last executing test programs: 3.011914677s ago: executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x14, 0xc, &(0x7f0000000400)=ANY=[@ANYRESDEC=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x81, 0xae, 0x80, 0x0, 0x0, 0x200000000002946, 0x14, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1376, 0x0, @perf_config_ext={0xa6d, 0x7f}, 0x205b, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x46, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000000)="b5ca87de64c0b4b550"}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000000c0)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 2.697737746s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x9}, 0x100092, 0xaf, 0x7cdfdb5}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000840), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x40086607, 0x20001412) write$cgroup_type(r2, &(0x7f0000000a00), 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="18300000010000002c722a5acad1a0950dc66706befa007978b9041481d545044a9422a040814401c7c7052c32b24e4e9820e4e58ccc64ef5843f9c970a461857961b9b7937cb383472102"], &(0x7f0000000180)='GPL\x00', 0x9, 0xa1, &(0x7f0000000280)=""/161, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x1, 0x81, 0x5528}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000a40)=[{0x0, 0x0, 0x10, 0x2}, {0x3, 0x2, 0x6, 0x2}], 0x10, 0x5}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r3}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES64=r1], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="2925cc313be679ba0601d83603254e6b7f7da15662e6811316d65b58953742e5175fb265cc0ba14f1d2ba6b7f150e490acacfb127ed6ca6110cff7f2cf266fed", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000ef06020000f8ffff040003000008000000b70400000000000085007d3f"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='f2fs_issue_reset_zone\x00', r0}, 0x75) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002cc0)={&(0x7f00000001c0)='kfree\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) 2.509538986s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa323eed"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000067a4e3db6c000000000c0000006638590c00000002000000000000000000"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}, @ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xd2, &(0x7f00000002c0)=""/210}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], 0x0, 0x2a, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000640), &(0x7f0000000580), 0x8, 0x96, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x9, 0x0, r2}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0xb3a, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000400)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x5, 0xa, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x20}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000d00)='GPL\x00', 0x200, 0x6f, &(0x7f0000000d40)=""/111, 0x40f00, 0x0, '\x00', 0x0, 0x33, r4, 0x8, &(0x7f0000000dc0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x5, 0x1, 0x7, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000e80)=[{0x3, 0x4, 0x6, 0x8}, {0x4, 0x1, 0x9, 0x5}, {0x2, 0x0, 0xc, 0xc}, {0x4, 0x3, 0xe, 0x3}, {0x5, 0x3, 0x5, 0x2}, {0x1, 0x2, 0xe, 0x8}, {0x2, 0x1, 0xa, 0xb}, {0x4, 0x3, 0xc, 0x6}], 0x10, 0x2}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)='!', &(0x7f0000000780), 0x6, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xcdced3a242dee9c8, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 2.187853266s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0)=0x83000000, 0xfffffdef) write$cgroup_devices(r5, &(0x7f0000000180)={'b', ' *:* ', 'w\x00'}, 0x20000188) 2.115416418s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c40)={{r0}, &(0x7f0000000b80), &(0x7f0000000c00)='%pB \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000010000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a000000200065000300000005000000080000000030000000000000000100000001"], 0x88}, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c75256509e3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) 2.025038532s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000100000000000000000000000018110000c9b196e58ec56404a9d6916b5fa6ec66ec604d24b8c36ef212a293cf29ee2980396e9228df7daacdd15946377d1fd7d536815497dc3f43e6625d254f779bf56318a89a376bdc023b28cb036e43620c387a4a14afd29f1457fbe754791a35e5eeabbe5467a7da4d3b2dde4c00b007", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x3, 0x6}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000280)='syzkaller\x00', 0x4, 0xad, &(0x7f0000000300)=""/173}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='percpu_alloc_percpu\x00', r2}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xad, &(0x7f0000000300)=""/173}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='percpu_alloc_percpu\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) close(r3) 2.006314585s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x9}, 0x100092, 0xaf, 0x7cdfdb5}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000840), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) write$cgroup_type(r1, &(0x7f0000000a00), 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="18300000010000002c722a5acad1a0950dc66706befa007978b9041481d545044a9422a040814401c7c7052c32b24e4e9820e4e58ccc64ef5843f9c970a461857961b9b7937cb383472102"], &(0x7f0000000180)='GPL\x00', 0x9, 0xa1, &(0x7f0000000280)=""/161, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x1, 0x81, 0x5528}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000a40)=[{0x0, 0x0, 0x10, 0x2}, {0x3, 0x2, 0x6, 0x2}], 0x10, 0x5}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES64=r0], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="2925cc313be679ba0601d83603254e6b7f7da15662e6811316d65b58953742e5175fb265cc0ba14f1d2ba6b7f150e490acacfb127ed6ca6110cff7f2cf266fed", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000ef06020000f8ffff040003000008000000b70400000000000085007d3f"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='f2fs_issue_reset_zone\x00'}, 0x75) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002cc0)={&(0x7f00000001c0)='kfree\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) 1.953698663s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000001280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c75256509e3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xbe8}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r0}, 0x10) 1.876666385s ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x9}, 0x100092, 0xaf, 0x7cdfdb5}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000840), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) write$cgroup_type(r1, &(0x7f0000000a00), 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="18300000010000002c722a5acad1a0950dc66706befa007978b9041481d545044a9422a040814401c7c7052c32b24e4e9820e4e58ccc64ef5843f9c970a461857961b9b7937cb383472102"], &(0x7f0000000180)='GPL\x00', 0x9, 0xa1, &(0x7f0000000280)=""/161, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x1, 0x81, 0x5528}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000a40)=[{0x0, 0x0, 0x10, 0x2}, {0x3, 0x2, 0x6, 0x2}], 0x10, 0x5}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES64=r0], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="2925cc313be679ba0601d83603254e6b7f7da15662e6811316d65b58953742e5175fb265cc0ba14f1d2ba6b7f150e490acacfb127ed6ca6110cff7f2cf266fed", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000ef06020000f8ffff040003000008000000b70400000000000085007d3f"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='f2fs_issue_reset_zone\x00'}, 0x75) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002cc0)={&(0x7f00000001c0)='kfree\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) 1.52465096s ago: executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={0xffffffffffffffff, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000380)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8f, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000980), &(0x7f00000009c0), 0x8, 0x5d, 0x8, 0x8, &(0x7f0000000bc0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00', @ANYRES32=r0, @ANYBLOB="00000000f9ffffff80000000000000009500526000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', r2}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000"], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000880)=[0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000780), &(0x7f0000000a00), 0x8, 0x200040, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x3, 0xd, 0x1362, 0x25f}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r3, 0x0, 0xfdef) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000440)={'gretap0\x00', 0x200}) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) 1.434410265s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa323eed"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000067a4e3db6c000000000c0000006638590c00000002000000000000000000"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}, @ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xd2, &(0x7f00000002c0)=""/210}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], 0x0, 0x2a, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000640), &(0x7f0000000580), 0x8, 0x96, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x9, 0x0, r2}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0xb3a, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000400)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x5, 0xa, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x20}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000d00)='GPL\x00', 0x200, 0x6f, &(0x7f0000000d40)=""/111, 0x40f00, 0x0, '\x00', 0x0, 0x33, r4, 0x8, &(0x7f0000000dc0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x5, 0x1, 0x7, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000e80)=[{0x3, 0x4, 0x6, 0x8}, {0x4, 0x1, 0x9, 0x5}, {0x2, 0x0, 0xc, 0xc}, {0x4, 0x3, 0xe, 0x3}, {0x5, 0x3, 0x5, 0x2}, {0x1, 0x2, 0xe, 0x8}, {0x2, 0x1, 0xa, 0xb}, {0x4, 0x3, 0xc, 0x6}], 0x10, 0x2}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)='!', &(0x7f0000000780), 0x6, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xcdced3a242dee9c8, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 1.433489445s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa323eed"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000067a4e3db6c000000000c0000006638590c00000002000000000000000000"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}, @ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xd2, &(0x7f00000002c0)=""/210}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], 0x0, 