last executing test programs: 5.064884168s ago: executing program 3 (id=1391): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000f400850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x59, &(0x7f0000000540)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xf9, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x11, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xfffffffb}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0x9, 0x2, 0x0, 0xfffffffffffffffc}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0xd4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @func, @cb_func={0x18, 0x2, 0x4, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x40, '\x00', r10, 0x0, r7, 0x8, &(0x7f0000000780)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x2, 0x10001, 0xffff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000800)=[r7, r8, r8, r8, r7, r8], &(0x7f0000000840)=[{0x4, 0x2, 0x4, 0x5}], 0x10, 0x7}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) 4.885633953s ago: executing program 3 (id=1392): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x743, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff000000509495c6e9"], 0x0}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001439) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x4004743d, 0x2000000b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x3, 0x4}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r6, &(0x7f0000001340)="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", &(0x7f0000000600)=""/70}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000cc0)={r7}, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r8}, 0x10) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, 0x0, 0x2c}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r9, 0x20, &(0x7f0000000000)={&(0x7f0000000440)=""/76, 0x4c, 0x0, &(0x7f0000000580)=""/126, 0x7e}}, 0x10) 4.500848774s ago: executing program 1 (id=1399): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x1, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xa200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x11}, 0x1070, 0xc8, 0x0, 0x4, 0x4, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32=r0, @ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r1, 0x20, &(0x7f00000002c0)={&(0x7f0000000400)=""/110, 0x6e, 0x0, &(0x7f00000008c0)=""/243, 0xf3}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xffdd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[], 0xfffffdef) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000980), 0x20000992) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000880)="b9", 0x1}], 0x1}, 0x20048811) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000b00)='>', 0x1}], 0x1}, 0x20000040) setsockopt$sock_attach_bpf(r2, 0x1, 0x10, &(0x7f0000001280), 0x4) recvmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 3.654838543s ago: executing program 1 (id=1404): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x2, 0x1000}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x2e}, 0x6e, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000280)}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffd75, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="db0000009e0000006a0a00ff000000006900080f00000000950000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r5, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000006006000000000000c50a0000852000000500000085100000000000001858000008000000000000000000000079307ffffcffffff0757c60003000000180000000400000000000000060000009500000000000000"], &(0x7f0000000540)='GPL\x00', 0x8001, 0x67, &(0x7f0000000580)=""/103, 0x41100, 0x1, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0xc, 0x10000, 0x3}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000780)=[r0, r0, r2], &(0x7f00000007c0)=[{0x0, 0x1, 0x5, 0x4}, {0x4, 0x1, 0x5, 0x1}, {0x1, 0x3, 0xe}], 0x10, 0x187}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000003c0)='ext4_insert_range\x00', r5}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg$unix(r1, &(0x7f00000030c0)={&(0x7f0000000ac0)=@abs, 0x6e, &(0x7f0000003040)=[{&(0x7f0000001040)=""/4090, 0xffa}, {&(0x7f0000000c40)=""/227, 0xe3}, {&(0x7f0000000d40)=""/156, 0x9c}, {&(0x7f0000000e00)=""/245, 0xf5}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003100)=""/101, 0x65}, {&(0x7f0000000840)=""/24, 0x18}, {&(0x7f0000000f80)=""/55, 0x37}], 0x8, &(0x7f0000000fc0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x21) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000008c0)='ext4_shutdown\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r10, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r10, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r9, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r9, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.299633451s ago: executing program 2 (id=1408): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), 0x0}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 3.241797696s ago: executing program 0 (id=1409): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xfffffffd}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x6, 0x0, 0x0, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0xe2, &(0x7f0000000a80)=""/226, 0x41000, 0x2a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0], &(0x7f0000000c00)=[{0x3, 0x5, 0xe}, {0x0, 0x5, 0x3, 0x8}], 0x10, 0x922}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x13, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="9500000000000000182800", @ANYRES32=r1, @ANYBLOB="0000000003000000d00c0c0000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x4e, &(0x7f0000000200)=""/78, 0x40f00, 0x40, '\x00', r2, 0x16, r3, 0x8, &(0x7f0000000400)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r4, 0x1, &(0x7f0000000d00)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000d40)=[{0x1, 0x5, 0x6, 0x4}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000011c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000008c0)='vnet_skip_tx_trigger\x00', r3}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000027000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES8=r5, @ANYRESDEC=r6], &(0x7f0000000440)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(r3, &(0x7f0000000580), 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000fcffffff00000000020000008520000001000000180100002020782500000000002030206389f8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000100000085000000060000009500000000000000"], &(0x7f0000000340)='GPL\x00', 0x91f, 0xeb, &(0x7f00000004c0)=""/235, 0x41000, 0x8, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x0, 0x327, 0x3}, 0x10}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000280), 0x75, r8}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="8e16cb239da51e7f218eff00", @ANYRES32, @ANYBLOB="2800000000000000950000006100000045"], 0x0, 0x0, 0x62}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000080)) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETQUEUE(r13, 0x400454d9, &(0x7f0000000100)={'veth0_to_team\x00', 0x400}) 2.910812133s ago: executing program 2 (id=1410): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x3, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffff7bbfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0xfdef) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x2, 0x23, 0x0, 0xffffffffffffffff, 0xacc}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000000), 0xe740, r2}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000003c0), 0x9) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.847078418s ago: executing program 0 (id=1411): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x5, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, 0x0, 0x0) (async) write$cgroup_int(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRESHEX=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001340)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRESHEX=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001980)={{r5}, &(0x7f0000001780), &(0x7f0000001940)}, 0x20) perf_event_open(&(0x7f0000001700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r8) (async) close(r8) 2.182752522s ago: executing program 0 (id=1414): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000004000000000000000000000018010000786c6c250000000000202020ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000009500"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYRESOCT=r4, @ANYRES64=r1], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r10) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r13, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 2.182417392s ago: executing program 4 (id=1415): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='THAWED\x00') bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='ext4_ext_show_extent\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1ff, 0x401, 0x2, 0x10, 0xffffffffffffffff, 0x4979, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0xb}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000040)='FROZEN\x00', 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) write$cgroup_freezer_state(r4, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.181417352s ago: executing program 4 (id=1416): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@generic={0x3, 0x0, 0x4, 0x5, 0xde}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xd1, &(0x7f0000000100)=""/209, 0x20900, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x5, 0x2, 0x7, 0x4}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000240)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000280)=[{0x5, 0x4, 0x2, 0xc}, {0x5, 0x3, 0x0, 0xa}, {0x1, 0x5, 0x2}, {0x4, 0x4, 0x0, 0x1}], 0x10, 0x2}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='fsi_master_gpio_clock_zeros\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f00000003c0)=')[\x00', 0x0}, 0x30) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@map=r0, 0xd, 0x0, 0x4, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@map, r0, 0x11, 0x0, 0x0, @prog_id=r2, r4}, 0x20) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000940)={r6, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000980)={&(0x7f0000000680)="fd051ca43ff55962730f36a3acd5fbf5c64501ae70d2df602bf0fe94739a918e9ff89b6cf4494d9e48005c47c930a0e87466aef81f3f847290fdf874636693ba5c563099be5f075551387cbd217282f596ee1a02c52e28728e782b19e4ab00d5ffdd13347b9030018de818f60b934d314c54f7fc72e17756cb46d3d6560d2feb98422285ac0f2a090b8ece330836ba2ae72a21e3f7e0a01636dd28efae", &(0x7f0000000740)=""/58, &(0x7f0000000780)="3802725c2aef7c0b350efb377549aa65cb212857898953a954c22ed6c064f81ac65ddd2e804631acf2ab9286ba0e802107326057f1c1a7c6987862740d23c9642a281343afbbae1c7cb92e3425899bf2f20f06c6d78686c013acc389f83e71e78d7387d16d5610ac57273f2be64e40f33157c0c281e9d59cd28714b2daa9f98102a08d645cbed19a2a3f4b1352fa80d1241bb5d0f5d707c06e01c31b95780b6a2f561dce3a9356055e16f8e1694fce04971bc77c28c6db31d93a6dc6a2142cb7f1280c1e", &(0x7f0000000880)="3d4a3b5af0d76e0bf3063bb62426cd37eef08e6946c3da336214958866d7a86b986588d6c5a161ccf5b4772caa7fd0a9c620cbe386a7b4b6237aa8277f7951c0ec9c649411b24822ffbc9e89763740853dbbf9fe6ab3208a2a472decec7274b5a46cac22b115522c1f5538db6209da29885f96ffadcaf1c8bc86b82c36fd19b60f52fbdf52b18804de8c611ed8c6cd7497e414f9061b729f0f042c829baf0fbcd7ea82057740f7db46caeba1f74c9056112dffde2eb3131f7fe85a2979", 0xe1, r7, 0x4}, 0x38) write$cgroup_devices(r5, &(0x7f00000009c0)={'c', ' *:* ', 'rm\x00'}, 0x9) r8 = perf_event_open(&(0x7f0000000a00)={0x5, 0x80, 0x37, 0x6, 0x0, 0xb, 0x0, 0x2bb, 0x10004, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, @perf_config_ext={0x3, 0x227}, 0x1, 0x9, 0x200, 0x8, 0x7, 0xfff, 0x8000, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xa, r1, 0x1b) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000a80)=':(),^#}\',.))\x00') r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0)={r2}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) sendmsg$tipc(r12, &(0x7f0000000d80)={&(0x7f0000000b80)=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="4aff8edaf01f981d18f680daa726bdbcca6d18085867da7f0a23fc67059ce0bb6d508b05f0bbdfdf7eaf35f14eef3684f638de8f3841eadb557f9e0fcb329b5c4369088006cce5e1c8bfffda7083f70b0b5bfed86fed348754fa5c6b97efb14c3cea9a049f4af6f47ee6cdb6f217e14e5af1616b1ad48d9d94ac9735c456f9015253f5a95fc779ab3332578fceb72a8e39f40086396a95e05d9869e993a90c978b8df44a", 0xa4}, {&(0x7f0000000c80)="f6a780df4458c7d4d6b9e6d903247584e963113a051ce0abe314c80ce3946bb21a87df1c82b9c66b3a0551359417ec7f352187518c034d7a30616075017b003da77a0c9a017e455c764c398ead0402362574f3c4100799266ebcebabbca97456aaf57a16e3cacae2ebd40107a6618c493d60d0afc965a2a09aca13c58dba24cc3d6478baa5c4963131e502459db1a4233722eb8a77970bb89f9d26332bcc1940a8241dc276b97111e7cb932fe0ec37f868ededc2b9", 0xb5}], 0x2, 0x0, 0x0, 0x48051}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001080)={r9, 0xe0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000dc0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000e00)=[0x0], &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x2d, &(0x7f0000000e80)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000ec0), &(0x7f0000000f00), 0x8, 0xa9, 0x8, 0x8, &(0x7f0000000f40)}}, 0x10) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x10, 0x6, 0x0, 0x3, 0x2992, 0x1, 0x81, '\x00', r13, r10, 0x0, 0x4, 0x3}, 0x48) recvmsg$unix(r11, &(0x7f0000001200)={&(0x7f0000001140), 0x6e, &(0x7f00000011c0)}, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001240)) r16 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001280)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={r16, 0x58, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x193, 0x193, 0x9, [@fwd={0x2}, @struct={0x7, 0x6, 0x0, 0x4, 0x1, 0xfffffffa, [{0xd, 0x0, 0x9}, {0xd, 0x4, 0x3}, {0x4, 0x3, 0x208}, {0x10, 0x0, 0x400}, {0x3, 0x2, 0x78}, {0xe, 0x3, 0x7}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1, 0x3}, {0xa}, {0x9}]}, @ptr={0x2, 0x0, 0x0, 0x2, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x7, 0x8001}}, @datasec={0xf, 0x7, 0x0, 0xf, 0x3, [{0x5, 0x5d1e, 0x5}, {0x2, 0x8, 0x8}, {0x1, 0xff, 0x2}, {0x4, 0x5, 0x5}, {0x4, 0x7f}, {0x5, 0x612b, 0x6}, {0x2, 