fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 331.723101][ C0] RAX: ffffffffffffffda RBX: 00007fc737763058 RCX: 00007fc7375c6e79 [ 331.730913][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000630c0600 [ 331.738815][ C0] RBP: 00007fc73763493e R08: 0000000000000000 R09: 0000000000000000 [ 331.746623][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 331.754604][ C0] R13: 0000000000000000 R14: 00007fc737763058 R15: 00007ffe2955d3c8 [ 331.762421][ C0] [ 331.765274][ C0] Sending NMI from CPU 0 to CPUs 1: [ 331.770334][ C1] NMI backtrace for cpu 1 [ 331.770346][ C1] CPU: 1 PID: 2663 Comm: syz.2.716 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 331.770364][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 331.770379][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 331.770402][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 6b ef 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 331.770416][ C1] RSP: 0018:ffffc90000967400 EFLAGS: 00000246 [ 331.770432][ C1] RAX: 0000000000000001 RBX: 1ffff9200012ce84 RCX: 1ffffffff0d5ab14 [ 331.770444][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 331.770454][ C1] RBP: ffffc900009674b0 R08: dffffc0000000000 R09: ffffed103ee2715b [ 331.770467][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 331.770479][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff9200012ce88 [ 331.770491][ C1] FS: 00007ff3a0f486c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 331.770506][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.770518][ C1] CR2: 00000000200c8000 CR3: 0000000124a5f000 CR4: 00000000003506a0 [ 331.770533][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.770543][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.770553][ C1] Call Trace: [ 331.770558][ C1] [ 331.770563][ C1] ? show_regs+0x58/0x60 [ 331.770582][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 331.770602][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 331.770624][ C1] ? kvm_wait+0x147/0x180 [ 331.770639][ C1] ? kvm_wait+0x147/0x180 [ 331.770654][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 331.770672][ C1] ? nmi_handle+0xa8/0x280 [ 331.770690][ C1] ? kvm_wait+0x147/0x180 [ 331.770704][ C1] ? __pv_queued_spin_lock_slowpath+0x38b/0xc40 [ 331.770725][ C1] ? default_do_nmi+0x69/0x160 [ 331.770741][ C1] ? exc_nmi+0xad/0x100 [ 331.770755][ C1] ? end_repeat_nmi+0x16/0x31 [ 331.770773][ C1] ? kvm_wait+0x147/0x180 [ 331.770788][ C1] ? kvm_wait+0x147/0x180 [ 331.770804][ C1] ? kvm_wait+0x147/0x180 [ 331.770819][ C1] [ 331.770824][ C1] [ 331.770828][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.770850][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 331.770868][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 331.770890][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 331.770909][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 331.770928][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 331.770946][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.770963][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 331.770981][ C1] ? __bpf_ringbuf_reserve+0x248/0x3b0 [ 331.771001][ C1] sock_map_delete_elem+0x161/0x230 [ 331.771022][ C1] ? sock_map_update_elem+0x390/0x390 [ 331.771039][ C1] ? futex_wait+0x68c/0x9a0 [ 331.771059][ C1] ? bpf_ringbuf_output+0x179/0x1f0 [ 331.771075][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 331.771093][ C1] bpf_prog_8a405b5ced52e191+0x42/0x5a4 [ 331.771107][ C1] bpf_trace_run2+0xec/0x210 [ 331.771126][ C1] ? ebitmap_cmp+0x159/0x1c0 [ 331.771143][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 331.771161][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 331.771179][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 331.771196][ C1] __bpf_trace_kfree+0x6f/0x90 [ 331.771213][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 331.771229][ C1] __traceiter_kfree+0x2a/0x40 [ 331.771243][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 331.771260][ C1] kfree+0x1f3/0x220 [ 331.771278][ C1] ? policydb_context_isvalid+0x1de/0x430 [ 331.771295][ C1] security_compute_sid+0x1d7d/0x1f40 [ 331.771313][ C1] ? cpus_read_trylock+0xa1/0xf0 [ 331.771335][ C1] ? security_transition_sid+0x90/0x90 [ 331.771351][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 331.771367][ C1] ? tracepoint_add_func+0x5ee/0x940 [ 331.771394][ C1] ? preempt_count_add+0x92/0x1a0 [ 331.771412][ C1] ? fd_install+0x144/0x250 [ 331.771429][ C1] ? bpf_link_settle+0xc0/0x150 [ 331.771446][ C1] security_transition_sid+0x7d/0x90 [ 331.771464][ C1] selinux_socket_create+0x204/0x330 [ 331.771481][ C1] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 331.771500][ C1] security_socket_create+0x77/0xb0 [ 331.771518][ C1] __sock_create+0xd6/0x760 [ 331.771538][ C1] __sys_socketpair+0x29f/0x6e0 [ 331.771557][ C1] ? __ia32_sys_socket+0x90/0x90 [ 331.771573][ C1] ? fpu_flush_thread+0xf0/0xf0 [ 331.771594][ C1] __x64_sys_socketpair+0x9b/0xb0 [ 331.771611][ C1] x64_sys_call+0x19b/0x9a0 [ 331.771628][ C1] do_syscall_64+0x3b/0xb0 [ 331.771645][ C1] ? clear_bhb_loop+0x35/0x90 [ 331.771660][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 331.771680][ C1] RIP: 0033:0x7ff3a22cae79 [ 331.771756][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.771770][ C1] RSP: 002b:00007ff3a0f48038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 331.771787][ C1] RAX: ffffffffffffffda RBX: 00007ff3a2466f80 RCX: 00007ff3a22cae79 [ 331.771799][ C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 331.771809][ C1] RBP: 00007ff3a233893e R08: 0000000000000000 R09: 0000000000000000 [ 331.771819][ C1] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000000 [ 331.771830][ C1] R13: 0000000000000000 R14: 00007ff3a2466f80 R15: 00007fff5f4d4338 [ 331.771845][ C1]