0x2a, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000640), &(0x7f0000000580), 0x8, 0x96, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x9, 0x0, r2}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0xb3a, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000400)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x5, 0xa, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x20}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000d00)='GPL\x00', 0x200, 0x6f, &(0x7f0000000d40)=""/111, 0x40f00, 0x0, '\x00', 0x0, 0x33, r4, 0x8, &(0x7f0000000dc0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x5, 0x1, 0x7, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000e80)=[{0x3, 0x4, 0x6, 0x8}, {0x4, 0x1, 0x9, 0x5}, {0x2, 0x0, 0xc, 0xc}, {0x4, 0x3, 0xe, 0x3}, {0x5, 0x3, 0x5, 0x2}, {0x1, 0x2, 0xe, 0x8}, {0x2, 0x1, 0xa, 0xb}, {0x4, 0x3, 0xc, 0x6}], 0x10, 0x2}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)='!', &(0x7f0000000780), 0x6, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xcdced3a242dee9c8, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 1.33853322s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x9}, 0x100092, 0xaf, 0x7cdfdb5}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000840), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x40086607, 0x20001412) write$cgroup_type(r2, &(0x7f0000000a00), 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="18300000010000002c722a5acad1a0950dc66706befa007978b9041481d545044a9422a040814401c7c7052c32b24e4e9820e4e58ccc64ef5843f9c970a461857961b9b7937cb383472102"], &(0x7f0000000180)='GPL\x00', 0x9, 0xa1, &(0x7f0000000280)=""/161, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x1, 0x81, 0x5528}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000a40)=[{0x0, 0x0, 0x10, 0x2}, {0x3, 0x2, 0x6, 0x2}], 0x10, 0x5}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r3}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES64=r1], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="2925cc313be679ba0601d83603254e6b7f7da15662e6811316d65b58953742e5175fb265cc0ba14f1d2ba6b7f150e490acacfb127ed6ca6110cff7f2cf266fed", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000ef06020000f8ffff040003000008000000b70400000000000085007d3f"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='f2fs_issue_reset_zone\x00', r0}, 0x75) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002cc0)={&(0x7f00000001c0)='kfree\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) 1.315495043s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x9}, 0x100092, 0xaf, 0x7cdfdb5}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000840), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x40086607, 0x20001412) write$cgroup_type(r2, &(0x7f0000000a00), 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="18300000010000002c722a5acad1a0950dc66706befa007978b9041481d545044a9422a040814401c7c7052c32b24e4e9820e4e58ccc64ef5843f9c970a461857961b9b7937cb383472102"], &(0x7f0000000180)='GPL\x00', 0x9, 0xa1, &(0x7f0000000280)=""/161, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x1, 0x81, 0x5528}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000a40)=[{0x0, 0x0, 0x10, 0x2}, {0x3, 0x2, 0x6, 0x2}], 0x10, 0x5}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r3}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES64=r1], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="2925cc313be679ba0601d83603254e6b7f7da15662e6811316d65b58953742e5175fb265cc0ba14f1d2ba6b7f150e490acacfb127ed6ca6110cff7f2cf266fed", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000ef06020000f8ffff040003000008000000b70400000000000085007d3f"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='f2fs_issue_reset_zone\x00', r0}, 0x75) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002cc0)={&(0x7f00000001c0)='kfree\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) 1.263548422s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0xddb84dd1743cbb5a) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0xa, 0x1, 0x200, 0x9, 0x1010, r4, 0x7, '\x00', 0x0, r4, 0x5, 0x2}, 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61141800000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.154530709s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f0000000000)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0xf4240, &(0x7f00000000c0)={0x1f, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000000008500000086000000760000000800000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000000003200000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={@ifindex, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x33, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x23eb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x0, 0x0, 0x0, 0x7}, 0x90) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 995.040484ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa323eed"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000067a4e3db6c000000000c0000006638590c00000002000000000000000000"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}, @ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xd2, &(0x7f00000002c0)=""/210}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], 0x0, 0x2a, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000640), &(0x7f0000000580), 0x8, 0x96, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x9, 0x0, r2}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0xb3a, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000400)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x5, 0xa, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x20}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000d00)='GPL\x00', 0x200, 0x6f, &(0x7f0000000d40)=""/111, 0x40f00, 0x0, '\x00', 0x0, 0x33, r4, 0x8, &(0x7f0000000dc0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x5, 0x1, 0x7, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000e80)=[{0x3, 0x4, 0x6, 0x8}, {0x4, 0x1, 0x9, 0x5}, {0x2, 0x0, 0xc, 0xc}, {0x4, 0x3, 0xe, 0x3}, {0x5, 0x3, 0x5, 0x2}, {0x1, 0x2, 0xe, 0x8}, {0x2, 0x1, 0xa, 0xb}, {0x4, 0x3, 0xc, 0x6}], 0x10, 0x2}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)='!', &(0x7f0000000780), 0x6, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xcdced3a242dee9c8, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 962.076109ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000000400000095", @ANYRES32=0x0], &(0x7f0000000200)='GPL\x00', 0x200, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages_result\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f00000002c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @alu={0x7, 0x0, 0x6, 0x3, 0x7, 0x50, 0x10}, @map_fd={0x18, 0x5, 0x1, 0x0, r1}, @alu={0x3, 0x0, 0xc, 0x4, 0x2, 0x30, 0xfffffffffffffff1}, @map_val={0x18, 0x1, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8}], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0xf7, &(0x7f0000000400)=""/247, 0x41000, 0x40, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000500)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0x10, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r1], 0x0, 0x10, 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@generic={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x18) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2d68756765746c72202b64657669636573202d63707561e23956cf8de4e3636374202d68756765746c6220"], 0x24) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2009) 905.788368ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800001f0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000008110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x7, 0x1004}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 891.62747ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x1c, 0x0, 0x3, 0x4000000}, {}, {0x9e, 0x0, 0x27}, {0x15}, {0x6, 0x0, 0x2}]}) 886.162671ms ago: executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4040001) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/51, 0x33}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) recvmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x426, 0x8, 0x5, 0x104, 0xffffffffffffffff, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000200007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="fffff1c6070000000000000000000000950000000000000090379cb3dc29304143a7075ff6efbc150bbf8400898d0b6fe4a4cd626922576403c8786c26e8aeea2fdc7a9f656653d7f5b48a216263cd852ad7e0e097aa8344bfbf92d23369b78aded3aa91b73dc6a815953335b4f82c072d"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) 808.738803ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0800000000000e901327007b8a00bfa200000000000007020000f8ffffffb703000008000000b7a813140d922404000000000000850000000300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x16}]}) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) 807.327203ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c40)={{r0}, &(0x7f0000000b80), &(0x7f0000000c00)='%pB \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000010000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a000000200065000300000005000000080000000030000000000000000100000001"], 0x88}, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c75256509e3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r1}, 0x10) 731.885825ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa323eed"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000067a4e3db6c000000000c0000006638590c00000002000000000000000000"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}, @ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xd2, &(0x7f00000002c0)=""/210}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0], 0x0, 0x2a, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000640), &(0x7f0000000580), 0x8, 0x96, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x9, 0x0, r2}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0xb3a, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f0000000400)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x5, 0xa, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x20}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000d00)='GPL\x00', 0x200, 0x6f, &(0x7f0000000d40)=""/111, 0x40f00, 0x0, '\x00', 0x0, 0x33, r4, 0x8, &(0x7f0000000dc0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000e00)={0x5, 0x1, 0x7, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000e80)=[{0x3, 0x4, 0x6, 0x8}, {0x4, 0x1, 0x9, 0x5}, {0x2, 0x0, 0xc, 0xc}, {0x4, 0x3, 0xe, 0x3}, {0x5, 0x3, 0x5, 0x2}, {0x1, 0x2, 0xe, 0x8}, {0x2, 0x1, 0xa, 0xb}, {0x4, 0x3, 0xc, 0x6}], 0x10, 0x2}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)='!', &(0x7f0000000780), 