0x6, 0x7}], "cb8534"}, @union={0x3, 0x6, 0x0, 0x5, 0x0, 0x6, [{0xc, 0x4, 0xfff}, {0xd, 0x3, 0x3}, {0x6, 0x5, 0xdc}, {0x5, 0x3}, {0x2, 0x1, 0x9}, {0xa, 0x3, 0x2}]}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x68, 0x0, 0x70, 0x5}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0x8, 0x8}, {0x7, 0x8}, {0x1, 0x8}]}]}, {0x0, [0x5f, 0x5f, 0x5f, 0x0, 0x61, 0x0, 0x2e]}}, &(0x7f0000001540)=""/168, 0x1b5, 0xa8, 0x0, 0x7ff}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f0000001640)='xprtrdma_post_recvs_err\x00', r9}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001900)={r6, 0x58, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x14, &(0x7f00000016c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@exit, @map_val={0x18, 0x1, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x10000}, @ldst={0x1, 0x0, 0x6, 0x5, 0x9, 0x80, 0xfffffffffffffffc}, @generic={0xfb, 0x9, 0x3, 0xca3a, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001780)='GPL\x00', 0x1, 0xb4, &(0x7f00000017c0)=""/180, 0x41000, 0x4, '\x00', r18, 0x0, r5, 0x8, &(0x7f0000001940)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001980)={0x0, 0xf, 0x6, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000019c0)=[r15, r7], &(0x7f0000001a00)=[{0x0, 0x3, 0x0, 0x4}], 0x10, 0x9}, 0x90) r19 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001c80)=r14, 0x4) r20 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d40)=@generic={&(0x7f0000001d00)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001d80)={r15, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0xb, 0x11, &(0x7f0000001b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3ff}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001bc0)='syzkaller\x00', 0x81, 0x41, &(0x7f0000001c00)=""/65, 0x41100, 0x0, '\x00', r17, 0x4, r19, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001cc0)={0x2, 0xd, 0x7f3, 0x7}, 0x10, r14, 0xffffffffffffffff, 0x0, &(0x7f0000001e40)=[r3, r15, r5, r20, r21, 0xffffffffffffffff], &(0x7f0000001e80), 0x10, 0x3}, 0x90) 2.014357256s ago: executing program 0 (id=1417): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x80000000, 0x4, 0x7, 0x20, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x200040, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000003c0)={'syzkaller1\x00', @random="affb483477d4"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) 1.895145396s ago: executing program 2 (id=1418): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000370800000000d8f9ea1df8ffb40f0000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000370800000000d8f9ea1df8ffb40f0000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@generic={0x0, 0x0, 0x8}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0x400, 0xf5, 0x3c, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x8, 0xfffffff3, 0x4, 0x4b4, r2, 0x80000000, '\x00', 0x0, r0, 0x4, 0x6}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x8, 0xfffffff3, 0x4, 0x4b4, r2, 0x80000000, '\x00', 0x0, r0, 0x4, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000001831000000000059e78d7a55abffa6c0e01f630c7c8247101dcf4b68ad21d341f016aab827b8fa0000e7943062c786f63da76af33db9a7271880d2d09040fa153f22d8c4af256714647bbaf23c4456b6a306382d34c9389533846f56b620b0e416b2a09f94bf075d1a796d1843cc39e6351f33a0a732a679c7e069df79176dd6faa90256ad6a1c8effffffff32686a161b70a7e2633fa85261b2b1279e96f2a9d679c1c0f52530e8ed603ecff6cd681f1fe3a1b07f1c072df380457541dd28c72cf87746419325c9a4a57d0d7a1a328fb697bacb49ffa35d58d9fa074bb596b3405931b46ff4359d373d7f6d5a1e22f7f3817104069240c5a8c14bf6f12ec7abe360df0244d3450421c6348a16d5a25bf2da20d3eae7be8a78bf28e7234c2e8aeed54b501213723347cceb6af814afa318f27febea77046a04fc2e750f2615610fd95852cb7fc6a9f83e65f2324c5b56516838eb25a1ef0ca55f738cea5fbaaa621931196eec6cbb49cf713e2e289113981fd4f35769a63fe301612b718d0fa23d448f3b6641542aca40632655a70da851d433cc8a182d496f91c1f7d3a3e1c9ff46f7dc22f5c03e3bdc378c8dd77e6fb9d3b1a1e4de40c37ae90b94e51d189520673a8b5a23e1645634de5548e48210a7b52845", @ANYRES32=r3, @ANYBLOB="5bc2de3e14a5927e8d55784873d6484731d5c0a6908a04d5cbb3ba51ddd34d54affa38e13f33a9da4de8f51b3c1492f094b4617e0a3c07b27d93127018a8bd51468dedf7ba8dd4136428b268cbb62c308249e28d59d5fd9bd1a3216be63081158358349e7da90362ce064d8947e1022c7ac015b82945ae9192583d71ee3010596770a842f8ba30922dd8cdcb5237c9c00e6d32d4ebc2cd36aef5c21fdf2b13fe62936215f4a61e9087a1b17408532100cc61afb1ef", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="5bc2de3e14a5927e8d55784873d6484731d5c0a6908a04d5cbb3ba51ddd34d54affa38e13f33a9da4de8f51b3c1492f094b4617e0a3c07b27d93127018a8bd51468dedf7ba8dd4136428b268cbb62c308249e28d59d5fd9bd1a3216be63081158358349e7da90362ce064d8947e1022c7ac015b82945ae9192583d71ee3010596770a842f8ba30922dd8cdcb5237c9c00e6d32d4ebc2cd36aef5c21fdf2b13fe62936215f4a61e9087a1b17408532100cc61afb1ef", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x4, 0x7, 0x7, 0x7, 0x6, r3, 0xffffffff, '\x00', 0x0, r0, 0x0, 0x1, 0x4}, 0x48) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) socketpair(0x0, 0x0, 0xfb, &(0x7f0000000000)) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480), 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@ifindex, 0x0, 0x0, 0x3, &(0x7f0000000400)=[0x0], 0x1, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)=[0x0, 0x0, 0x0]}, 0x40) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@ifindex, 0x0, 0x0, 0x3, &(0x7f0000000400)=[0x0], 0x1, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)=[0x0, 0x0, 0x0]}, 0x40) socketpair(0x8, 0x80000, 0x0, &(0x7f0000000280)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) 1.646546136s ago: executing program 3 (id=1392): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x743, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff000000509495c6e9"], 0x0}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001439) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x4004743d, 0x2000000b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x3, 0x4}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r6, &(0x7f0000001340)="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", &(0x7f0000000600)=""/70}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000cc0)={r7}, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r8}, 0x10) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, 0x0, 0x2c}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r9, 0x20, &(0x7f0000000000)={&(0x7f0000000440)=""/76, 0x4c, 0x0, &(0x7f0000000580)=""/126, 0x7e}}, 0x10) 1.466361301s ago: executing program 3 (id=1419): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39, 0x0, 0xffffffffffffffff, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000000181100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.359313899s ago: executing program 4 (id=1420): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.264990597s ago: executing program 4 (id=1421): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x3, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffff7bbfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0xfdef) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x2, 0x23, 0x0, 0xffffffffffffffff, 0xacc}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380), 0x0, 0xe740, r2}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{}, &(0x7f0000001c00), &(0x7f0000001c40)}, 0x20) write$cgroup_type(0xffffffffffffffff, &(0x7f00000003c0), 0x9) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.151960196s ago: executing program 0 (id=1422): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000004000000000000000000000018010000786c6c250000000000202020ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000009500"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70400000800000085000000010e00009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000200)=ANY=[@ANYRES64], 0xfdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 1.151294276s ago: executing program 2 (id=1423): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) close(r0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_pid(r0, &(0x7f0000000300), 0x20000312) 1.148459656s ago: executing program 3 (id=1424): r0 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xe) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000300000001000000000000010000000000000000000000000000000105000000100000000000000000000003"], 0x0, 0x53}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2f00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340), 0x4) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0xe6, &(0x7f00000005c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x52, 0x8, 0x8, &(0x7f0000000680)}}, 0x26) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x3, 0xfff, 0x9, 0x8, 0x1, 0x4, '\x00', r6, r5, 0x4, 0x4}, 0x48) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) 1.071586643s ago: executing program 2 (id=1425): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa10000000000000701000078ffffffc03ae85f08000000b703000000000000850000002d0000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa10000000000000701000078ffffffc03ae85f08000000b703000000000000850000002d0000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c221}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) (async) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x2000) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x12001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'dvmrp1\x00', @local}) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'dvmrp1\x00', @local}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f0000000240)=ANY=[@ANYRES8=r8, @ANYRESOCT=r0, @ANYBLOB="cb2bf19e6a017c592560"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, r1}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f0000000240)=ANY=[@ANYRES8=r8, @ANYRESOCT=r0, @ANYBLOB="cb2bf19e6a017c592560"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, r1}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xf8, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f065584fe0ffff00124000632f77fb88a81416e000030a62089f4b4d2f87e589ca6aab845013f2325f1a3901050b288da1880b25181aa59d943be3f4aed50ea5a6b85f6731cb89ef77123c899b699eeaa8eaa0073461119663906400f30059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a41c40aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x361b2361, 0x60000000, 0x8e, 0xe7, &(0x7f0000000480)="6c122836007710fc38e4d382017c763b9a665222853351a56b80093330ea82d5602aa96b5bd4ffde2b992f05f180d5fae66e10cd50ac9ca25fac5e3ef68addf5db5ac417b7cd1f07129d9459c38d0b7bf7d1f8e80e950e1bd4622150e48c299643517bd6ac6f70d2a3246c9cf5cf179b8beae88b50effd1d634ef9e492501a70800919747b952cd5a7c6f1a9ea09", &(0x7f0000000540)="28a3400ea7692fcf2b6a16186049118aa0c9f19671d484ba81e2657f20218bb7559089522cf51efd7d94a4a33fa3852a374f0eb617aa486a5e9b8405c7b84cab452caebc79ba59e1f33f386f21f78caca87b47dc3f2c8c76566028909afcfd0a71d43c9c28a5e7959f20ea46247119d2595a141eba551d1c4be96b20d3192a94a0d32f69610c8ebbd6464d40f8cb10f0e130fa611771359cdd071aefebb40a285bca2fcbfbee7278a7b119a7f17f378ef58502e31b51901c2e97c6b0aeace8bf747cc5e34c3b819c060000000000000028269958717feb4334f878d3b9463372ba6239a8028595", 0x0, 0x0, 0x5}, 0x50) close(r9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0xe, &(0x7f00000006c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x32}, 0x90) 1.069336143s ago: executing program 1 (id=1426): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000600)='syzkaller\x00'}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 823.783393ms ago: executing program 2 (id=1427): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xfffffffffffffda8, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r2, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000580)}], 0x2, &(0x7f0000000b80)=ANY=[@ANYBLOB="1400000000000000000000000100000061000000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="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"], 0x118}, 0x20000004) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) sendmsg$inet(r3, &(0x7f0000000980)={&(0x7f00000005c0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000840)}], 0x1}, 0x48810) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000009c0), 0x6}, 0x0, 0x0, 0x7, 0x0, 0x58c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_clone(0x11000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c2c0d9349613bfa55ccc1f6", 0x1e, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c809118816a8710c24cd41ce5529bb42ae7cb04953f3b41bc1da72c434430e0e8b310ccad3ce8da4e43133be39d1073241d151933e51fbf91d95b4e439d6122c5d681eec57cae963327499a16b3fe1") syz_open_procfs$namespace(r8, &(0x7f0000000380)='ns/user\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a1, &(0x7f0000000080)) 699.711712ms ago: executing program 0 (id=1428): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x3, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffff7bbfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0xfdef) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x2, 0x23, 0x0, 0xffffffffffffffff, 0xacc}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000000), 0xe740, r2}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000003c0), 0x9) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 694.789073ms ago: executing program 3 (id=1429): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = getpid() perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000e80)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x6c, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x8b, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r7}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000d00)=ANY=[@ANYBLOB="523d4b725fcea7f9e1a784de8c32f1b02f2e6c9537f406197fc6bc367c1cb03d0ac5225af8d2772e9619e939d182e0af6fc0d8b626085427960d700273a8c994a41b737c97696ff088edd1184dbbee31c3bb1afe27e4ff86db67768129b307cf3d2f73a4b6f8f4cb0e40f1cbc5eb3940061081978bbf408c51c75239eb3d62da01fc329dea", @ANYBLOB="0073edc39d0199690b4acaf05ded32aa057944685ca463d02a1f6b92a844062b2ce80d6bb64bcd0815e784151586f58c7a31842c02190f962aeaf85902cb74b95bb5cb9f13efeebfcc6346f22ee31be489267ea220426241f6cacccb7304b2d1b734a804d4f5036494858da1809bb213bb6886871060343f3854f0050d849ccbd413cea57daf15df7ceefef8beeb5316ca18f60b706fdf74c2136354d087f1a9fde65c0403c17a6770647f74c78f4315b682883d72aaee512376417c1b27f08e1dc1e8ae3f94cdddd8718976f106a5", @ANYRES8=r3, @ANYRESHEX=r6, @ANYRES32=r7, @ANYRES8=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 618.942179ms ago: executing program 4 (id=1430): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, r0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000001c090000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) (async, rerun: 64) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000400)={0x7, 0x0}, 0x8) (rerun: 64) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000004c0)=r3, 0x4) (async) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', r4}, 0x18) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x6f, 0x4, 0x1, 0x400, 0xffffffffffffffff, 0x7}, 0x48) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8}, 0x2f) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) sendmsg$unix(r7, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000009c0)="ec", 0x1}], 0x1, &(0x7f0000000d80)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7], 0x18}, 0x0) (async) close(r6) (async) close(r5) (async, rerun: 64) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r13}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r12}, 0x10) 429.633625ms ago: executing program 1 (id=1431): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 421.163275ms ago: executing program 4 (id=1432): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70700000000000000040037099616008500000003000000950000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='timer_start\x00', r0}, 0xa) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x810100}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000720000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) 371.285089ms ago: executing program 1 (id=1433): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000780)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e22}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000080)="78a151038754ddffc1724909425f828176cb30df7cc4a565f9528239f60c1b731817cb6dcfa2f1d9afc93f758c90823c258baf34e019229c716a5630f3aa3cd10be002cf838e221c78ab88cac9a1db1e4a83efe536abd523fb7e09494b068a8d86a050d499bf1695c9a349b56675883e27997cac26f64eaf93cbd10de71654da4a38af8333681ee0cf92cdbbcf9674", 0x8f}, {&(0x7f0000000140)="2f799986ebbb18c38a35dcca28c650dae32f96335ffaa8ead867cff28ce1c004b7aac9e90d821fd7992a416b82faf84768371facd2401503c859b9fd8c48ef05586594b45e9c765d6c36e1f93441e817d4d13c7b67e1d11ac8a54f686516f7d7624b435a2bace63090c7d671cbe990226ec4d236bffe875c98beef6f79e5e8c17b17eee4364246c98b6010", 0x8b}, {&(0x7f0000000200)="5579a6a6718f07b53249e4a13273f60a3f2a7ba92ec6029a72ad3af46efaecd10f81c9839b363c6c7535515936698cde3a5a877301a7b12965b1a6e977fbcfd20e3a5288cf702ec022c70f6a87c7275f759dd36ec7d55e02ed8f1b35b2d08107eb07bce7ae645dba740ba58440ee3ca4e24dc8bcec0f279887604ffa848875305f7cae319f3bd96ad53c8e88f3fcc28cf22ab7cec74870806be32939c37fec1d897901e3f01a4c3d20662ea36f0bf4c651", 0xb1}, {&(0x7f00000002c0)="660c15d6208f1455e0", 0x9}, {&(0x7f0000000300)="d0098ffe540cd28498fb89e1f03a6dc192aa0aeafd25c73d669eae27b451963567c0529a1340e830dc44187ed88db0fb256a91f83bfb2be63fb56958556218731c9dfb1fb33e4e6b122e3543a9aa6ea2f10f15f960be4b8737e02dd3ef13efcd4e1c494d94bf73c496c09e206510fa1154de8537ab741f1f99f7ade0957ff805808b5e0ec7dfa6739caebbe949fa7c469e3f1acf4d75d62713a5010677a23a4077410ba310b9af0ecb2c04a7c6350ca6939b3b9c01d001cf25ca3c982f7cc04884e41c4b4a0f2ca044102a189c5fa7bfb44f61e4dc755ed4e9", 0xd9}, {&(0x7f0000000400)="8f7d89482c43ff508ddedd3924b59990ae4bbe14b6052527d93fcadf08f17315bac4e63eff005f677284ece469ed4ae4eb547227650083298440c7eb48223166ac1901bd9b76d9a01e5c2070283e067e19403357391e6a1c8420c30807756e5aea5a87a9428da1b0a40e3b40e9080e2356e1aa0879740290d412dac5c87f65173dddec57b9c5e05175c89f1ca100857d3c542ae7a5b1688da8bf6b5af42687749131f98b33c3a2586d6b73a67b32b69c4f0f65e1c6fba34cf2fe22ed3c280fcce952abd2bf45e58b5e542a0871f84634796dad796af2eb3a6a13", 0xda}, {&(0x7f0000000500)="062172a1b3061c285c1ed7d33d3c760576247202bb5bfaa20b581ef2fc399152eaf9a2146b32b5fa06d730550a35819cf8490da1b6ddffe500b1c726ebe0cbc93fea4b613053a91b72edd48c37f93eebad76b304f668c98bc8bc4c769a1d7344b8e8cf6d6185d2a3133122655eaa9d28d6ab25636ea5f4e85344a1e88edd8b545278c9fe065dbcd03a025a37d05de36e3619de65de21d985759708bdb9e55cd0fd5eef1c0cbb7b120972569ca79672c052615552aa9e7e01c4b0de", 0xbb}, {&(0x7f00000005c0)="06bb502739", 0x5}, {&(0x7f0000000600)="91a7f84c7bcd90f0489e0da55f02412c1ff5c5bbde539851b35ce58b0cfe6782827ec21b578b4169341c726bb87658f49ce2d43f4649a9db62e99fcb3647693afb96b43f7ff9ddd7eae2592687829cc45afaad94ca4bf35cd66eb356b9f2fbc0db86001a20fd996fd53f0dd3439d91b2d0f414d624a62b3248269efec0b0dbf75441f1a4c280d5f9acf7", 0x8a}], 0x9, 0x0, 0x0, 0x40000}, 0x20008040) sendmsg$tipc(r0, &(0x7f0000001b00)={&(0x7f00000007c0)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000000800)="a2edb6d237e8a4d17fc6c80141ede32714bc1a13c2f662db9a01b066d5e14cd3a34c1c20d9e5dc0a8caa9e4e4a1be249448f33207b9532f79764", 0x3a}, {&(0x7f0000000840)="f2b80d6e54673af4da64ce3b97ad2e45c2ce417a022ac4af1114d09b9098f8be0d6790ba8aea6fad977660ec8ed93abb6a08e1eda970fbf78152f069650631b4818aa89662afae62c326b40ee9c67d626e1d088b7150e0adfe42e83f6438cc116aceb7b87c27f81e9d050135be99d809254fa6c858dd87d6294d0d1e1f87acfd4fd9bd9548637115daa03479d034a4406cd2782d5d", 0x95}, {&(0x7f0000000900)="2c2b0ed5d4f7b5b2193f8864878aff43632de32ce1050c952c9a49608bbfe1f906c6070395338d4b7d11e5f061c91b40f9364d19cd44cf8cc5bc52f180ec9cd3e8afcabd6091", 0x46}, {&(0x7f0000000980)="39445767663686b0caef13943f9b144b9551ca0c16a8e8963153a5aa1de20732ea4fabc961d734acb89755", 0x2b}, {&(0x7f00000009c0)="b640171b7c1448508d397c4c5d19230281bd8bcc48d7bffbfeb16c4ba1f974062ed7eccc6edb6370e4449f331ad1eaa938195925eea92482046ad8ef9700d8c78315d7dc5234e0b07212a19df214f081cd8aa8ecda1502f8d8f97a10782fadd6d9b7cad0f9e49b1dbdd97b599a8771f6bd94314e0e4bda5c49f280d84f8754a31e690850168ae546465421eade55321d440ca31ae26859ec1786ac24ecacbfd90ed8a0c22429e285acd72d79d689b873bfece68c44216646e213", 0xba}, {&(0x7f0000000a80)="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", 0x1000}], 0x6, 0x0, 0x0, 0x40000810}, 0x88c5) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001b40)='tasks\x00', 0x2, 0x0) r3 = syz_clone(0x100000, &(0x7f0000001b80)="0c99038a4ba0b623c3a03da70b2e7e26c0643a358f845d4099cd06f266f4b273696cb91c0ce3b75ac224ce2e4be2c61567592070c22cbfa3a981af7e00bce7f7432478f5ac09e0dfa800386cd65d858d3bdc26027de164a744a2289c2b3c21428931cb1e2a7747c5404a9548d7b6", 0x6e, &(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)="70d2c969d0155458f33004bf0e160d75340129f06bffc46b6f6f5ad0035001ede3b8e5c100738639fa0f755fe20e0620a69d0b28e71294ecf7c4fd088118986e89c6603d14785462321257d71012a07e9dea5bc138ecae28c8bdc9c1a33d65aaf9b66c7a20bc6f1a2e7fce4c5d020e5b8a8062e32167cc284c9cca21e9a469f58bb540") write$cgroup_pid(r2, &(0x7f0000001d40)=r3, 0x12) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d80)='blkio.bfq.dequeue\x00', 0x0, 0x0) recvmsg$unix(r4, &(0x7f00000021c0)={&(0x7f0000001dc0), 0x6e, &(0x7f0000002000)=[{&(0x7f0000001e40)=""/112, 0x70}, {&(0x7f0000001ec0)=""/182, 0xb6}, {&(0x7f0000001f80)=""/102, 0x66}], 0x3, &(0x7f0000002040)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0x148}, 0x40002003) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x132, 0x132, 0x9, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x5, 0x1}, {0xe, 0x1}, {0x3, 0x1}, {0xc, 0x4}, {0xf}, {0xf, 0x4}, {0xb, 0x1}, {0x1, 0x5}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x7}}, @union={0x7, 0x8, 0x0, 0x5, 0x1, 0xa9d, [{0xc, 0x1, 0xb0}, {0xc, 0x3, 0x1}, {0x0, 0x1, 0x2}, {0x1, 0x5, 0x9}, {0x3, 0x0, 0x38}, {0xf, 0x1, 0x9}, {0xf, 0x0, 0x1ff}, {0x1, 0x2, 0x7}]}, @datasec={0x5, 0x7, 0x0, 0xf, 0x2, [{0x3, 0x1b2, 0x8}, {0x2, 0x54, 0xffff0001}, {0x4, 0x8, 0xfffffffd}, {0x3, 0x3, 0x1}, {0x3, 0xf, 0x4}, {0x3, 0x1, 0x5}, {0x4, 0x5, 0x3}], "1c53"}]}, {0x0, [0x30, 0x61, 0x61, 0x0, 0x5f, 0x61, 0x2e]}}, &(0x7f0000002380)=""/56, 0x155, 0x38, 0x0, 0x4}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000002400)=@bloom_filter={0x1e, 0x8, 0x7, 0xb, 0x800, 0xffffffffffffffff, 0x7, '\x00', 0x0, r11, 0x1, 0x5, 0x0, 0x7}, 0x48) perf_event_open(&(0x7f0000002480)={0x1, 0x80, 0x68, 0x81, 0x7, 0x0, 0x0, 0x800, 0x84000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8b, 0x4, @perf_config_ext={0x4, 0xffffffff}, 0x1, 0x6f6, 0x7c, 0x1, 0xfffffffffffffffb, 0x660, 0xfffe, 0x0, 0x4, 0x0, 0xb}, 0x0, 0xa, r4, 0x0) syz_open_procfs$namespace(r3, &(0x7f0000002500)='ns/cgroup\x00') recvmsg$unix(r10, &(0x7f0000003880)={&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000003800)=[{&(0x7f00000025c0)=""/66, 0x42}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/194, 0xc2}, {&(0x7f0000003740)=""/192, 0xc0}], 0x4, &(0x7f0000003840)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}, 0x40010000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003940)={r9, 0x58, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r17 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003980)={0x2, 0x4, 0x8, 0x1, 0x80, r13, 0x0, '\x00', r16, r10, 0x3, 0x2, 0x3}, 0x48) write$cgroup_pid(r6, &(0x7f0000003a00)=r7, 0x12) socketpair(0x1d, 0xa, 0x0, &(0x7f0000003a40)) bpf$MAP_CREATE(0x0, &(0x7f0000003a80)=@base={0xd, 0x8000, 0x0, 0x5, 0x2084, 0xffffffffffffffff, 0xfffffff7, '\x00', r16, r5, 0x0, 0x3, 0x3}, 0x48) r18 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003e40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', r16, r15, 0x1, 0x4}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000003ec0)={&(0x7f0000003b00)="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", &(0x7f0000003c00)=""/107, &(0x7f0000003c80)="9a4dc0206d7ee0466b42eca9881886e68252d962768e0748f6d4c88f941314c4e2f1aa7d87817132b8aa8ade8e42633c5b263fa8ec3486daa8f86fbaf5bbccfb7dc0345a5674516ffb50febfbb93cfb11113173ac4daaac828a8c11224ab76d88a55f31d64e64be58175d69424c94ee373080a34cdec02921b5c3c1429ce033c557fec9b871b37abad785e77ea213f128f961e55fc9d2f67af377c2a2b8eace91944e672a0a9c07e952178612981a8db7802261052f0a3fef22c9de139649d", &(0x7f0000003d40)="0bcdc3feda42b30bbfdc93bdc318de0acd29da9728700b7cc4fac231ff8eeaa4111c41b3e15d6b2e119de24bfdbd7057c1ce481216c813750124294f458948a16ef9b6f34f2c5118648acf2adfff43a3f60b293422cdb294a28d0c96c9c1164fb7c5cee594c6df0135b2c61e180f54dbebebd8a2366ef206eb43bed0253baf1eb57e758ddbb37b1e7f2a6874278cac774da28bfd83edeefb4fa4c33f11f49a8e071f2869c5c27424784a073629df59f2c45f3e19ac299ba95dd9dfd4e7887039c27eff066d247fd21c53915a3d62a174419faa8bfc3f906d71b634db3f68e9371c0cc6d008ff8a1d9c9ff1f2", 0x1, r18}, 0x38) bpf$PROG_BIND_MAP(0x23, &(0x7f0000003f00)={r8, r12}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003fc0)={{r12, 0xffffffffffffffff}, &(0x7f0000003f40), &(0x7f0000003f80)='%pS \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000004080)={r17, &(0x7f0000004000)="93578efc4dc4ab82fb59e8ee4a9285f879b86db49b005a5d8d7feaa70833c2da6c97bb206b43ef30daa5d7bd4a25944673f17ead30b2bb963db40d5d1cfa", &(0x7f0000004040)=""/3}, 0x20) r20 = bpf$ITER_CREATE(0x21, &(0x7f00000040c0)={r9}, 0x8) ioctl$TUNSETOFFLOAD(r20, 0x400454d0, 0x0) r21 = gettid() syz_open_procfs$namespace(r21, &(0x7f0000004100)='ns/pid\x00') write$cgroup_type(r5, &(0x7f0000004140), 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f0000004180), 0x202, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004300)={0x11, 0x4, &(0x7f00000041c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x0, 0xd, 0x7, 0x2, 0x20, 0x10}]}, &(0x7f0000004200)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x3a, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000004240)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000004280)={0x1, 0x8, 0x6, 0x3}, 0x10, 0x0, r14, 0x0, &(0x7f00000042c0)=[r9, r19], 0x0, 0x10, 0xfe}, 0x90) 0s ago: executing program 1 (id=1434): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40001) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x6, 0xb}, 0x48) close(0x3) (async) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="b0cbd871f82b705226ab8f254274a7031e91dedcd5eab8d45198796c3443f1dae9bad095084e6efe84d1277ee64795a8a662155514a93c6280ff583e68", @ANYBLOB="03327c05a140855ab2413375015dddf8c4f13120f8f6c3dc717c6daa482b77001e8597673963bae06cade87349a8ddcd", @ANYRES32=r1], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x61880, 0x10, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="b0cbd871f82b705226ab8f254274a7031e91dedcd5eab8d45198796c3443f1dae9bad095084e6efe84d1277ee64795a8a662155514a93c6280ff583e68", @ANYBLOB="03327c05a140855ab2413375015dddf8c4f13120f8f6c3dc717c6daa482b77001e8597673963bae06cade87349a8ddcd", @ANYRES32=r1], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x61880, 0x10, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000380)={r6}, 0xc) (async) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000380)={r6}, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r7, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xfe2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.117' (ED25519) to the list of known hosts. [ 18.961185][ T30] audit: type=1400 audit(1723251425.301:66): avc: denied { integrity } for pid=278 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 18.965874][ T30] audit: type=1400 audit(1723251425.301:67): avc: denied { mounton } for pid=278 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.966986][ T278] cgroup: Unknown subsys name 'net' [ 18.969609][ T30] audit: type=1400 audit(1723251425.301:68): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.976983][ T30] audit: type=1400 audit(1723251425.311:69): avc: denied { unmount } for pid=278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.977146][ T278] cgroup: Unknown subsys name 'devices' [ 19.098069][ T278] cgroup: Unknown subsys name 'hugetlb' [ 19.103526][ T278] cgroup: Unknown subsys name 'rlimit' [ 19.205142][ T30] audit: type=1400 audit(1723251425.541:70): avc: denied { setattr } for pid=278 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.228135][ T30] audit: type=1400 audit(1723251425.541:71): avc: denied { mounton } for pid=278 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.236000][ T281] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.261163][ T30] audit: type=1400 audit(1723251425.541:72): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 19.284154][ T30] audit: type=1400 audit(1723251425.601:73): avc: denied { relabelto } for pid=281 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.309646][ T30] audit: type=1400 audit(1723251425.601:74): avc: denied { write } for pid=281 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.335854][ T30] audit: type=1400 audit(1723251425.681:75): avc: denied { read } for pid=278 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.336278][ T278] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.808110][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.814960][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.822500][ T287] device bridge_slave_0 entered promiscuous mode [ 19.829724][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.836588][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.843783][ T287] device bridge_slave_1 entered promiscuous mode [ 19.965726][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.972602][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.979906][ T288] device bridge_slave_0 entered promiscuous mode [ 19.987706][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.994542][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.001836][ T288] device bridge_slave_1 entered promiscuous mode [ 20.015124][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.021991][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.029181][ T292] device bridge_slave_0 entered promiscuous mode [ 20.035764][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.042716][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.049870][ T292] device bridge_slave_1 entered promiscuous mode [ 20.091924][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.098878][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.106035][ T290] device bridge_slave_0 entered promiscuous mode [ 20.121960][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.128851][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.135981][ T290] device bridge_slave_1 entered promiscuous mode [ 20.157958][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.164812][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.171963][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.178702][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.225880][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.232758][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.239951][ T289] device bridge_slave_0 entered promiscuous mode [ 20.246606][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.253434][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.260711][ T289] device bridge_slave_1 entered promiscuous mode [ 20.356367][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.363566][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.373172][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.380458][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.411049][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.418589][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.427279][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.434099][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.447437][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.455347][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.462111][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.469277][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.477244][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.484067][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.498505][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.505911][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.514155][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.521005][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.528144][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.557638][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.565229][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.573409][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.580268][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.588163][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.596152][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.603296][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.613624][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.623994][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.647293][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.656902][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.668343][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.697692][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.705524][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.713562][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.720588][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.730312][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.740322][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.747735][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.755081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.765953][ T292] device veth0_vlan entered promiscuous mode [ 20.776709][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.784542][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.791841][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.799058][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.806622][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.819801][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.828053][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.835758][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.843618][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.851350][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.859510][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.867939][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.874845][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.897364][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.904842][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.912746][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.920751][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.929262][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.939409][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.947354][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.955246][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 20.963467][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.971402][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.978248][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.985494][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.993411][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.001095][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.010341][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.020083][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.029572][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.041442][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.049846][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.061766][ T287] device veth0_vlan entered promiscuous mode [ 21.072787][ T290] device veth0_vlan entered promiscuous mode [ 21.080728][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.090188][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.100628][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.108616][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.116738][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.123986][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.135704][ T288] device veth0_vlan entered promiscuous mode [ 21.146424][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.154418][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.162489][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.170539][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.178335][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.186235][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.195599][ T292] device veth1_macvtap entered promiscuous mode [ 21.203833][ T287] device veth1_macvtap entered promiscuous mode [ 21.211412][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.218911][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.226070][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.233358][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.240815][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.248797][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.264567][ T290] device veth1_macvtap entered promiscuous mode [ 21.272918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.283125][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.292490][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.301975][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.310101][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.321950][ T288] device veth1_macvtap entered promiscuous mode [ 21.336266][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.344225][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.352340][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.360145][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.368448][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.376535][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.384448][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.392488][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.400595][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.417211][ T289] device veth0_vlan entered promiscuous mode [ 21.424640][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.432768][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.440883][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.449203][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.457313][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.464892][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.472898][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.480259][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.528180][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.536661][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.544848][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.553916][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.562314][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.572649][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.592209][ T289] device veth1_macvtap entered promiscuous mode [ 21.613992][ T320] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.621061][ T320] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.651998][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.659974][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.668489][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.677271][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.687861][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.806880][ C0] hrtimer: interrupt took 25667 ns [ 23.114903][ T412] syz.1.31[412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.114965][ T412] syz.1.31[412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.148532][ T412] syz.1.31[412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.173077][ T412] syz.1.31[412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.184607][ T412] syz.1.31[412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.195898][ T412] syz.1.31[412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.208032][ T412] syz.1.31[412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.337043][ T412] syz.1.31[412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.439114][ T460] device veth0_vlan left promiscuous mode [ 24.457757][ T460] device veth0_vlan entered promiscuous mode [ 26.036193][ C1] sched: RT throttling activated [ 26.211703][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 26.211717][ T30] audit: type=1400 audit(1723251432.551:114): avc: denied { read write } for pid=488 comm="syz.4.51" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.456264][ T30] audit: type=1400 audit(1723251432.591:115): avc: denied { open } for pid=488 comm="syz.4.51" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.776729][ T30] audit: type=1400 audit(1723251432.591:116): avc: denied { ioctl } for pid=488 comm="syz.4.51" path="/dev/ppp" dev="devtmpfs" ino=133 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.930314][ T30] audit: type=1400 audit(1723251433.271:117): avc: denied { write } for pid=498 comm="syz.0.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.552739][ T30] audit: type=1400 audit(1723251435.891:118): avc: denied { create } for pid=584 comm="syz.0.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 29.752526][ T494] syz.1.52 (494) used greatest stack depth: 22096 bytes left [ 30.187154][ T645] device pim6reg1 entered promiscuous mode [ 30.394635][ T663] tap0: tun_chr_ioctl cmd 1074025677 [ 30.479746][ T663] tap0: linktype set to 1 [ 30.628454][ T30] audit: type=1400 audit(1723251436.961:119): avc: denied { tracepoint } for pid=668 comm="syz.4.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.041954][ T691] device wg2 entered promiscuous mode [ 31.651248][ T702] device veth0_vlan left promiscuous mode [ 31.657710][ T702] device veth0_vlan entered promiscuous mode [ 31.667573][ T689] device veth0_vlan left promiscuous mode [ 31.727263][ T689] device veth0_vlan entered promiscuous mode [ 31.985647][ T30] audit: type=1400 audit(1723251438.321:120): avc: denied { ioctl } for pid=722 comm="syz.2.126" path="socket:[15911]" dev="sockfs" ino=15911 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.092029][ T723] device syzkaller0 entered promiscuous mode [ 32.458443][ T30] audit: type=1400 audit(1723251438.771:121): avc: denied { create } for pid=741 comm="syz.0.