0x6, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xcdced3a242dee9c8, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 684.071632ms ago: executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={0xffffffffffffffff, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000380)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x8f, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000980), &(0x7f00000009c0), 0x8, 0x5d, 0x8, 0x8, &(0x7f0000000bc0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00', @ANYRES32=r0, @ANYBLOB="00000000f9ffffff80000000000000009500526000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', r2}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000"], 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000880)=[0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000780), &(0x7f0000000a00), 0x8, 0x200040, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x3, 0xd, 0x1362, 0x25f}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r3, 0x0, 0xfdef) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000440)={'gretap0\x00', 0x200}) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) 398.234817ms ago: executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000001540)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090200000300006e00040000000000b702000000000000739af0ff00000000d509000000000000c3aaf0ff00000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b3050000080000004608f0ff76002400bf98000000000000040000000000000085000000074225f4000100ff0f00000000000000e40000004bc2"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000fe000000004b74ffec850000007b000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r2}, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000300000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0}, 0x90) 303.827512ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x20, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000010000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000107010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000b00), 0x0}, 0x20) r1 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) r2 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 171.736063ms ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000, 0x7}, 0x0, 0xc59, 0x800000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x57}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000003040)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r8, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r10, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="00000000971e2b383bdf00000000b70200000000000085000000860010009500000002002c35cfe92d8bd73bae759878c0d9649bed5fe265149bc860ff6e1eba413f3fc7232679dbce2936934ed79bd9d2470fa36f34b628383fcefaa16ed4394d98daafd539c20a44bf34720700000000000000112c48910a59ceb25bd6cf6afc02720000000000000021bdf1aa60b56a9157683193ca55505abe23cd5a46063d1b80aedafcd46b3ea374655ad7cd69ca603545bb931ae39d96037a943f05a2418ef575abc859babbf762aff571ea36e7c353e2c7bd4cc57529cbe1edc68574e099d7ba9e35e687"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00', r13}, 0x10) write$cgroup_subtree(r11, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa32"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 102.425354ms ago: executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r4, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f00000005c0)=[0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xdf, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x1a, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x400, 0x1d99, 0x0, 0x8, r3, 0x57, '\x00', r6, r5, 0x2, 0x3, 0x0, 0xfffffffffffffffd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b000000000000000dd0a0000000000009500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000c00)=0x400) 0s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1, 0xfffb, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000001200), 0x10001, r0}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000001200008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='percpu_free_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200f1ff8500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r6}, &(0x7f0000000700), &(0x7f0000000740)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r8}, 0x9) ioctl$SIOCSIFHWADDR(r5, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r9}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f0000001300)=""/4096}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.8' (ED25519) to the list of known hosts. 2024/06/11 00:08:57 fuzzer started 2024/06/11 00:08:57 dialing manager at 10.128.0.163:30010 [ 24.360509][ T30] audit: type=1400 audit(1718064537.408:66): avc: denied { node_bind } for pid=286 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 24.381042][ T30] audit: type=1400 audit(1718064537.408:67): avc: denied { name_bind } for pid=286 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 24.423235][ T30] audit: type=1400 audit(1718064537.468:68): avc: denied { setattr } for pid=295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.427016][ T294] cgroup: Unknown subsys name 'net' [ 24.447813][ T30] audit: type=1400 audit(1718064537.468:69): avc: denied { integrity } for pid=294 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 24.473471][ T294] cgroup: Unknown subsys name 'devices' [ 24.478058][ T30] audit: type=1400 audit(1718064537.468:70): avc: denied { mounton } for pid=294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.501386][ T30] audit: type=1400 audit(1718064537.468:71): avc: denied { mount } for pid=294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.506344][ T299] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.523424][ T30] audit: type=1400 audit(1718064537.498:72): avc: denied { unmount } for pid=294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.551464][ T30] audit: type=1400 audit(1718064537.498:73): avc: denied { mounton } for pid=297 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.576083][ T30] audit: type=1400 audit(1718064537.498:74): avc: denied { mount } for pid=297 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.599005][ T30] audit: type=1400 audit(1718064537.598:75): avc: denied { relabelto } for pid=299 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.627841][ T296] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.720264][ T294] cgroup: Unknown subsys name 'hugetlb' [ 24.725736][ T294] cgroup: Unknown subsys name 'rlimit' 2024/06/11 00:08:57 starting 5 executor processes [ 25.447873][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.454767][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.462018][ T312] device bridge_slave_0 entered promiscuous mode [ 25.479181][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.486029][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.493425][ T312] device bridge_slave_1 entered promiscuous mode [ 25.528668][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.535510][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.543237][ T309] device bridge_slave_0 entered promiscuous mode [ 25.549829][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.556658][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.564111][ T309] device bridge_slave_1 entered promiscuous mode [ 25.595496][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.602371][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.610008][ T313] device bridge_slave_0 entered promiscuous mode [ 25.626615][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.633486][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.640646][ T313] device bridge_slave_1 entered promiscuous mode [ 25.656538][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.663599][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.670726][ T314] device bridge_slave_0 entered promiscuous mode [ 25.684868][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.691729][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.698953][ T314] device bridge_slave_1 entered promiscuous mode [ 25.736438][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.743326][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.750552][ T315] device bridge_slave_0 entered promiscuous mode [ 25.757101][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.764038][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.771056][ T315] device bridge_slave_1 entered promiscuous mode [ 25.877545][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.884403][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.891511][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.898268][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.931051][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.937901][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.945022][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.951801][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.990554][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.997404][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.004529][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.011311][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.019415][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.026248][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.033365][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.040148][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.069020][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.075870][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.082997][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.089769][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.097884][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.106461][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.114537][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.121933][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.129153][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.136151][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.143297][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.150356][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.157258][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.164317][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.172119][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.179935][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.186838][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.194239][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.201423][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.230070][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.237972][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.244747][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.251918][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.260354][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.267170][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.274469][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.290775][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.303891][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.311109][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.319143][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.327006][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.333796][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.343250][ T312] device veth0_vlan entered promiscuous mode [ 26.350811][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.359019][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.366253][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.377335][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.384874][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.392919][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.399746][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.418502][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.426397][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.434416][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.441250][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.448522][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.456406][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.463178][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.470727][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.478381][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.494467][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.502377][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.510352][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.517171][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.524399][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.532332][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.539158][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.547325][ T312] device veth1_macvtap entered promiscuous mode [ 26.557031][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.564814][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.572822][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.587807][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.596030][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.604553][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.612804][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.620911][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.628875][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.641784][ T309] device veth0_vlan entered promiscuous mode [ 26.654791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.662428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.670492][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.678351][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.686033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.694001][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.701728][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.709609][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.717460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.724762][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.734813][ T309] device veth1_macvtap entered promiscuous mode [ 26.742823][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.750273][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.758660][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.771947][ T314] device veth0_vlan entered promiscuous mode [ 26.784896][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.792666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.800476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.808811][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.816958][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.825200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.833407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.840645][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.858974][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.867035][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.875641][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.883354][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.891418][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.899086][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.907851][ T315] device veth0_vlan entered promiscuous mode [ 26.926169][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.934646][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.945165][ T314] device veth1_macvtap entered promiscuous mode [ 26.956859][ T315] device veth1_macvtap entered promiscuous mode [ 26.967452][ T313] device veth0_vlan entered promiscuous mode [ 26.977256][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.985434][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.015746][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.023359][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.031714][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.039886][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.047329][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.055287][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.079680][ T313] device veth1_macvtap entered promiscuous mode [ 27.092248][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.100543][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.107749][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.116256][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.128910][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.136984][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.145336][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.153693][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.162099][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.170441][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.180388][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.188373][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.197090][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.223787][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.232000][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.261376][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.271640][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.448442][ C1] hrtimer: interrupt took 26503 ns [ 30.924787][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 30.924809][ T30] audit: type=1400 audit(1718064543.968:107): avc: denied { cpu } for pid=466 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.350649][ T30] audit: type=1400 audit(1718064546.398:108): avc: denied { setopt } for pid=537 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.264756][ T30] audit: type=1400 audit(1718064547.308:109): avc: denied { write } for pid=562 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.920835][ T615] syz-executor.2[615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.924602][ T615] syz-executor.2[615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.506556][ T635] device syzkaller0 entered promiscuous mode [ 36.570329][ T313] syz-executor.0 (313) used greatest stack depth: 20880 bytes left [ 36.957024][ T646] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.043521][ T646] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.089610][ T646] device bridge_slave_0 entered promiscuous mode [ 37.138696][ T646] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.202438][ T646] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.250157][ T646] device bridge_slave_1 entered promiscuous mode [ 37.767788][ T10] device bridge_slave_1 left promiscuous mode [ 37.776205][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.784298][ T10] device bridge_slave_0 left promiscuous mode [ 37.790964][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.799674][ T10] device veth1_macvtap left promiscuous mode [ 38.408751][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.416003][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.507438][ T30] audit: type=1400 audit(1718064551.548:110): avc: denied { read } for pid=710 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.540350][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.572589][ T30] audit: type=1400 audit(1718064551.578:111): avc: denied { open } for pid=710 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.596390][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.708842][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.715702][ T336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.813679][ T30] audit: type=1400 audit(1718064551.578:112): avc: denied { ioctl } for pid=710 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=133 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.872965][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.948337][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.098246][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.105139][ T336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.256400][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.331478][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.449602][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.457607][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.520696][ T646] device veth0_vlan entered promiscuous mode [ 39.533758][ T646] device veth1_macvtap entered promiscuous mode [ 39.550456][ T737] syz-executor.4[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.550521][ T737] syz-executor.4[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.573757][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.596540][ T737] syz-executor.4[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.596609][ T737] syz-executor.4[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.618803][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.638538][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.646891][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.656158][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.664010][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.671983][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.679964][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.688025][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.809124][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.817200][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.000453][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.009059][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.559570][ T796] EXT4-fs warning (device sda1): __ext4_ioctl:881: Setting inode version is not supported with metadata_csum enabled. [ 43.562013][ T30] audit: type=1400 audit(1718064556.608:113): avc: denied { create } for pid=864 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 43.600437][ T30] audit: type=1400 audit(1718064556.628:114): avc: denied { create } for pid=857 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 43.623503][ T30] audit: type=1400 audit(1718064556.628:115): avc: denied { append } for pid=857 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.648269][ T30] audit: type=1400 audit(1718064556.648:116): avc: denied { create } for pid=864 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.569887][ T897] syz-executor.3[897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.569954][ T897] syz-executor.3[897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.188336][ T942] device syzkaller0 entered promiscuous mode [ 46.505590][ T30] audit: type=1400 audit(1718064559.548:117): avc: denied { write } for pid=948 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 47.376820][ T974] device syzkaller0 entered promiscuous mode [ 47.505750][ T980] device syzkaller0 entered promiscuous mode [ 48.679159][ T30] audit: type=1400 audit(1718064561.728:118): avc: denied { create } for pid=1019 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.701797][ T1017] device syzkaller0 entered promiscuous mode [ 49.697431][ T30] audit: type=1400 audit(1718064562.738:119): avc: denied { read } for pid=1065 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.084995][ T1087] device vxcan1 entered promiscuous mode [ 54.274247][ T1236] device syzkaller0 entered promiscuous mode [ 54.580856][ T30] audit: type=1400 audit(1718064567.618:120): avc: denied { create } for pid=1242 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 56.162342][ T1308] tun0: tun_chr_ioctl cmd 1074025675 [ 56.167574][ T1308] tun0: persist enabled [ 56.172915][ T1308] tun0: tun_chr_ioctl cmd 1074025675 [ 56.178103][ T1308] tun0: persist disabled [ 56.370717][ T30] audit: type=1400 audit(1718064569.418:121): avc: denied { create } for pid=1325 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 56.402211][ T1326] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.409238][ T1326] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.423945][ T1327] device bridge_slave_1 left promiscuous mode [ 56.430029][ T1327] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.437824][ T1327] device bridge_slave_0 left promiscuous mode [ 56.444663][ T1327] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.712374][ T1344] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 57.138809][ T1364] syz-executor.1[1364] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.138875][ T1364] syz-executor.1[1364] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.544130][ T1405] device veth0_to_batadv entered promiscuous mode [ 58.666193][ T1413] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 61.567966][ T30] audit: type=1400 audit(1718064574.608:122): avc: denied { create } for pid=1523 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 65.853272][ T1665] device pim6reg1 entered promiscuous mode [ 66.445897][ T1693] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.432394][ T30] audit: type=1400 audit(1718064580.478:123): avc: denied { write } for pid=1734 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 67.467654][ T1735] device pim6reg1 entered promiscuous mode [ 67.480944][ T30] audit: type=1400 audit(1718064580.528:124): avc: denied { attach_queue } for pid=1734 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 68.539526][ T1771] device pim6reg1 entered promiscuous mode [ 69.183793][ C1] ------------[ cut here ]------------ [ 69.189084][ C1] WARNING: CPU: 1 PID: 1788 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 69.198201][ C1] Modules linked in: [ 69.201933][ C1] CPU: 1 PID: 1788 Comm: syz-executor.3 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 69.211991][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 69.221897][ C1] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 69.227526][ C1] Code: 66 8b 05 27 89 c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 98 42 09 00 65 8b 05 99 86 bf 7e 85 c0 74 02 5d c3 e8 9a 9a bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 69.246974][ C1] RSP: 0000:ffffc900001d0aa0 EFLAGS: 00010006 [ 69.252872][ C1] RAX: 0000000080010204 RBX: ffff8881246eb128 RCX: dffffc0000000000 [ 69.260683][ C1] RDX: 0000000080010204 RSI: 0000000000000201 RDI: ffffffff83fe44cb [ 69.268498][ C1] RBP: ffffc900001d0aa0 R08: dffffc0000000000 R09: ffffed1022e02af1 [ 69.276307][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881246eb128 [ 69.284118][ C1] R13: ffff888117015780 R14: 0000000000000000 R15: ffff888117015780 [ 69.291929][ C1] FS: 00007fab1b5dc6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 69.300781][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 69.307199][ C1] CR2: 00007fab1b5dbf78 CR3: 000000011ceae000 CR4: 00000000003506a0 [ 69.315015][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 69.322846][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 69.330635][ C1] Call Trace: [ 69.333762][ C1] [ 69.336461][ C1] ? show_regs+0x58/0x60 [ 69.340532][ C1] ? __warn+0x160/0x2f0 [ 69.344523][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 69.349559][ C1] ? report_bug+0x3d9/0x5b0 [ 69.353897][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 69.358930][ C1] ? handle_bug+0x41/0x70 [ 69.363095][ C1] ? exc_invalid_op+0x1b/0x50 [ 69.367608][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 69.372471][ C1] ? sock_map_delete_elem+0xcb/0x130 [ 69.377596][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 69.382635][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 69.387405][ C1] sock_map_delete_elem+0xcb/0x130 [ 69.392349][ C1] bpf_prog_8a405b5ced52e191+0x42/0x69c [ 69.397820][ C1] bpf_trace_run5+0x172/0x290 [ 69.402330][ C1] ? bpf_trace_run4+0x270/0x270 [ 69.407015][ C1] ? prepare_signal+0x953/0xc20 [ 69.411703][ C1] __bpf_trace_signal_generate+0x3c/0x50 [ 69.417183][ C1] ? perf_trace_signal_deliver+0x5e0/0x5e0 [ 69.422812][ C1] __traceiter_signal_generate+0x8e/0xe0 [ 69.428280][ C1] __send_signal+0xc52/0xcb0 [ 69.432705][ C1] send_signal+0x43a/0x590 [ 69.436958][ C1] do_send_sig_info+0xde/0x230 [ 69.441560][ C1] group_send_sig_info+0x113/0x460 [ 69.446510][ C1] ? __lock_task_sighand+0x100/0x100 [ 69.451626][ C1] ? clockevents_program_event+0x22f/0x300 [ 69.457267][ C1] do_bpf_send_signal+0x8c/0x150 [ 69.462041][ C1] irq_work_run_list+0x1c2/0x290 [ 69.466825][ C1] ? irq_work_run+0xf0/0xf0 [ 69.471157][ C1] irq_work_run+0x69/0xf0 [ 69.475320][ C1] __sysvec_irq_work+0x63/0x1b0 [ 69.480009][ C1] sysvec_irq_work+0x92/0xb0 [ 69.484433][ C1] [ 69.487211][ C1] [ 69.489991][ C1] asm_sysvec_irq_work+0x1b/0x20 [ 69.494762][ C1] RIP: 0010:_raw_spin_unlock_irq+0x49/0x70 [ 69.500403][ C1] Code: 08 00 74 0c 48 c7 c7 d8 54 8d 86 e8 71 45 e9 fc 48 83 3d b1 2a c4 01 00 74 2a 48 89 df e8 e3 bb 8b fc 66 90 fb bf 01 00 00 00 42 ff 82 fc 65 8b 05 43 43 39 7b 85 c0 74 03 5b 5d c3 e8 43 57 [ 69.519847][ C1] RSP: 0000:ffffc90000ec7ab8 EFLAGS: 00000246 [ 69.525744][ C1] RAX: 0000000000000001 RBX: ffff888115d82bc0 RCX: dffffc0000000000 [ 69.533556][ C1] RDX: ffffc90001b51000 RSI: 00000000000000eb RDI: 0000000000000001 [ 69.541370][ C1] RBP: ffffc90000ec7ac0 R08: ffffffff81456d9a R09: fffff520001d8fa0 [ 69.549179][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888115d82bc0 [ 69.556994][ C1] R13: ffff888115d82d20 R14: 000000000000000b R15: dffffc0000000000 [ 69.564806][ C1] ? get_signal+0x151a/0x1630 [ 69.569319][ C1] ? _raw_spin_unlock_irq+0x41/0x70 [ 69.574351][ C1] get_signal+0x1562/0x1630 [ 69.578694][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 69.584159][ C1] ? __traceiter_signal_generate+0xbf/0xe0 [ 69.589802][ C1] ? __send_signal+0xc92/0xcb0 [ 69.594402][ C1] ? send_signal+0x43a/0x590 [ 69.598826][ C1] ? get_sigframe_size+0x10/0x10 [ 69.603599][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 69.609241][ C1] ? force_sig_info_to_task+0x31c/0x440 [ 69.614624][ C1] ? force_sig+0x114/0x1d0 [ 69.618875][ C1] ? send_sig+0x60/0x60 [ 69.622866][ C1] ? debug_smp_processor_id+0x17/0x20 [ 69.628075][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 69.633112][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 69.638410][ C1] irqentry_exit_to_user_mode+0x9/0x20 [ 69.643698][ C1] irqentry_exit+0x12/0x40 [ 69.647951][ C1] exc_general_protection+0x327/0x4b0 [ 69.653166][ C1] asm_exc_general_protection+0x27/0x30 [ 69.658655][ C1] RIP: 0033:0x7fab1c253df9 [ 69.662908][ C1] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 69.682347][ C1] RSP: 002b:00007fab1b5db858 EFLAGS: 00010283 [ 69.688250][ C1] RAX: 0000000000000999 RBX: 00007fab1b5dbdc0 RCX: 00007fab1c362bc0 [ 69.696061][ C1] RDX: 9999999999999999 RSI: 00007fab1c2be31a RDI: 9999999999999999 [ 69.703878][ C1] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 69.711770][ C1] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 69.719582][ C1] R13: 00007fab1b5dbf40 R14: 9999999999999999 R15: 0000000000000000 [ 69.727398][ C1] [ 69.730257][ C1] ---[ end trace 4843b79c978e5309 ]--- [ 169.198383][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 169.205148][ C0] rcu: 1-...!: (0 ticks this GP) idle=919/1/0x4000000000000000 softirq=7977/7977 fqs=6 last_accelerate: a513/cc9b dyntick_enabled: 1 [ 169.218670][ C0] (detected by 0, t=10002 jiffies, g=8005, q=334) [ 169.225008][ C0] Sending NMI from CPU 0 to CPUs 1: [ 169.230091][ C1] NMI backtrace for cpu 1 [ 169.230103][ C1] CPU: 1 PID: 287 Comm: syz-fuzzer Tainted: G W 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 169.230121][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 169.230134][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 169.230165][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d fa 03 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 169.230178][ C1] RSP: 0018:ffffc900001ceda0 EFLAGS: 00000046 [ 169.230192][ C1] RAX: 0000000000000003 RBX: 1ffff92000039db8 RCX: ffffffff8154fa3f [ 169.230203][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810cc771c0 [ 169.230215][ C1] RBP: ffffc900001cee50 R08: dffffc0000000000 R09: ffffed102198ee39 [ 169.230227][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 169.230238][ C1] R13: ffff88810cc771c0 