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.822723][ T743] device wg2 entered promiscuous mode [ 32.846680][ T30] audit: type=1400 audit(1723251439.191:122): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 33.576349][ T769] device veth0_vlan left promiscuous mode [ 33.600056][ T769] device veth0_vlan entered promiscuous mode [ 33.640143][ T30] audit: type=1400 audit(1723251439.981:123): avc: denied { create } for pid=778 comm="syz.3.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.662170][ T805] device wg2 entered promiscuous mode [ 35.657732][ T30] audit: type=1400 audit(1723251442.001:124): avc: denied { create } for pid=821 comm="syz.3.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.740506][ T30] audit: type=1400 audit(1723251442.031:125): avc: denied { create } for pid=821 comm="syz.3.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 36.171289][ T839] FAULT_INJECTION: forcing a failure. [ 36.171289][ T839] name failslab, interval 1, probability 0, space 0, times 1 [ 36.183700][ T839] CPU: 0 PID: 839 Comm: syz.0.161 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 36.193242][ T839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 36.203147][ T839] Call Trace: [ 36.206264][ T839] [ 36.209061][ T839] dump_stack_lvl+0x151/0x1b7 [ 36.213818][ T839] ? io_uring_drop_tctx_refs+0x190/0x190 [ 36.219808][ T839] dump_stack+0x15/0x17 [ 36.224866][ T839] should_fail+0x3c6/0x510 [ 36.230236][ T839] __should_failslab+0xa4/0xe0 [ 36.235718][ T839] ? __sigqueue_alloc+0x130/0x200 [ 36.241267][ T839] should_failslab+0x9/0x20 [ 36.245737][ T839] slab_pre_alloc_hook+0x37/0xd0 [ 36.250466][ T839] ? __sigqueue_alloc+0x130/0x200 [ 36.255341][ T839] kmem_cache_alloc+0x44/0x200 [ 36.259927][ T839] __sigqueue_alloc+0x130/0x200 [ 36.264613][ T839] __send_signal+0x1fd/0xcb0 [ 36.269043][ T839] send_signal+0x43a/0x590 [ 36.273294][ T839] force_sig_info_to_task+0x2fe/0x440 [ 36.278501][ T839] force_sig+0x114/0x1d0 [ 36.282578][ T839] ? send_sig+0x60/0x60 [ 36.286573][ T839] ? __kasan_check_write+0x14/0x20 [ 36.291604][ T839] ? fput_many+0x160/0x1b0 [ 36.295867][ T839] exc_general_protection+0x11d/0x4b0 [ 36.301069][ T839] ? debug_smp_processor_id+0x17/0x20 [ 36.306283][ T839] ? syscall_exit_to_user_mode+0x34/0x160 [ 36.311829][ T839] asm_exc_general_protection+0x27/0x30 [ 36.317218][ T839] RIP: 0033:0x7f6b9c9a7279 [ 36.321551][ T839] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 36.341130][ T839] RSP: 002b:00007f6b9b64d7c8 EFLAGS: 00010283 [ 36.348306][ T839] RAX: 0000000000000999 RBX: 00007f6b9b64dd30 RCX: 00007f6b9cb1e160 [ 36.356052][ T839] RDX: 9999999999999999 RSI: 00007f6b9ca3c6ac RDI: 9999999999999999 [ 36.363874][ T839] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 36.371676][ T839] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 36.379488][ T839] R13: 00007f6b9b64deb0 R14: 9999999999999999 R15: 0000000000000000 [ 36.387307][ T839] [ 36.485967][ T830] device veth0_vlan left promiscuous mode [ 36.492262][ T830] device veth0_vlan entered promiscuous mode [ 36.507241][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.515330][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.522878][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.712385][ T911] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 41.804105][ T930] Â: renamed from pim6reg1 [ 41.984966][ T947] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 42.018675][ T949] device veth1_macvtap left promiscuous mode [ 42.908432][ T971] Â: renamed from pim6reg1 [ 43.949006][ T1003] device veth1_macvtap left promiscuous mode [ 45.583189][ T30] audit: type=1400 audit(1723251451.921:126): avc: denied { create } for pid=1030 comm="syz.3.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.082028][ T1058] Â: renamed from pim6reg1 [ 46.531044][ T1067] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.699507][ T30] audit: type=1400 audit(1723251456.041:127): avc: denied { ioctl } for pid=1147 comm="syz.0.261" path="net:[4026532546]" dev="nsfs" ino=4026532546 ioctlcmd=0x9409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 52.339044][ T1232] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 53.395155][ T30] audit: type=1400 audit(1723251459.731:128): avc: denied { create } for pid=1264 comm="syz.3.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 54.634430][ T1308] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.663953][ T1373] syz.1.331 (1373) used greatest stack depth: 20504 bytes left [ 59.253197][ T1427] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.263642][ T1427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.278200][ T1427] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.288391][ T1427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.559884][ T1427] device bridge0 entered promiscuous mode [ 59.651266][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.794463][ T30] audit: type=1400 audit(1723251467.131:129): avc: denied { create } for pid=1456 comm="syz.1.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 62.866768][ T1513] syz.4.367[1513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.866837][ T1513] syz.4.367[1513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.782915][ T1587] device pim6reg1 entered promiscuous mode [ 66.947467][ T1628] tap0: tun_chr_ioctl cmd 1074025692 [ 68.280835][ T30] audit: type=1400 audit(1723251474.611:130): avc: denied { create } for pid=1675 comm="syz.2.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.830926][ T1692] geneve1: tun_chr_ioctl cmd 1074025672 [ 68.836532][ T1692] geneve1: ignored: set checksum enabled [ 68.997208][ T30] audit: type=1400 audit(1723251475.341:131): avc: denied { create } for pid=1700 comm="syz.0.422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.995352][ T1742] device syzkaller0 entered promiscuous mode [ 71.868562][ T1791] syz.0.449[1791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.868625][ T1791] syz.0.449[1791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.847249][ T1807] device syzkaller0 entered promiscuous mode [ 73.712458][ T1906] syz.1.485 uses obsolete (PF_INET,SOCK_PACKET) [ 73.742107][ T30] audit: type=1400 audit(1723251480.081:132): avc: denied { create } for pid=1907 comm="syz.0.486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 73.791104][ T1908] device sit0 entered promiscuous mode [ 73.851276][ T1920] FAULT_INJECTION: forcing a failure. [ 73.851276][ T1920] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 73.991077][ T1920] CPU: 0 PID: 1920 Comm: syz.1.490 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 74.002668][ T1920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 74.013241][ T1920] Call Trace: [ 74.016348][ T1920] [ 74.019141][ T1920] dump_stack_lvl+0x151/0x1b7 [ 74.023809][ T1920] ? io_uring_drop_tctx_refs+0x190/0x190 [ 74.029279][ T1920] dump_stack+0x15/0x17 [ 74.033267][ T1920] should_fail+0x3c6/0x510 [ 74.037529][ T1920] should_fail_usercopy+0x1a/0x20 [ 74.042405][ T1920] _copy_to_user+0x20/0x90 [ 74.046638][ T1920] simple_read_from_buffer+0xc7/0x150 [ 74.051946][ T1920] proc_fail_nth_read+0x1a3/0x210 [ 74.056803][ T1920] ? proc_fault_inject_write+0x390/0x390 [ 74.062273][ T1920] ? fsnotify_perm+0x470/0x5d0 [ 74.066859][ T1920] ? security_file_permission+0x86/0xb0 [ 74.072238][ T1920] ? proc_fault_inject_write+0x390/0x390 [ 74.077709][ T1920] vfs_read+0x27d/0xd40 [ 74.081698][ T1920] ? rcu_gp_kthread_wake+0x90/0x90 [ 74.086650][ T1920] ? kernel_read+0x1f0/0x1f0 [ 74.091074][ T1920] ? __kasan_check_write+0x14/0x20 [ 74.096019][ T1920] ? mutex_lock+0xb6/0x1e0 [ 74.100361][ T1920] ? wait_for_completion_killable_timeout+0x10/0x10 [ 74.106873][ T1920] ? __fdget_pos+0x2e7/0x3a0 [ 74.111300][ T1920] ? ksys_read+0x77/0x2c0 [ 74.115465][ T1920] ksys_read+0x199/0x2c0 [ 74.119542][ T1920] ? unlock_page_memcg+0x160/0x160 [ 74.124487][ T1920] ? vfs_write+0x1110/0x1110 [ 74.128915][ T1920] ? debug_smp_processor_id+0x17/0x20 [ 74.134208][ T1920] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 74.140111][ T1920] __x64_sys_read+0x7b/0x90 [ 74.144450][ T1920] do_syscall_64+0x3d/0xb0 [ 74.148715][ T1920] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 74.155775][ T1920] RIP: 0033:0x7f4ac8c1a43c [ 74.162458][ T1920] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 74.182162][ T1920] RSP: 002b:00007f4ac789b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 74.190401][ T1920] RAX: ffffffffffffffda RBX: 00007f4ac8da9f80 RCX: 00007f4ac8c1a43c [ 74.198217][ T1920] RDX: 000000000000000f RSI: 00007f4ac789b0a0 RDI: 0000000000000008 [ 74.206031][ T1920] RBP: 00007f4ac789b090 R08: 0000000000000000 R09: 0000000000000000 [ 74.213838][ T1920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.221648][ T1920] R13: 0000000000000000 R14: 00007f4ac8da9f80 R15: 00007fff75155ec8 [ 74.229466][ T1920] [ 75.718406][ T2020] device veth1_macvtap left promiscuous mode [ 77.469504][ T2048] device syzkaller0 entered promiscuous mode [ 79.415476][ T2122] device macsec0 entered promiscuous mode [ 80.073689][ T2136] device syzkaller0 entered promiscuous mode [ 80.344797][ T2162] : renamed from ipvlan1 [ 80.948810][ T2179] bond_slave_1: mtu less than device minimum [ 82.683639][ T2203] device syzkaller0 entered promiscuous mode [ 82.854071][ T2225] bond_slave_1: mtu less than device minimum [ 82.865241][ T2227] €Â0: renamed from pim6reg1 [ 82.971082][ T30] audit: type=1400 audit(1723251489.311:133): avc: denied { create } for pid=2241 comm="syz.1.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 83.278600][ T30] audit: type=1400 audit(1723251489.621:134): avc: denied { create } for pid=2259 comm="syz.4.595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.366979][ T2264] bridge0: port 3(vlan1) entered blocking state [ 83.386421][ T30] audit: type=1400 audit(1723251489.641:135): avc: denied { write } for pid=2259 comm="syz.4.595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.412785][ T2264] bridge0: port 3(vlan1) entered disabled state [ 83.422104][ T2264] device vlan1 entered promiscuous mode [ 83.436921][ T30] audit: type=1400 audit(1723251489.761:136): avc: denied { read } for pid=2267 comm="syz.4.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.551175][ T2273] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.568986][ T2271] device syzkaller0 entered promiscuous mode [ 83.575750][ T2273] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.582748][ T2273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.594685][ T2273] device bridge0 entered promiscuous mode [ 84.745427][ T2319] device pim6reg1 entered promiscuous mode [ 85.449844][ T2350] device syzkaller0 entered promiscuous mode [ 85.457167][ T2347] device sit0 entered promiscuous mode [ 85.486858][ T2357] device pim6reg1 entered promiscuous mode [ 86.286494][ T2377] device syzkaller0 entered promiscuous mode [ 87.044733][ T2399] device sit0 entered promiscuous mode [ 88.463842][ T2442] device syzkaller0 entered promiscuous mode [ 88.731125][ T2450] device syzkaller0 entered promiscuous mode [ 89.805982][ T2482] device syzkaller0 entered promiscuous mode [ 90.170466][ T2498] device syzkaller0 entered promiscuous mode [ 92.912752][ T2561] device syzkaller0 entered promiscuous mode [ 93.558812][ T2590] device wg2 entered promiscuous mode [ 93.865156][ T2605] device syzkaller0 entered promiscuous mode [ 94.372722][ T30] audit: type=1400 audit(1723251500.701:137): avc: denied { setopt } for pid=2618 comm="syz.0.708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 94.426684][ T2630] device pim6reg1 entered promiscuous mode [ 95.016585][ T2650] syz.1.719 (2650) used obsolete PPPIOCDETACH ioctl [ 95.025327][ T2654] device wg2 left promiscuous mode [ 95.055102][ T2654] device wg2 entered promiscuous mode [ 95.085860][ T2661] device sit0 left promiscuous mode [ 97.183347][ T2741] device syzkaller0 entered promiscuous mode [ 97.342751][ T30] audit: type=1400 audit(1723251503.681:138): avc: denied { create } for pid=2750 comm="syz.1.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 97.375947][ T30] audit: type=1400 audit(1723251503.681:139): avc: denied { create } for pid=2750 comm="syz.1.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 98.545670][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 98.977407][ T2867] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.988303][ T2867] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.102790][ T2864] bond_slave_1: mtu less than device minimum [ 99.782750][ T2905] device syzkaller0 entered promiscuous mode [ 99.883470][ T2919] device syzkaller0 entered promiscuous mode [ 99.907630][ T2918] device syzkaller0 entered promiscuous mode [ 100.542479][ T2944] bridge0: port 4(veth0_to_batadv) entered blocking state [ 100.617305][ T2944] bridge0: port 4(veth0_to_batadv) entered disabled state [ 100.742953][ T2944] device veth0_to_batadv entered promiscuous mode [ 100.783033][ T2944] bridge0: port 4(veth0_to_batadv) entered blocking state [ 100.794981][ T2944] bridge0: port 4(veth0_to_batadv) entered forwarding state [ 100.945112][ T2948] device veth0_to_batadv left promiscuous mode [ 100.966406][ T2948] bridge0: port 4(veth0_to_batadv) entered disabled state [ 100.974063][ T2945] bond_slave_1: mtu less than device minimum [ 101.396840][ T2970] device syzkaller0 entered promiscuous mode [ 101.854767][ T2981] device syzkaller0 entered promiscuous mode [ 102.262516][ T2995] bond_slave_1: mtu less than device minimum [ 103.286479][ T3032] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.293582][ T3032] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.318548][ T3032] device bridge0 left promiscuous mode [ 103.333786][ T3040] device veth0_vlan left promiscuous mode [ 103.397784][ T3040] device veth0_vlan entered promiscuous mode [ 103.609879][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.617808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.625128][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.660563][ T3059] device syzkaller0 entered promiscuous mode [ 103.730625][ T100] udevd[100]: worker [319] terminated by signal 33 (Unknown signal 33) [ 103.749561][ T100] udevd[100]: worker [319] failed while handling '/devices/virtual/block/loop1' [ 103.771008][ T3058] bridge0: port 3(veth0_to_batadv) entered blocking state [ 103.780305][ T3058] bridge0: port 3(veth0_to_batadv) entered disabled state [ 103.841050][ T3058] device veth0_to_batadv entered promiscuous mode [ 103.877993][ T3058] bridge0: port 3(veth0_to_batadv) entered blocking state [ 103.886992][ T3058] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 104.040191][ T3083] bond_slave_1: mtu greater than device maximum [ 104.097513][ T3070] device veth0_to_batadv left promiscuous mode [ 104.103731][ T3070] bridge0: port 3(veth0_to_batadv) entered disabled state [ 104.936014][ T3122] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.945462][ T3122] device bridge0 left promiscuous mode [ 106.044642][ T3128] device syzkaller0 entered promiscuous mode [ 108.287724][ T3172] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.381207][ T30] audit: type=1400 audit(1723251514.721:140): avc: denied { create } for pid=3180 comm="syz.0.877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 108.509565][ T3187] device veth0_vlan left promiscuous mode [ 108.532915][ T3187] device veth0_vlan entered promiscuous mode [ 108.542179][ T2004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.550485][ T2004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.558669][ T2004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.577766][ T3193] device syzkaller0 entered promiscuous mode [ 108.760097][ T30] audit: type=1400 audit(1723251515.101:141): avc: denied { create } for pid=3204 comm="syz.4.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 109.048637][ T30] audit: type=1400 audit(1723251515.391:142): avc: denied { ioctl } for pid=3213 comm="syz.0.887" path="socket:[24581]" dev="sockfs" ino=24581 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 109.069769][ T3215] device syzkaller0 entered promiscuous mode [ 109.228762][ T3225] device veth1_macvtap entered promiscuous mode [ 109.319248][ T950] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.392750][ T3242] device syzkaller0 entered promiscuous mode [ 110.886117][ T3294] device syzkaller0 entered promiscuous mode [ 111.346391][ T3316] device pim6reg1 entered promiscuous mode [ 111.357089][ T3303] device veth1_macvtap left promiscuous mode [ 111.378237][ T3318] syz.3.923[3318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.378299][ T3318] syz.3.923[3318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.678985][ T3348] device syzkaller0 entered promiscuous mode [ 112.363774][ T3395] device syzkaller0 entered promiscuous mode [ 112.480499][ T3401] device syzkaller0 entered promiscuous mode [ 113.597076][ T3448] device syzkaller0 entered promiscuous mode [ 114.132997][ T3475] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 114.174291][ T3475] device syzkaller0 entered promiscuous mode [ 116.085137][ T3559] device syzkaller0 entered promiscuous mode [ 116.420027][ T30] audit: type=1400 audit(1723251522.751:143): avc: denied { setattr } for pid=3574 comm="syz.0.1003" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 118.321699][ T3632] device syzkaller0 entered promiscuous mode [ 120.152039][ T3695] device wg2 left promiscuous mode [ 121.710966][ T3705] device syzkaller0 entered promiscuous mode [ 121.725175][ T3703] device sit0 left promiscuous mode [ 123.133376][ T3767] device syzkaller0 entered promiscuous mode [ 123.521432][ T3779] device pim6reg1 entered promiscuous mode [ 124.337723][ T3798] syz.0.1069[3798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.337789][ T3798] syz.0.1069[3798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.049737][ T3816] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.067948][ T3816] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.680062][ T3838] ÿÿÿÿÿÿ: renamed from pim6reg1 [ 127.833455][ T3838] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 127.840777][ T3838] syzkaller0: linktype set to 65535 [ 131.876605][ T4014] syz.4.1134[4014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.876697][ T4014] syz.4.1134[4014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.657868][ T4042] device syzkaller0 entered promiscuous mode [ 132.945501][ T4070] ªªªªªª: renamed from vlan0 [ 133.231354][ T4108] syz.0.1164[4108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.231440][ T4108] syz.0.1164[4108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.565607][ T4177] syz.3.1189[4177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.577373][ T4177] syz.3.1189[4177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.589253][ T4186] device veth1_macvtap left promiscuous mode [ 134.734349][ T4194] ref_ctr_offset mismatch. inode: 0x521 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 136.175919][ T4240] device syzkaller0 entered promiscuous mode [ 139.687996][ T4376] ªªªªªª: renamed from vlan0 [ 141.382613][ T4494] device syzkaller0 entered promiscuous mode [ 141.634104][ T4504] device syzkaller0 entered promiscuous mode [ 142.516354][ T4556] syz.2.1301[4556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.516424][ T4556] syz.2.1301[4556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.580115][ T4565] device veth0_vlan left promiscuous mode [ 142.601749][ T4565] device veth0_vlan entered promiscuous mode [ 142.719974][ T4582] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.729976][ T4582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.913713][ T4582] device bridge0 entered promiscuous mode [ 143.032852][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.497949][ T4664] device veth1_macvtap entered promiscuous mode [ 145.509331][ T4664] device macsec0 entered promiscuous mode [ 145.515654][ T4413] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.734762][ T4725] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.783452][ T4725] device bridge0 left promiscuous mode [ 148.199155][ T4738] -÷Š: renamed from syzkaller0 [ 148.847470][ T4772] cgroup: fork rejected by pids controller in /syz2 [ 148.885883][ T30] audit: type=1400 audit(1723251555.221:144): avc: denied { create } for pid=4762 comm="syz.1.1371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 149.511464][ T4892] device veth1_macvtap left promiscuous mode [ 149.526497][ T4892] device macsec0 left promiscuous mode [ 149.556601][ T4892] device veth1_macvtap entered promiscuous mode [ 149.563483][ T4892] device macsec0 entered promiscuous mode [ 149.781521][ T4918] cgroup: fork rejected by pids controller in /syz3 [ 149.822032][ T4897] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.829545][ T4897] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.837213][ T4897] device bridge_slave_0 entered promiscuous mode [ 149.845631][ T4897] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.852704][ T4897] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.860002][ T4897] device bridge_slave_1 entered promiscuous mode [ 150.318219][ T4413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.326871][ T4413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.359207][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.373987][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.410696][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.417594][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.449426][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.457735][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.465722][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.472587][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.484017][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.492211][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.534636][ T4940] bond_slave_1: mtu less than device minimum [ 150.545329][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.574438][ T4897] device veth0_vlan entered promiscuous mode [ 150.612267][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.627058][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.688728][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.736615][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.828565][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.876123][ T4897] device veth1_macvtap entered promiscuous mode [ 151.001972][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.022482][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.056849][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.064965][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.087191][ T30] audit: type=1400 audit(1723251557.431:145): avc: denied { mounton } for pid=4897 comm="syz-executor" path="/root/syzkaller.rk5L8S/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 151.116300][ T4936] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.123350][ T4936] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.130765][ T4936] device bridge_slave_0 entered promiscuous mode [ 151.138422][ T4936] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.145341][ T4936] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.152974][ T4936] device bridge_slave_1 entered promiscuous mode [ 151.167335][ T30] audit: type=1400 audit(1723251557.481:146): avc: denied { mount } for pid=4897 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 151.193005][ T30] audit: type=1400 audit(1723251557.501:147): avc: denied { mounton } for pid=4897 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 151.693731][ T4936] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.700619][ T4936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.707844][ T4936] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.714686][ T4936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.801790][ T45] device bridge_slave_1 left promiscuous mode [ 151.810134][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.820261][ T45] device bridge_slave_0 left promiscuous mode [ 151.831501][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.843743][ T45] device bridge_slave_1 left promiscuous mode [ 151.849802][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.866670][ T45] device bridge_slave_0 left promiscuous mode [ 151.872800][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.881577][ T45] device veth0_vlan left promiscuous mode [ 151.887521][ T45] device veth1_macvtap left promiscuous mode [ 152.181880][ T3024] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.192252][ T3024] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.796090][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.803742][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.858250][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.877732][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.886016][ T3024] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.892879][ T3024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.957749][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.998555][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.015308][ T3024] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.022740][ T3024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.049720][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.066465][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.101245][ T5007] device wg2 left promiscuous mode [ 153.107060][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.115012][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.184410][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.192992][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.201511][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.209487][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.217705][ T4412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.225131][ T4412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.243219][ T4936] device veth0_vlan entered promiscuous mode [ 153.266463][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.284923][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.303407][ T4936] device veth1_macvtap entered promiscuous mode [ 153.327028][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.344810][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.354905][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.391834][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.410286][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.821227][ T30] audit: type=1400 audit(1723251560.161:148): avc: denied { create } for pid=5009 comm="syz.2.1418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 153.971081][ T5029] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.979538][ T5029] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.866845][ C1] ------------[ cut here ]------------ [ 154.872131][ C1] WARNING: CPU: 1 PID: 5048 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 154.881243][ C1] Modules linked in: [ 154.884976][ C1] CPU: 1 PID: 5048 Comm: syz.3.1429 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 154.894696][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 154.904592][ C1] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 154.910231][ C1] Code: 66 8b 05 c7 87 c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 38 44 09 00 65 8b 05 39 85 bf 7e 85 c0 74 02 5d c3 e8 3a 99 bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 154.929676][ C1] RSP: 0018:ffffc900001d0100 EFLAGS: 00010006 [ 154.935575][ C1] RAX: 0000000000010303 RBX: ffff88811a92bd28 RCX: dffffc0000000000 [ 154.943393][ C1] RDX: 0000000000010303 RSI: 0000000000000201 RDI: ffffffff83fef05b [ 154.951198][ C1] RBP: ffffc900001d0100 R08: dffffc0000000000 R09: ffffed10235df241 [ 154.959008][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88811a92bd28 [ 154.966827][ C1] R13: ffff88811aef9200 R14: 0000000000000000 R15: ffff88811aef9200 [ 154.974647][ C1] FS: 00007fb9a60da6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 154.983400][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.989825][ C1] CR2: 0000001b2d90dff8 CR3: 00000001214dd000 CR4: 00000000003506a0 [ 154.997637][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 155.005451][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 155.013354][ C1] Call Trace: [ 155.016477][ C1] [ 155.019170][ C1] ? show_regs+0x58/0x60 [ 155.023247][ C1] ? __warn+0x160/0x2f0 [ 155.027239][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 155.032274][ C1] ? report_bug+0x3d9/0x5b0 [ 155.036616][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 155.041647][ C1] ? handle_bug+0x41/0x70 [ 155.045815][ C1] ? exc_invalid_op+0x1b/0x50 [ 155.050328][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 155.055191][ C1] ? sock_map_delete_elem+0xcb/0x130 [ 155.060311][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 155.065343][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 155.070116][ C1] sock_map_delete_elem+0xcb/0x130 [ 155.075065][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x72c [ 155.080445][ C1] bpf_trace_run3+0x11e/0x250 [ 155.084959][ C1] ? __kasan_check_write+0x14/0x20 [ 155.089908][ C1] ? bpf_trace_run2+0x210/0x210 [ 155.094595][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 155.099715][ C1] enqueue_timer+0x351/0x4c0 [ 155.104139][ C1] add_timer_on+0x3f3/0x560 [ 155.108479][ C1] ? add_timer+0x80/0x80 [ 155.112560][ C1] ? __handle_irq_event_percpu+0x6c5/0x730 [ 155.118209][ C1] add_interrupt_randomness+0x40d/0x480 [ 155.123589][ C1] handle_irq_event+0x124/0x2b0 [ 155.128271][ C1] ? handle_irq_event_percpu+0x1a0/0x1a0 [ 155.133739][ C1] ? apic_ack_edge+0x10e/0x1b0 [ 155.138337][ C1] handle_edge_irq+0x2ea/0xda0 [ 155.142947][ C1] __common_interrupt+0x97/0x1b0 [ 155.147712][ C1] common_interrupt+0x54/0xd0 [ 155.152223][ C1] asm_common_interrupt+0x27/0x40 [ 155.157085][ C1] RIP: 0010:update_group_capacity+0x346/0xb10 [ 155.163144][ C1] Code: 49 8d 9c 24 30 85 03 00 48 89 d8 48 c1 e8 03 80 3c 10 00 74 12 48 89 df e8 a7 80 63 00 48 ba 00 00 00 00 00 fc ff df 4c 8b 33 <41> bd 01 00 00 00 49 81 fe ff 03 00 00 77 7d 49 8d 9c 24 c0 78 03 [ 155.182585][ C1] RSP: 0018:ffffc900001d06e0 EFLAGS: 00000246 [ 155.188480][ C1] RAX: 1ffff1103ee270a6 RBX: ffff8881f7138530 RCX: ffff888111aba780 [ 155.196295][ C1] RDX: dffffc0000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 155.204101][ C1] RBP: ffffc900001d07b0 R08: ffffffff815fb8a5 R09: ffffed1020071515 [ 155.212087][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7100000 [ 155.219899][ C1] R13: 0000000000000000 R14: 0000000000000310 R15: ffff8881001b8810 [ 155.227713][ C1] ? __msecs_to_jiffies+0x15/0x50 [ 155.232573][ C1] ? newidle_balance+0x1100/0x1100 [ 155.237515][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 155.242944][ C1] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 155.250714][ C1] load_balance+0xcd0/0x6ff0 [ 155.255146][ C1] ? cpu_clock_event_read+0x50/0x50 [ 155.260261][ C1] ? timerqueue_add+0x250/0x270 [ 155.264950][ C1] ? update_blocked_averages+0x10d0/0x10d0 [ 155.270582][ C1] ? ktime_get+0x12f/0x160 [ 155.274834][ C1] ? lapic_next_event+0x5f/0x70 [ 155.279520][ C1] ? clockevents_program_event+0x22f/0x300 [ 155.285174][ C1] ? __irq_exit_rcu+0x5c/0xf0 [ 155.289678][ C1] ? irqentry_exit+0x30/0x40 [ 155.294107][ C1] ? update_blocked_averages+0xfc2/0x10d0 [ 155.299660][ C1] rebalance_domains+0x4e7/0xa80 [ 155.304435][ C1] ? task_fits_cpu+0x340/0x340 [ 155.309037][ C1] run_rebalance_domains+0xfa/0x1b0 [ 155.314241][ C1] __do_softirq+0x26d/0x5bf [ 155.318581][ C1] __irq_exit_rcu+0x50/0xf0 [ 155.322921][ C1] irq_exit_rcu+0x9/0x10 [ 155.326997][ C1] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 155.332468][ C1] [ 155.335242][ C1] [ 155.338019][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 155.343841][ C1] RIP: 0010:do_check+0x4a7/0xf2c0 [ 155.348697][ C1] Code: 2f 00 49 8b 07 48 63 4c 24 68 48 6b c9 38 48 8d 5c 08 30 48 89 d8 48 c1 e8 03 42 0f b6 04 20 84 c0 0f 85 4e 95 00 00 0f b6 1b <31> ff 89 de e8 00 09 ed ff 85 db 0f 84 c9 00 00 00 48 8b bc 24 e0 [ 155.368139][ C1] RSP: 0018:ffffc90000b27140 EFLAGS: 00000246 [ 155.374044][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000540 [ 155.381952][ C1] RDX: ffff888111aba780 RSI: 00000000000000ea RDI: ffff88810a530025 [ 155.389762][ C1] RBP: ffffc90000b27458 R08: ffffffff81833b3d R09: ffffed1024914c87 [ 155.397569][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 155.405382][ C1] R13: dffffc0000000000 R14: 0000000000000017 R15: ffff88810a530658 [ 155.413827][ C1] ? do_check+0x3ed/0xf2c0 [ 155.420073][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 155.424493][ C1] ? mark_reg_unknown+0x600/0x600 [ 155.429347][ C1] ? irqentry_exit+0x30/0x40 [ 155.433774][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 155.439415][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 155.445405][ C1] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 155.451221][ C1] do_check_common+0x909/0x1290 [ 155.455919][ C1] bpf_check+0x3835/0x12bf0 [ 155.460258][ C1] ? 0xffffffffa0028ad8 [ 155.464239][ C1] ? is_bpf_text_address+0x172/0x190 [ 155.469359][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 155.474218][ C1] ? __kernel_text_address+0x9b/0x110 [ 155.479425][ C1] ? unwind_get_return_address+0x4d/0x90 [ 155.484904][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 155.489893][ C1] ? irqentry_exit+0x30/0x40 [ 155.495938][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 155.501570][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 155.507562][ C1] ? __stack_depot_save+0x167/0x470 [ 155.512593][ C1] ? __stack_depot_save+0x34/0x470 [ 155.517541][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 155.522401][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 155.527267][ C1] ? __kasan_kmalloc+0x9/0x10 [ 155.531783][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 155.537162][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 155.542450][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 155.547771][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 155.552703][ C1] ? __sys_bpf+0x4bc/0x760 [ 155.559903][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 155.565967][ C1] ? do_syscall_64+0x3d/0xb0 [ 155.570790][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 155.576708][ C1] ? irqentry_exit+0x30/0x40 [ 155.581159][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 155.586760][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 155.592756][ C1] ? bpf_obj_name_cpy+0x83/0x1e0 [ 155.597524][ C1] bpf_prog_load+0x12ac/0x1b50 [ 155.602124][ C1] ? map_freeze+0x370/0x370 [ 155.606466][ C1] ? selinux_bpf+0xcb/0x100 [ 155.610802][ C1] ? security_bpf+0x82/0xb0 [ 155.615143][ C1] __sys_bpf+0x4bc/0x760 [ 155.619222][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 155.624431][ C1] ? __kasan_check_read+0x11/0x20 [ 155.629291][ C1] __x64_sys_bpf+0x7c/0x90 [ 155.633541][ C1] do_syscall_64+0x3d/0xb0 [ 155.637906][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 155.645718][ C1] RIP: 0033:0x7fb9a747b9f9 [ 155.650025][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.671874][ C1] RSP: 002b:00007fb9a60da038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 155.681032][ C1] RAX: ffffffffffffffda RBX: 00007fb9a760a058 RCX: 00007fb9a747b9f9 [ 155.688843][ C1] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 155.696659][ C1] RBP: 00007fb9a74e98ee R08: 0000000000000000 R09: 0000000000000000 [ 155.704461][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 155.712273][ C1] R13: 0000000000000000 R14: 00007fb9a760a058 R15: 00007fff170b09c8 [ 155.720100][ C1] [ 155.722948][ C1] ---[ end trace 4b07d94c26c44876 ]--- [ 155.786914][ T30] audit: type=1400 audit(1723251562.071:149): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 255.746211][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 255.752998][ C0] rcu: 1-...!: (0 ticks this GP) idle=e01/1/0x4000000000000000 softirq=20948/20948 fqs=0 last_accelerate: c65b/ee66 dyntick_enabled: 1 [ 255.766851][ C0] (detected by 0, t=10002 jiffies, g=21381, q=126) [ 255.773276][ C0] Sending NMI from CPU 0 to CPUs 1: [ 255.778359][ C1] NMI backtrace for cpu 1 [ 255.778376][ C1] CPU: 1 PID: 14 Comm: rcu_preempt Tainted: G W 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 255.778397][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 255.778410][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 255.778442][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 255.778456][ C1] RSP: 0018:ffffc900001d0b60 EFLAGS: 00000046 [ 255.778472][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a170 RCX: ffffffff8155068f [ 255.778485][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7127900 [ 255.778497][ C1] RBP: ffffc900001d0c10 R08: dffffc0000000000 R09: ffffed103ee24f21 [ 255.778511][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 255.778523][ C1] R13: ffff8881f7127900 R14: 0000000000000003 R15: 1ffff9200003a174 [ 255.778535][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 255.778550][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 255.778562][ C1] CR2: 0000001b2d90dff8 CR3: 00000001214dd000 CR4: 00000000003506a0 [ 255.778580][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.778590][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 255.778601][ C1] Call Trace: [ 255.778608][ C1] [ 255.778621][ C1] ? show_regs+0x58/0x60 [ 255.778657][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 255.778701][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 255.778747][ C1] ? kvm_wait+0x117/0x180 [ 255.778776][ C1] ? kvm_wait+0x117/0x180 [ 255.778792][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 255.778811][ C1] ? nmi_handle+0xa8/0x280 [ 255.778829][ C1] ? kvm_wait+0x117/0x180 [ 255.778845][ C1] ? default_do_nmi+0x69/0x160 [ 255.778861][ C1] ? exc_nmi+0xaf/0x120 [ 255.778876][ C1] ? end_repeat_nmi+0x16/0x31 [ 255.778893][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 255.778916][ C1] ? kvm_wait+0x117/0x180 [ 255.778932][ C1] ? kvm_wait+0x117/0x180 [ 255.778948][ C1] ? kvm_wait+0x117/0x180 [ 255.778964][ C1] [ 255.778969][ C1] [ 255.778975][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 255.778996][ C1] ? pv_hash+0x86/0x150 [ 255.779014][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 255.779037][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 255.779056][ C1] ? __kasan_check_read+0x11/0x20 [ 255.779075][ C1] ? check_preempt_wakeup+0x16a/0xbe0 [ 255.779097][ C1] _raw_spin_lock_irq+0x13a/0x1b0 [ 255.779116][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 255.779138][ C1] __run_timers+0x115/0xa10 [ 255.779158][ C1] ? calc_index+0x280/0x280 [ 255.779178][ C1] run_timer_softirq+0x69/0xf0 [ 255.779193][ C1] __do_softirq+0x26d/0x5bf [ 255.779212][ C1] do_softirq+0xf6/0x150 [ 255.779230][ C1] [ 255.779235][ C1] [ 255.779240][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 255.779258][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 255.779276][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 255.779302][ C1] __local_bh_enable_ip+0x75/0x80 [ 255.779320][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 255.779338][ C1] sock_map_delete_elem+0xcb/0x130 [ 255.779363][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x72c [ 255.779381][ C1] bpf_trace_run3+0x11e/0x250 [ 255.779401][ C1] ? __kasan_check_write+0x14/0x20 [ 255.779419][ C1] ? bpf_trace_run2+0x210/0x210 [ 255.779438][ C1] ? debug_smp_processor_id+0x17/0x20 [ 255.779455][ C1] ? get_nohz_timer_target+0x79/0x750 [ 255.779477][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 255.779498][ C1] enqueue_timer+0x351/0x4c0 [ 255.779515][ C1] __mod_timer+0x8d3/0xcf0 [ 255.779537][ C1] ? mod_timer_pending+0x30/0x30 [ 255.779558][ C1] ? __kasan_check_write+0x14/0x20 [ 255.779576][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 255.779596][ C1] schedule_timeout+0x187/0x370 [ 255.779613][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 255.779632][ C1] ? console_conditional_schedule+0x30/0x30 [ 255.779651][ C1] ? update_process_times+0x200/0x200 [ 255.779667][ C1] ? prepare_to_swait_event+0x308/0x320 [ 255.779689][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 255.779723][ C1] ? debug_smp_processor_id+0x17/0x20 [ 255.779739][ C1] ? __note_gp_changes+0x4ab/0x920 [ 255.779759][ C1] ? rcu_gp_init+0xc30/0xc30 [ 255.779777][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 255.779795][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 255.779815][ C1] rcu_gp_kthread+0xa4/0x350 [ 255.779833][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 255.779852][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 255.779871][ C1] ? __kasan_check_read+0x11/0x20 [ 255.779889][ C1] ? __kthread_parkme+0xb2/0x200 [ 255.779908][ C1] kthread+0x421/0x510 [ 255.779924][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 255.779951][ C1] ? kthread_blkcg+0xd0/0xd0 [ 255.779969][ C1] ret_from_fork+0x1f/0x30 [ 255.779993][ C1] [ 255.780320][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g21381 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 256.270832][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 256.280634][ C0] rcu: RCU grace-period kthread stack dump: [ 256.286364][ C0] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 256.295391][ C0] Call Trace: [ 256.298516][ C0] [ 256.301299][ C0] ? __mod_timer+0x8d3/0xcf0 [ 256.305722][ C0] ? mod_timer_pending+0x30/0x30 [ 256.310492][ C0] ? __kasan_check_write+0x14/0x20 [ 256.315438][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 256.320742][ C0] ? schedule_timeout+0x187/0x370 [ 256.325593][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 256.330627][ C0] ? console_conditional_schedule+0x30/0x30 [ 256.336356][ C0] ? update_process_times+0x200/0x200 [ 256.341563][ C0] ? prepare_to_swait_event+0x308/0x320 [ 256.346945][ C0] ? rcu_gp_fqs_loop+0x2af/0xf80 [ 256.351805][ C0] ? debug_smp_processor_id+0x17/0x20 [ 256.357014][ C0] ? __note_gp_changes+0x4ab/0x920 [ 256.361958][ C0] ? rcu_gp_init+0xc30/0xc30 [ 256.366386][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 256.371422][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 256.375847][ C0] ? rcu_gp_kthread+0xa4/0x350 [ 256.380446][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 256.385134][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 256.389647][ C0] ? __kasan_check_read+0x11/0x20 [ 256.394508][ C0] ? __kthread_parkme+0xb2/0x200 [ 256.399282][ C0] ? kthread+0x421/0x510 [ 