R14: 0000000000000003 R15: 1ffff92000039dbc [ 169.230249][ C1] FS: 000000c000058090(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 169.230264][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.230275][ C1] CR2: 00007fab1b5dbf78 CR3: 000000011f004000 CR4: 00000000003506a0 [ 169.230289][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.230298][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 169.230308][ C1] Call Trace: [ 169.230315][ C1] [ 169.230332][ C1] ? show_regs+0x58/0x60 [ 169.230366][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 169.230409][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 169.230453][ C1] ? kvm_wait+0x117/0x180 [ 169.230483][ C1] ? kvm_wait+0x117/0x180 [ 169.230516][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 169.230553][ C1] ? nmi_handle+0xa8/0x280 [ 169.230590][ C1] ? kvm_wait+0x117/0x180 [ 169.230622][ C1] ? default_do_nmi+0x69/0x160 [ 169.230660][ C1] ? exc_nmi+0xaf/0x120 [ 169.230694][ C1] ? end_repeat_nmi+0x16/0x31 [ 169.230730][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 169.230774][ C1] ? kvm_wait+0x117/0x180 [ 169.230788][ C1] ? kvm_wait+0x117/0x180 [ 169.230803][ C1] ? kvm_wait+0x117/0x180 [ 169.230817][ C1] [ 169.230821][ C1] [ 169.230826][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 169.230842][ C1] ? pv_hash+0x86/0x150 [ 169.230858][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 169.230879][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 169.230896][ C1] ? arch_stack_walk+0xf3/0x140 [ 169.230916][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 169.230936][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 169.230954][ C1] ? __stack_depot_save+0x34/0x470 [ 169.230972][ C1] ? arch_stack_walk+0xf3/0x140 [ 169.230988][ C1] ? kmem_cache_free+0x116/0x2e0 [ 169.231006][ C1] do_send_sig_info+0x7e/0x230 [ 169.231035][ C1] group_send_sig_info+0x113/0x460 [ 169.231050][ C1] ? packet_rcv+0x160/0x1150 [ 169.231067][ C1] ? dev_queue_xmit_nit+0x9a4/0xa40 [ 169.231084][ C1] ? __lock_task_sighand+0x100/0x100 [ 169.231099][ C1] ? __ip_finish_output+0x162/0x360 [ 169.231117][ C1] ? ip_finish_output+0x31/0x210 [ 169.231132][ C1] ? ip_output+0x1d6/0x420 [ 169.231147][ C1] ? __ip_queue_xmit+0x1105/0x1c20 [ 169.231163][ C1] ? ip_queue_xmit+0x4c/0x70 [ 169.231179][ C1] ? __tcp_send_ack+0x303/0x710 [ 169.231196][ C1] ? tcp_send_ack+0x3b/0x60 [ 169.231212][ C1] ? __tcp_ack_snd_check+0x3fc/0x970 [ 169.231228][ C1] ? tcp_rcv_established+0x10f1/0x1ac0 [ 169.231245][ C1] bpf_send_signal_common+0x2d8/0x420 [ 169.231263][ C1] ? netif_receive_skb_list_internal+0x967/0xcc0 [ 169.231281][ C1] ? napi_complete_done+0x344/0x770 [ 169.231298][ C1] ? __napi_poll+0xc4/0x5a0 [ 169.231312][ C1] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 169.231330][ C1] ? __local_bh_enable_ip+0x75/0x80 [ 169.231347][ C1] ? sock_map_delete_elem+0xcb/0x130 [ 169.231364][ C1] ? bpf_prog_8a405b5ced52e191+0x42/0x69c [ 169.231381][ C1] ? bpf_trace_run5+0x172/0x290 [ 169.231397][ C1] ? __traceiter_signal_generate+0x8e/0xe0 [ 169.231413][ C1] ? __send_signal+0xc52/0xcb0 [ 169.231427][ C1] ? send_signal+0x43a/0x590 [ 169.231442][ C1] bpf_send_signal+0x19/0x20 [ 169.231458][ C1] bpf_prog_8cc4ff36b5985b6a+0x15/0x41c [ 169.231470][ C1] bpf_trace_run3+0x11e/0x250 [ 169.231487][ C1] ? bpf_trace_run2+0x210/0x210 [ 169.231503][ C1] ? kfree_skbmem+0x104/0x170 [ 169.231519][ C1] ? ____kasan_slab_free+0x131/0x160 [ 169.231535][ C1] ? kfree_skbmem+0x104/0x170 [ 169.231548][ C1] ? kfree_skbmem+0x104/0x170 [ 169.231563][ C1] __bpf_trace_kmem_cache_free+0x99/0xc0 [ 169.231579][ C1] kmem_cache_free+0x2c3/0x2e0 [ 169.231597][ C1] kfree_skbmem+0x104/0x170 [ 169.231612][ C1] consume_skb+0xb4/0x250 [ 169.231627][ C1] packet_rcv+0x160/0x1150 [ 169.231644][ C1] ? packet_sock_destruct+0x160/0x160 [ 169.231661][ C1] dev_queue_xmit_nit+0x9a4/0xa40 [ 169.231679][ C1] dev_hard_start_xmit+0x149/0x620 [ 169.231698][ C1] ? validate_xmit_skb_list+0x10b/0x130 [ 169.231715][ C1] sch_direct_xmit+0x298/0x9b0 [ 169.231731][ C1] ? __kasan_check_write+0x14/0x20 [ 169.231747][ C1] ? _raw_spin_trylock+0xcd/0x1a0 [ 169.231765][ C1] ? stp_proto_unregister+0x200/0x200 [ 169.231780][ C1] ? netdev_core_pick_tx+0x16e/0x300 [ 169.231798][ C1] __dev_queue_xmit+0x161e/0x2e70 [ 169.231819][ C1] ? dev_queue_xmit+0x20/0x20 [ 169.231835][ C1] ? selinux_ipv6_output+0x10/0x10 [ 169.231851][ C1] ? ttwu_do_activate+0x17c/0x290 [ 169.231869][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 169.231887][ C1] ? try_to_wake_up+0x697/0x1160 [ 169.231904][ C1] ? ip_finish_output2+0x984/0xf60 [ 169.231921][ C1] ? ip_finish_output2+0x984/0xf60 [ 169.231939][ C1] dev_queue_xmit+0x17/0x20 [ 169.231955][ C1] ip_finish_output2+0xb9f/0xf60 [ 169.231973][ C1] ? update_stack_state+0x15d/0x460 [ 169.231989][ C1] ? ip_fragment+0x210/0x210 [ 169.232007][ C1] ? ip_skb_dst_mtu+0x38f/0x630 [ 169.232029][ C1] __ip_finish_output+0x162/0x360 [ 169.232047][ C1] ip_finish_output+0x31/0x210 [ 169.232063][ C1] ? ip_output+0x3e1/0x420 [ 169.232079][ C1] ip_output+0x1d6/0x420 [ 169.232096][ C1] ? ip_finish_output+0x210/0x210 [ 169.232113][ C1] ? ip_mc_finish_output+0x3c0/0x3c0 [ 169.232129][ C1] ? __kasan_check_read+0x11/0x20 [ 169.232145][ C1] ? ipv4_dst_check+0xe3/0x150 [ 169.232160][ C1] ? skb_push+0xb5/0x120 [ 169.232174][ C1] ? __sk_dst_check+0xd2/0x1b0 [ 169.232191][ C1] __ip_queue_xmit+0x1105/0x1c20 [ 169.232209][ C1] ? tcp_options_write+0x202/0xc60 [ 169.232227][ C1] ip_queue_xmit+0x4c/0x70 [ 169.232244][ C1] __tcp_transmit_skb+0x1e84/0x3920 [ 169.232266][ C1] ? __tcp_send_ack+0x710/0x710 [ 169.232286][ C1] ? __kasan_kmalloc+0x9/0x10 [ 169.232300][ C1] ? __kmalloc_track_caller+0x139/0x260 [ 169.232318][ C1] ? __kasan_check_write+0x14/0x20 [ 169.232334][ C1] ? __alloc_skb+0x355/0x550 [ 169.232349][ C1] __tcp_send_ack+0x303/0x710 [ 169.232367][ C1] tcp_send_ack+0x3b/0x60 [ 169.232383][ C1] __tcp_ack_snd_check+0x3fc/0x970 [ 169.232402][ C1] tcp_rcv_established+0x10f1/0x1ac0 [ 169.232422][ C1] ? tcp_check_space+0x9d0/0x9d0 [ 169.232438][ C1] ? __kasan_check_read+0x11/0x20 [ 169.232454][ C1] ? ipv4_dst_check+0xe3/0x150 [ 169.232469][ C1] tcp_v4_do_rcv+0x3d7/0xa00 [ 169.232484][ C1] tcp_v4_rcv+0x23dd/0x2a70 [ 169.232498][ C1] ? update_stack_state+0x15d/0x460 [ 169.232519][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 169.232536][ C1] ? arch_stack_walk+0xf3/0x140 [ 169.232554][ C1] ? __kasan_check_write+0x14/0x20 [ 169.232570][ C1] ? tcp_filter+0x90/0x90 [ 169.232586][ C1] ip_protocol_deliver_rcu+0x32f/0x710 [ 169.232604][ C1] ip_local_deliver+0x2c6/0x590 [ 169.232621][ C1] ? ip_protocol_deliver_rcu+0x710/0x710 [ 169.232639][ C1] ? ip_rcv_finish_core+0xb0d/0x1490 [ 169.232657][ C1] ip_sublist_rcv+0x7e2/0x980 [ 169.232672][ C1] ? packet_rcv+0x160/0x1150 [ 169.232690][ C1] ? ip_list_rcv+0x470/0x470 [ 169.232706][ C1] ? memset+0x35/0x40 [ 169.232720][ C1] ? ip_rcv_core+0x736/0xb50 [ 169.232738][ C1] ip_list_rcv+0x422/0x470 [ 169.232756][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 169.232773][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 169.232788][ C1] __netif_receive_skb_list_core+0x6b1/0x890 [ 169.232807][ C1] ? __netif_receive_skb+0x530/0x530 [ 169.232822][ C1] ? receive_buf+0x37ce/0x5720 [ 169.232839][ C1] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 169.232856][ C1] netif_receive_skb_list_internal+0x967/0xcc0 [ 169.232876][ C1] ? virtnet_poll_tx+0x500/0x500 [ 169.232891][ C1] ? netif_receive_skb_list+0x2d0/0x2d0 [ 169.232909][ C1] ? update_load_avg+0x43a/0x1150 [ 169.232925][ C1] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 169.232943][ C1] ? detach_buf_split+0x71a/0xae0 [ 169.232961][ C1] napi_complete_done+0x344/0x770 [ 169.232979][ C1] ? __napi_schedule_irqoff+0x280/0x280 [ 169.232998][ C1] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 169.233016][ C1] virtnet_poll+0xbee/0x1260 [ 169.233037][ C1] ? refill_work+0x220/0x220 [ 169.233054][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 169.233073][ C1] __napi_poll+0xc4/0x5a0 [ 169.233088][ C1] net_rx_action+0x47d/0xc50 [ 169.233105][ C1] ? net_tx_action+0x550/0x550 [ 169.233120][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 169.233135][ C1] ? sched_clock+0x9/0x10 [ 169.233151][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 169.233168][ C1] __do_softirq+0x26d/0x5bf [ 169.233185][ C1] do_softirq+0xf6/0x150 [ 169.233201][ C1] [ 169.233206][ C1] [ 169.233210][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 169.233226][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 169.233243][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 169.233262][ C1] __local_bh_enable_ip+0x75/0x80 [ 169.233278][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 169.233292][ C1] sock_map_delete_elem+0xcb/0x130 [ 169.233309][ C1] bpf_prog_8a405b5ced52e191+0x42/0x69c [ 169.233321][ C1] bpf_trace_run5+0x172/0x290 [ 169.233338][ C1] ? bpf_trace_run4+0x270/0x270 [ 169.233356][ C1] ? __kasan_check_read+0x11/0x20 [ 169.233372][ C1] ? complete_signal+0x43b/0xd60 [ 169.233389][ C1] __bpf_trace_signal_generate+0x3c/0x50 [ 169.233405][ C1] ? perf_trace_signal_deliver+0x5e0/0x5e0 [ 169.233420][ C1] __traceiter_signal_generate+0x8e/0xe0 [ 169.233437][ C1] __send_signal+0xc52/0xcb0 [ 169.233454][ C1] send_signal+0x43a/0x590 [ 169.233470][ C1] do_send_sig_info+0xde/0x230 [ 169.233486][ C1] do_send_specific+0xce/0x110 [ 169.233501][ C1] __x64_sys_tgkill+0x255/0x360 [ 169.233518][ C1] ? __ia32_sys_pidfd_send_signal+0xb0/0xb0 [ 169.233536][ C1] ? debug_smp_processor_id+0x17/0x20 [ 169.233553][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 169.233571][ C1] ? exit_to_user_mode_prepare+0x39/0xa0 [ 169.233588][ C1] do_syscall_64+0x3d/0xb0 [ 169.233602][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 169.233619][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 169.233634][ C1] RIP: 0033:0x472ff6 [ 169.233653][ C1] Code: c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 48 8b 54 24 18 b8 ea 00 00 00 0f 05 cc cc cc cc cc cc cc cc cc 8b 7c 24 08 48 8b 74 24 10 48 8b 54 [ 169.233665][ C1] RSP: 002b:000000c000069ea0 EFLAGS: 00000202 ORIG_RAX: 00000000000000ea [ 169.233680][ C1] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000000472ff6 [ 169.233691][ C1] RDX: 0000000000000017 RSI: 0000000000000134 RDI: 000000000000011e [ 169.233701][ C1] RBP: 000000c000069ec8 R08: 0000000000000604 R09: 00007ffeba11e0b0 [ 169.233711][ C1] R10: 0000000000002ac8 R11: 0000000000000202 R12: 000000c000069f18 [ 169.233722][ C1] R13: 000000c000059800 R14: 000000c0000064e0 R15: 0000000000000006 [ 169.233735][ C1] [ 169.234052][ C0] rcu: rcu_preempt kthread starved for 9947 jiffies! g8005 