256.403359][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 256.407873][ C0] ? kthread_blkcg+0xd0/0xd0 [ 256.412301][ C0] ? ret_from_fork+0x1f/0x30 [ 256.416729][ C0] [ 256.419590][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 256.425755][ C0] Sending NMI from CPU 0 to CPUs 1: [ 256.430830][ C1] NMI backtrace for cpu 1 [ 256.430840][ C1] CPU: 1 PID: 14 Comm: rcu_preempt Tainted: G W 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 256.430859][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 256.430869][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 256.430890][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 256.430904][ C1] RSP: 0018:ffffc900001d0b60 EFLAGS: 00000046 [ 256.430920][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a170 RCX: ffffffff8155068f [ 256.430932][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7127900 [ 256.430967][ C1] RBP: ffffc900001d0c10 R08: dffffc0000000000 R09: ffffed103ee24f21 [ 256.430980][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 256.430992][ C1] R13: ffff8881f7127900 R14: 0000000000000003 R15: 1ffff9200003a174 [ 256.431005][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 256.431020][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.431032][ C1] CR2: 0000001b2d90dff8 CR3: 00000001214dd000 CR4: 00000000003506a0 [ 256.431047][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 256.431057][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 256.431068][ C1] Call Trace: [ 256.431074][ C1] [ 256.431081][ C1] ? show_regs+0x58/0x60 [ 256.431100][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 256.431122][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 256.431144][ C1] ? kvm_wait+0x117/0x180 [ 256.431160][ C1] ? kvm_wait+0x117/0x180 [ 256.431176][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 256.431195][ C1] ? nmi_handle+0xa8/0x280 [ 256.431213][ C1] ? kvm_wait+0x117/0x180 [ 256.431228][ C1] ? kvm_wait+0x117/0x180 [ 256.431243][ C1] ? default_do_nmi+0x69/0x160 [ 256.431260][ C1] ? exc_nmi+0xaf/0x120 [ 256.431274][ C1] ? end_repeat_nmi+0x16/0x31 [ 256.431291][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 256.431313][ C1] ? kvm_wait+0x117/0x180 [ 256.431329][ C1] ? kvm_wait+0x117/0x180 [ 256.431345][ C1] ? kvm_wait+0x117/0x180 [ 256.431361][ C1] [ 256.431365][ C1] [ 256.431371][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 256.431389][ C1] ? pv_hash+0x86/0x150 [ 256.431407][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 256.431429][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 256.431449][ C1] ? __kasan_check_read+0x11/0x20 [ 256.431467][ C1] ? check_preempt_wakeup+0x16a/0xbe0 [ 256.431488][ C1] _raw_spin_lock_irq+0x13a/0x1b0 [ 256.431507][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 256.431528][ C1] __run_timers+0x115/0xa10 [ 256.431548][ C1] ? calc_index+0x280/0x280 [ 256.431568][ C1] run_timer_softirq+0x69/0xf0 [ 256.431583][ C1] __do_softirq+0x26d/0x5bf [ 256.431601][ C1] do_softirq+0xf6/0x150 [ 256.431619][ C1] [ 256.431623][ C1] [ 256.431628][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 256.431646][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 256.431664][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 256.431684][ C1] __local_bh_enable_ip+0x75/0x80 [ 256.431702][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 256.431720][ C1] sock_map_delete_elem+0xcb/0x130 [ 256.431743][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x72c [ 256.431758][ C1] bpf_trace_run3+0x11e/0x250 [ 256.431777][ C1] ? __kasan_check_write+0x14/0x20 [ 256.431795][ C1] ? bpf_trace_run2+0x210/0x210 [ 256.431814][ C1] ? debug_smp_processor_id+0x17/0x20 [ 256.431830][ C1] ? get_nohz_timer_target+0x79/0x750 [ 256.431851][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 256.431872][ C1] enqueue_timer+0x351/0x4c0 [ 256.431888][ C1] __mod_timer+0x8d3/0xcf0 [ 256.431910][ C1] ? mod_timer_pending+0x30/0x30 [ 256.431931][ C1] ? __kasan_check_write+0x14/0x20 [ 256.431953][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 256.431974][ C1] schedule_timeout+0x187/0x370 [ 256.431990][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 256.432009][ C1] ? console_conditional_schedule+0x30/0x30 [ 256.432028][ C1] ? update_process_times+0x200/0x200 [ 256.432044][ C1] ? prepare_to_swait_event+0x308/0x320 [ 256.432065][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 256.432085][ C1] ? debug_smp_processor_id+0x17/0x20 [ 256.432101][ C1] ? __note_gp_changes+0x4ab/0x920 [ 256.432120][ C1] ? rcu_gp_init+0xc30/0xc30 [ 256.432138][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 256.432156][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 256.432176][ C1] rcu_gp_kthread+0xa4/0x350 [ 256.432194][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 256.432213][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 256.432232][ C1] ? __kasan_check_read+0x11/0x20 [ 256.432250][ C1] ? __kthread_parkme+0xb2/0x200 [ 256.432268][ C1] kthread+0x421/0x510 [ 256.432285][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 256.432302][ C1] ? kthread_blkcg+0xd0/0xd0 [ 256.432320][ C1] ret_from_fork+0x1f/0x30 [ 256.432340][ C1] [ 397.085400][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 224s! [kworker/u4:2:45] [ 397.093460][ C0] Modules linked in: [ 397.097193][ C0] CPU: 0 PID: 45 Comm: kworker/u4:2 Tainted: G W 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 397.108309][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 397.118199][ C0] Workqueue: events_unbound toggle_allocation_gate [ 397.124531][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 397.130952][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 76 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 b1 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 95 a4 [ 397.151012][ C0] RSP: 0018:ffffc900002ef880 EFLAGS: 00000293 [ 397.156993][ C0] RAX: ffffffff81659ddb RBX: 1ffff1103ee2784d RCX: ffff8881085fa780 [ 397.164820][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 397.172700][ C0] RBP: ffffc900002ef998 R08: ffffffff81659daa R09: ffffed103ee271d9 [ 397.180598][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 397.188410][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 397.196221][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 397.204987][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.211411][ C0] CR2: 0000000020032000 CR3: 0000000006a0f000 CR4: 00000000003506b0 [ 397.219225][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.227032][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 397.234847][ C0] Call Trace: [ 397.237970][ C0] [ 397.240665][ C0] ? show_regs+0x58/0x60 [ 397.244741][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 397.249685][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 397.254820][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 397.260206][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 397.265153][ C0] ? clockevents_program_event+0x22f/0x300 [ 397.270788][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 397.276686][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 397.281630][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 397.287543][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 397.293176][ C0] [ 397.295949][ C0] [ 397.298727][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 397.304717][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 397.310625][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 397.316439][ C0] ? smp_call_function_many_cond+0x843/0x9b0 [ 397.322356][ C0] ? text_poke_sync+0x30/0x30 [ 397.326867][ C0] ? smp_call_function_many+0x40/0x40 [ 397.332072][ C0] ? __kmalloc_track_caller+0x74/0x260 [ 397.337380][ C0] ? text_poke_loc_init+0xc5/0x540 [ 397.342344][ C0] ? text_poke_sync+0x30/0x30 [ 397.348378][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 397.353999][ C0] ? __kmalloc_track_caller+0x74/0x260 [ 397.359504][ C0] text_poke_bp_batch+0x1c4/0x5d0 [ 397.364707][ C0] ? text_poke_loc_init+0x540/0x540 [ 397.370669][ C0] ? mutex_lock+0xb6/0x1e0 [ 397.376676][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 397.382383][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 397.390351][ C0] ? text_poke_queue+0xe4/0x1a0 [ 397.395364][ C0] text_poke_finish+0x1a/0x30 [ 397.400282][ C0] arch_jump_label_transform_apply+0x15/0x30 [ 397.406269][ C0] __jump_label_update+0x36a/0x380 [ 397.411209][ C0] jump_label_update+0x3af/0x450 [ 397.416160][ C0] static_key_enable_cpuslocked+0x12f/0x250 [ 397.421891][ C0] static_key_enable+0x1a/0x30 [ 397.426732][ C0] toggle_allocation_gate+0xbf/0x460 [ 397.431852][ C0] ? kfence_protect+0x270/0x270 [ 397.436540][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 397.441224][ C0] ? finish_task_switch+0x167/0x7b0 [ 397.446261][ C0] ? __kasan_check_read+0x11/0x20 [ 397.451121][ C0] ? read_word_at_a_time+0x12/0x20 [ 397.456070][ C0] ? strscpy+0x9c/0x260 [ 397.460063][ C0] process_one_work+0x6bb/0xc10 [ 397.464750][ C0] worker_thread+0xad5/0x12a0 [ 397.469265][ C0] kthread+0x421/0x510 [ 397.473164][ C0] ? worker_clr_flags+0x180/0x180 [ 397.478026][ C0] ? kthread_blkcg+0xd0/0xd0 [ 397.482451][ C0] ret_from_fork+0x1f/0x30 [ 397.486707][ C0] [ 397.489569][ C0] Sending NMI from CPU 0 to CPUs 1: [ 397.494658][ C1] NMI backtrace for cpu 1 [ 397.494669][ C1] CPU: 1 PID: 14 Comm: rcu_preempt Tainted: G W 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 397.494689][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 397.494699][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 397.494721][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 397.494735][ C1] RSP: 0018:ffffc900001d0b60 EFLAGS: 00000046 [ 397.494750][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a170 RCX: ffffffff8155068f [ 397.494763][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7127900 [ 397.494776][ C1] RBP: ffffc900001d0c10 R08: dffffc0000000000 R09: ffffed103ee24f21 [ 397.494789][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 397.494801][ C1] R13: ffff8881f7127900 R14: 0000000000000003 R15: 1ffff9200003a174 [ 397.494813][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 397.494828][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.494841][ C1] CR2: 0000001b2d90dff8 CR3: 00000001214dd000 CR4: 00000000003506a0 [ 397.494856][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.494866][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 397.494877][ C1] Call Trace: [ 397.494883][ C1] [ 397.494891][ C1] ? show_regs+0x58/0x60 [ 397.494927][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 397.494969][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 397.495014][ C1] ? kvm_wait+0x117/0x180 [ 397.495046][ C1] ? kvm_wait+0x117/0x180 [ 397.495079][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 397.495118][ C1] ? nmi_handle+0xa8/0x280 [ 397.495152][ C1] ? kvm_wait+0x117/0x180 [ 397.495167][ C1] ? kvm_wait+0x117/0x180 [ 397.495182][ C1] ? default_do_nmi+0x69/0x160 [ 397.495219][ C1] ? exc_nmi+0xaf/0x120 [ 397.495233][ C1] ? end_repeat_nmi+0x16/0x31 [ 397.495251][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 397.495273][ C1] ? kvm_wait+0x117/0x180 [ 397.495289][ C1] ? kvm_wait+0x117/0x180 [ 397.495305][ C1] ? kvm_wait+0x117/0x180 [ 397.495321][ C1] [ 397.495326][ C1] [ 397.495332][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 397.495350][ C1] ? pv_hash+0x86/0x150 [ 397.495368][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 397.495390][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 397.495410][ C1] ? __kasan_check_read+0x11/0x20 [ 397.495428][ C1] ? check_preempt_wakeup+0x16a/0xbe0 [ 397.495450][ C1] _raw_spin_lock_irq+0x13a/0x1b0 [ 397.495469][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 397.495491][ C1] __run_timers+0x115/0xa10 [ 397.495511][ C1] ? calc_index+0x280/0x280 [ 397.495530][ C1] run_timer_softirq+0x69/0xf0 [ 397.495546][ C1] __do_softirq+0x26d/0x5bf [ 397.495564][ C1] do_softirq+0xf6/0x150 [ 397.495583][ C1] [ 397.495587][ C1] [ 397.495592][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 397.495610][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 397.495628][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 397.495648][ C1] __local_bh_enable_ip+0x75/0x80 [ 397.495666][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 397.495684][ C1] sock_map_delete_elem+0xcb/0x130 [ 397.495709][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x72c [ 397.495733][ C1] bpf_trace_run3+0x11e/0x250 [ 397.495752][ C1] ? __kasan_check_write+0x14/0x20 [ 397.495770][ C1] ? bpf_trace_run2+0x210/0x210 [ 397.495790][ C1] ? debug_smp_processor_id+0x17/0x20 [ 397.495806][ C1] ? get_nohz_timer_target+0x79/0x750 [ 397.495827][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 397.495848][ C1] enqueue_timer+0x351/0x4c0 [ 397.495865][ C1] __mod_timer+0x8d3/0xcf0 [ 397.495887][ C1] ? mod_timer_pending+0x30/0x30 [ 397.495908][ C1] ? __kasan_check_write+0x14/0x20 [ 397.495925][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 397.495946][ C1] schedule_timeout+0x187/0x370 [ 397.495962][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 397.495981][ C1] ? console_conditional_schedule+0x30/0x30 [ 397.496000][ C1] ? update_process_times+0x200/0x200 [ 397.496016][ C1] ? prepare_to_swait_event+0x308/0x320 [ 397.496037][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 397.496057][ C1] ? debug_smp_processor_id+0x17/0x20 [ 397.496073][ C1] ? __note_gp_changes+0x4ab/0x920 [ 397.496092][ C1] ? rcu_gp_init+0xc30/0xc30 [ 397.496110][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 397.496128][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 397.496148][ C1] rcu_gp_kthread+0xa4/0x350 [ 397.496166][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 397.496185][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 397.496209][ C1] ? __kasan_check_read+0x11/0x20 [ 397.496226][ C1] ? __kthread_parkme+0xb2/0x200 [ 397.496245][ C1] kthread+0x421/0x510 [ 397.496261][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 397.496279][ C1] ? kthread_blkcg+0xd0/0xd0 [ 397.496297][ C1] ret_from_fork+0x1f/0x30 [ 397.496317][ C1]