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 170.343767][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 170.353571][ C0] rcu: RCU grace-period kthread stack dump: [ 170.359310][ C0] task:rcu_preempt state:R running task stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 170.369890][ C0] Call Trace: [ 170.373017][ C0] [ 170.375792][ C0] __schedule+0xccc/0x1590 [ 170.380049][ C0] ? __sched_text_start+0x8/0x8 [ 170.384730][ C0] ? del_timer_sync+0x1bc/0x230 [ 170.389418][ C0] ? __kasan_check_write+0x14/0x20 [ 170.394369][ C0] schedule+0x11f/0x1e0 [ 170.398359][ C0] schedule_timeout+0x18c/0x370 [ 170.403043][ C0] ? __kasan_check_write+0x14/0x20 [ 170.407989][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 170.413284][ C0] ? console_conditional_schedule+0x30/0x30 [ 170.419013][ C0] ? update_process_times+0x200/0x200 [ 170.424223][ C0] ? prepare_to_swait_event+0x308/0x320 [ 170.429603][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 170.434202][ C0] ? dyntick_save_progress_counter+0x1e0/0x1e0 [ 170.440191][ C0] ? rcu_gp_init+0xc30/0xc30 [ 170.444620][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 170.449652][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 170.454079][ C0] rcu_gp_kthread+0xa4/0x350 [ 170.458506][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 170.463193][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 170.467705][ C0] ? __kasan_check_read+0x11/0x20 [ 170.472565][ C0] ? __kthread_parkme+0xb2/0x200 [ 170.477340][ C0] kthread+0x421/0x510 [ 170.481243][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 170.485759][ C0] ? kthread_blkcg+0xd0/0xd0 [ 170.490185][ C0] ret_from_fork+0x1f/0x30 [ 170.494438][ C0] [ 170.497302][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 170.503464][ C0] NMI backtrace for cpu 0 [ 170.507640][ C0] CPU: 0 PID: 1776 Comm: syz-executor.1 Tainted: G W 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 170.519088][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 170.528981][ C0] Call Trace: [ 170.532116][ C0] [ 170.534815][ C0] dump_stack_lvl+0x151/0x1b7 [ 170.539310][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 170.544779][ C0] dump_stack+0x15/0x17 [ 170.548772][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 170.553574][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 170.559534][ C0] ? panic+0x751/0x751 [ 170.563448][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 170.569340][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 170.575165][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 170.581060][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 170.586793][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 170.592801][ C0] print_other_cpu_stall+0x112d/0x1340 [ 170.598073][ C0] ? print_cpu_stall+0x5f0/0x5f0 [ 170.602848][ C0] ? memcpy+0x56/0x70 [ 170.606662][ C0] rcu_sched_clock_irq+0xaec/0x12f0 [ 170.611699][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 170.617687][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 170.622719][ C0] update_process_times+0x198/0x200 [ 170.627752][ C0] tick_sched_timer+0x188/0x240 [ 170.632440][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 170.637821][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 170.642858][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 170.647803][ C0] ? clockevents_program_event+0x22f/0x300 [ 170.653446][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 170.659345][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 170.664121][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 170.669847][ C0] sysvec_apic_timer_interrupt+0x44/0xc0 [ 170.675316][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 170.681134][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 170.685912][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 170.705348][ C0] RSP: 0018:ffffc90000007a80 EFLAGS: 00000246 [ 170.711260][ C0] RAX: 0000000000000003 RBX: 1ffff92000000f54 RCX: ffffffff8154fa3f [ 170.719061][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88811afcce88 [ 170.726873][ C0] RBP: ffffc90000007b30 R08: dffffc0000000000 R09: ffffed10235f99d2 [ 170.734683][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 170.742493][ C0] R13: ffff88811afcce88 R14: 0000000000000003 R15: 1ffff92000000f58 [ 170.750311][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 170.756385][ C0] ? asm_common_interrupt+0x27/0x40 [ 170.761415][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 170.766363][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 170.772439][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 170.778342][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 170.784588][ C0] ? _nohz_idle_balance+0x4f0/0x4f0 [ 170.789625][ C0] _raw_spin_lock+0x139/0x1b0 [ 170.794223][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 170.799433][ C0] ? tcp_delack_timer+0x230/0x230 [ 170.804298][ C0] tcp_keepalive_timer+0x32/0xd30 [ 170.809154][ C0] ? __next_timer_interrupt+0x1fb/0x260 [ 170.814540][ C0] ? tcp_delack_timer+0x230/0x230 [ 170.819399][ C0] call_timer_fn+0x3b/0x2d0 [ 170.823737][ C0] ? tcp_delack_timer+0x230/0x230 [ 170.828596][ C0] __run_timers+0x72a/0xa10 [ 170.832936][ C0] ? calc_index+0x280/0x280 [ 170.837283][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 170.842228][ C0] run_timer_softirq+0x69/0xf0 [ 170.846825][ C0] __do_softirq+0x26d/0x5bf [ 170.851173][ C0] __irq_exit_rcu+0x50/0xf0 [ 170.855498][ C0] irq_exit_rcu+0x9/0x10 [ 170.859580][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 170.865047][ C0] [ 170.867825][ C0] [ 170.870609][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 170.876416][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 170.882848][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 76 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 b1 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 95 a4 [ 170.902283][ C0] RSP: 0018:ffffc90000f2f860 EFLAGS: 00000293 [ 170.908183][ C0] RAX: ffffffff8165918b RBX: 1ffff1103ee2784d RCX: ffff88810f640000 [ 170.915994][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 170.923806][ C0] RBP: ffffc90000f2f978 R08: ffffffff8165915a R09: ffffed103ee071d3 [ 170.931704][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 170.939525][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 170.947329][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 170.953228][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 170.959050][ C0] ? text_poke_sync+0x30/0x30 [ 170.963559][ C0] ? smp_call_function_many+0x40/0x40 [ 170.968767][ C0] ? text_poke_loc_init+0x2c5/0x540 [ 170.973801][ C0] ? text_poke_sync+0x30/0x30 [ 170.978312][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 170.983262][ C0] ? ext4_da_update_reserve_space+0x8c/0x630 [ 170.989076][ C0] text_poke_bp_batch+0x1c4/0x5d0 [ 170.994005][ C0] ? text_poke_loc_init+0x540/0x540 [ 170.998980][ C0] ? mutex_lock+0xb6/0x1e0 [ 171.003225][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 171.008344][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 171.014768][ C0] ? text_poke_queue+0xe4/0x1a0 [ 171.019456][ C0] text_poke_finish+0x1a/0x30 [ 171.023968][ C0] arch_jump_label_transform_apply+0x15/0x30 [ 171.029789][ C0] __jump_label_update+0x36a/0x380 [ 171.034733][ C0] jump_label_update+0x3af/0x450 [ 171.039502][ C0] static_key_disable_cpuslocked+0xcd/0x1b0 [ 171.045231][ C0] static_key_disable+0x1a/0x30 [ 171.049917][ C0] tracepoint_probe_unregister+0x60a/0x900 [ 171.055570][ C0] ? __bpf_trace_ext4_forget+0x40/0x40 [ 171.060856][ C0] bpf_probe_unregister+0x61/0x70 [ 171.065716][ C0] bpf_raw_tp_link_release+0x63/0x90 [ 171.070838][ C0] bpf_link_free+0x129/0x3f0 [ 171.075265][ C0] ? rcu_gp_kthread_wake+0x90/0x90 [ 171.080212][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 171.085415][ C0] ? kmem_cache_free+0x2c3/0x2e0 [ 171.090193][ C0] bpf_link_release+0x170/0x180 [ 171.094878][ C0] ? bpf_prog_get_stats+0x2f0/0x2f0 [ 171.099910][ C0] __fput+0x3fe/0x910 [ 171.103730][ C0] ____fput+0x15/0x20 [ 171.107547][ C0] task_work_run+0x129/0x190 [ 171.112001][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 171.117014][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 171.122304][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 171.127684][ C0] do_syscall_64+0x49/0xb0 [ 171.131939][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 171.137666][ C0] RIP: 0033:0x7f63fdf30f69 [ 171.141943][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 171.161360][ C0] RSP: 002b:00007fffdcd4fd98 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 171.169609][ C0] RAX: 0000000000000000 RBX: 00007f63fe069980 RCX: 00007f63fdf30f69 [ 171.177508][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 171.185314][ C0] RBP: 00007f63fe069980 R08: 00007fffdcd7b0b0 R09: 0000001800000000 [ 171.193127][ C0] R10: 0000001b2f120000 R11: 0000000000000246 R12: 0000000000010f0b [ 171.200937][ C0] R13: 00007f63fe06805c R14: 0000000000000226 R15: 00007f63fe069980 [ 171.208751][ C0] [ 309.046576][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [syz-executor.1:1776] [ 309.054998][ C0] Modules linked in: [ 309.058728][ C0] CPU: 0 PID: 1776 Comm: syz-executor.1 Tainted: G W 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 309.070179][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 309.080084][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 309.084855][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 309.104821][ C0] RSP: 0018:ffffc90000007a80 EFLAGS: 00000246 [ 309.110713][ C0] RAX: 0000000000000003 RBX: 1ffff92000000f54 RCX: ffffffff8154fa3f [ 309.118523][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88811afcce88 [ 309.126336][ C0] RBP: ffffc90000007b30 R08: dffffc0000000000 R09: ffffed10235f99d2 [ 309.134146][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 309.141957][ C0] R13: ffff88811afcce88 R14: 0000000000000003 R15: 1ffff92000000f58 [ 309.149768][ C0] FS: 0000555557215480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 309.158534][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.164960][ C0] CR2: 0000001b2eb34000 CR3: 000000011728a000 CR4: 00000000003506b0 [ 309.172779][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.180582][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.188392][ C0] Call Trace: [ 309.191530][ C0] [ 309.194279][ C0] ? show_regs+0x58/0x60 [ 309.198286][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 309.203233][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 309.208355][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 309.213564][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 309.218511][ C0] ? clockevents_program_event+0x22f/0x300 [ 309.224151][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 309.230054][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 309.235003][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 309.240902][ C0] ? sysvec_apic_timer_interrupt+0x44/0xc0 [ 309.246546][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.252533][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 309.258614][ C0] ? kvm_wait+0x147/0x180 [ 309.262777][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.268764][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 309.273711][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 309.279787][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 309.285690][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 309.291939][ C0] ? _nohz_idle_balance+0x4f0/0x4f0 [ 309.296971][ C0] _raw_spin_lock+0x139/0x1b0 [ 309.301486][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 309.306695][ C0] ? tcp_delack_timer+0x230/0x230 [ 309.311554][ C0] tcp_keepalive_timer+0x32/0xd30 [ 309.316413][ C0] ? __next_timer_interrupt+0x1fb/0x260 [ 309.321881][ C0] ? tcp_delack_timer+0x230/0x230 [ 309.326741][ C0] call_timer_fn+0x3b/0x2d0 [ 309.331081][ C0] ? tcp_delack_timer+0x230/0x230 [ 309.335943][ C0] __run_timers+0x72a/0xa10 [ 309.340284][ C0] ? calc_index+0x280/0x280 [ 309.344623][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 309.349572][ C0] run_timer_softirq+0x69/0xf0 [ 309.354171][ C0] __do_softirq+0x26d/0x5bf [ 309.358509][ C0] __irq_exit_rcu+0x50/0xf0 [ 309.362847][ C0] irq_exit_rcu+0x9/0x10 [ 309.366928][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 309.372395][ C0] [ 309.375174][ C0] [ 309.377949][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.383765][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 309.390189][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 76 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 b1 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 95 a4 [ 309.409629][ C0] RSP: 0018:ffffc90000f2f860 EFLAGS: 00000293 [ 309.415531][ C0] RAX: ffffffff8165918b RBX: 1ffff1103ee2784d RCX: ffff88810f640000 [ 309.423344][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 309.431153][ C0] RBP: ffffc90000f2f978 R08: ffffffff8165915a R09: ffffed103ee071d3 [ 309.438966][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 309.446777][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 309.454687][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 309.460489][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 309.466308][ C0] ? text_poke_sync+0x30/0x30 [ 309.470819][ C0] ? smp_call_function_many+0x40/0x40 [ 309.476029][ C0] ? text_poke_loc_init+0x2c5/0x540 [ 309.481061][ C0] ? text_poke_sync+0x30/0x30 [ 309.485573][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 309.490538][ C0] ? ext4_da_update_reserve_space+0x8c/0x630 [ 309.496337][ C0] text_poke_bp_batch+0x1c4/0x5d0 [ 309.501215][ C0] ? text_poke_loc_init+0x540/0x540 [ 309.506230][ C0] ? mutex_lock+0xb6/0x1e0 [ 309.510483][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 309.515605][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 309.522028][ C0] ? text_poke_queue+0xe4/0x1a0 [ 309.526716][ C0] text_poke_finish+0x1a/0x30 [ 309.531229][ C0] arch_jump_label_transform_apply+0x15/0x30 [ 309.537044][ C0] __jump_label_update+0x36a/0x380 [ 309.541993][ C0] jump_label_update+0x3af/0x450 [ 309.546764][ C0] static_key_disable_cpuslocked+0xcd/0x1b0 [ 309.552494][ C0] static_key_disable+0x1a/0x30 [ 309.557179][ C0] tracepoint_probe_unregister+0x60a/0x900 [ 309.562930][ C0] ? __bpf_trace_ext4_forget+0x40/0x40 [ 309.568201][ C0] bpf_probe_unregister+0x61/0x70 [ 309.573062][ C0] bpf_raw_tp_link_release+0x63/0x90 [ 309.578183][ C0] bpf_link_free+0x129/0x3f0 [ 309.582608][ C0] ? rcu_gp_kthread_wake+0x90/0x90 [ 309.587555][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 309.592676][ C0] ? kmem_cache_free+0x2c3/0x2e0 [ 309.597450][ C0] bpf_link_release+0x170/0x180 [ 309.602137][ C0] ? bpf_prog_get_stats+0x2f0/0x2f0 [ 309.607170][ C0] __fput+0x3fe/0x910 [ 309.610990][ C0] ____fput+0x15/0x20 [ 309.614810][ C0] task_work_run+0x129/0x190 [ 309.619235][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 309.624270][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 309.629564][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 309.634946][ C0] do_syscall_64+0x49/0xb0 [ 309.639196][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 309.644925][ C0] RIP: 0033:0x7f63fdf30f69 [ 309.649192][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 309.668620][ C0] RSP: 002b:00007fffdcd4fd98 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 309.676867][ C0] RAX: 0000000000000000 RBX: 00007f63fe069980 RCX: 00007f63fdf30f69 [ 309.684676][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 309.692492][ C0] RBP: 00007f63fe069980 R08: 00007fffdcd7b0b0 R09: 0000001800000000 [ 309.700301][ C0] R10: 0000001b2f120000 R11: 0000000000000246 R12: 0000000000010f0b [ 309.708111][ C0] R13: 00007f63fe06805c R14: 0000000000000226 R15: 00007f63fe069980 [ 309.715925][ C0] [ 309.718794][ C0] Sending NMI from CPU 0 to CPUs 1: [ 309.723876][ C1] NMI backtrace for cpu 1 [ 309.723885][ C1] CPU: 1 PID: 287 Comm: syz-fuzzer Tainted: G W 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 309.723903][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 309.723912][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 309.723932][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d fa 03 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 309.723944][ C1] RSP: 0018:ffffc900001ceda0 EFLAGS: 00000046 [ 309.723957][ C1] RAX: 0000000000000003 RBX: 1ffff92000039db8 RCX: ffffffff8154fa3f [ 309.723969][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810cc771c0 [ 309.723980][ C1] RBP: ffffc900001cee50 R08: dffffc0000000000 R09: ffffed102198ee39 [ 309.723991][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 309.724002][ C1] R13: ffff88810cc771c0 R14: 0000000000000003 R15: 1ffff92000039dbc [ 309.724013][ C1] FS: 000000c000058090(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 309.724028][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.724039][ C1] CR2: 00007fab1b5dbf78 CR3: 000000011f004000 CR4: 00000000003506a0 [ 309.724053][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.724062][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.724072][ C1] Call Trace: [ 309.724078][ C1] [ 309.724084][ C1] ? show_regs+0x58/0x60 [ 309.724119][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 309.724163][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 309.724208][ C1] ? kvm_wait+0x117/0x180 [ 309.724239][ C1] ? kvm_wait+0x117/0x180 [ 309.724272][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 309.724309][ C1] ? nmi_handle+0xa8/0x280 [ 309.724345][ C1] ? kvm_wait+0x117/0x180 [ 309.724376][ C1] ? kvm_wait+0x117/0x180 [ 309.724408][ C1] ? default_do_nmi+0x69/0x160 [ 309.724433][ C1] ? exc_nmi+0xaf/0x120 [ 309.724448][ C1] ? end_repeat_nmi+0x16/0x31 [ 309.724465][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 309.724486][ C1] ? kvm_wait+0x117/0x180 [ 309.724500][ C1] ? kvm_wait+0x117/0x180 [ 309.724514][ C1] ? kvm_wait+0x117/0x180 [ 309.724529][ C1] [ 309.724533][ C1] [ 309.724538][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 309.724554][ C1] ? pv_hash+0x86/0x150 [ 309.724570][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 309.724590][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 309.724608][ C1] ? arch_stack_walk+0xf3/0x140 [ 309.724628][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 309.724648][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 309.724666][ C1] ? __stack_depot_save+0x34/0x470 [ 309.724698][ C1] ? arch_stack_walk+0xf3/0x140 [ 309.724715][ C1] ? kmem_cache_free+0x116/0x2e0 [ 309.724732][ C1] do_send_sig_info+0x7e/0x230 [ 309.724750][ C1] group_send_sig_info+0x113/0x460 [ 309.724765][ C1] ? packet_rcv+0x160/0x1150 [ 309.724781][ C1] ? dev_queue_xmit_nit+0x9a4/0xa40 [ 309.724799][ C1] ? __lock_task_sighand+0x100/0x100 [ 309.724814][ C1] ? __ip_finish_output+0x162/0x360 [ 309.724831][ C1] ? ip_finish_output+0x31/0x210 [ 309.724847][ C1] ? ip_output+0x1d6/0x420 [ 309.724862][ C1] ? __ip_queue_xmit+0x1105/0x1c20 [ 309.724879][ C1] ? ip_queue_xmit+0x4c/0x70 [ 309.724894][ C1] ? __tcp_send_ack+0x303/0x710 [ 309.724918][ C1] ? tcp_send_ack+0x3b/0x60 [ 309.724934][ C1] ? __tcp_ack_snd_check+0x3fc/0x970 [ 309.724950][ C1] ? tcp_rcv_established+0x10f1/0x1ac0 [ 309.724967][ C1] bpf_send_signal_common+0x2d8/0x420 [ 309.724986][ C1] ? netif_receive_skb_list_internal+0x967/0xcc0 [ 309.725004][ C1] ? napi_complete_done+0x344/0x770 [ 309.725021][ C1] ? __napi_poll+0xc4/0x5a0 [ 309.725036][ C1] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 309.725054][ C1] ? __local_bh_enable_ip+0x75/0x80 [ 309.725071][ C1] ? sock_map_delete_elem+0xcb/0x130 [ 309.725088][ C1] ? bpf_prog_8a405b5ced52e191+0x42/0x69c [ 309.725101][ C1] ? bpf_trace_run5+0x172/0x290 [ 309.725118][ C1] ? __traceiter_signal_generate+0x8e/0xe0 [ 309.725133][ C1] ? __send_signal+0xc52/0xcb0 [ 309.725148][ C1] ? send_signal+0x43a/0x590 [ 309.725163][ C1] bpf_send_signal+0x19/0x20 [ 309.725179][ C1] bpf_prog_8cc4ff36b5985b6a+0x15/0x41c [ 309.725191][ C1] bpf_trace_run3+0x11e/0x250 [ 309.725208][ C1] ? bpf_trace_run2+0x210/0x210 [ 309.725225][ C1] ? kfree_skbmem+0x104/0x170 [ 309.725240][ C1] ? ____kasan_slab_free+0x131/0x160 [ 309.725257][ C1] ? kfree_skbmem+0x104/0x170 [ 309.725270][ C1] ? kfree_skbmem+0x104/0x170 [ 309.725285][ C1] __bpf_trace_kmem_cache_free+0x99/0xc0 [ 309.725302][ C1] kmem_cache_free+0x2c3/0x2e0 [ 309.725320][ C1] kfree_skbmem+0x104/0x170 [ 309.725335][ C1] consume_skb+0xb4/0x250 [ 309.725350][ C1] packet_rcv+0x160/0x1150 [ 309.725367][ C1] ? packet_sock_destruct+0x160/0x160 [ 309.725383][ C1] dev_queue_xmit_nit+0x9a4/0xa40 [ 309.725402][ C1] dev_hard_start_xmit+0x149/0x620 [ 309.725421][ C1] ? validate_xmit_skb_list+0x10b/0x130 [ 309.725439][ C1] sch_direct_xmit+0x298/0x9b0 [ 309.725455][ C1] ? __kasan_check_write+0x14/0x20 [ 309.725471][ C1] ? _raw_spin_trylock+0xcd/0x1a0 [ 309.725488][ C1] ? stp_proto_unregister+0x200/0x200 [ 309.725504][ C1] ? netdev_core_pick_tx+0x16e/0x300 [ 309.725521][ C1] __dev_queue_xmit+0x161e/0x2e70 [ 309.725541][ C1] ? dev_queue_xmit+0x20/0x20 [ 309.725557][ C1] ? selinux_ipv6_output+0x10/0x10 [ 309.725574][ C1] ? ttwu_do_activate+0x17c/0x290 [ 309.725591][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 309.725610][ C1] ? try_to_wake_up+0x697/0x1160 [ 309.725626][ C1] ? ip_finish_output2+0x984/0xf60 [ 309.725643][ C1] ? ip_finish_output2+0x984/0xf60 [ 309.725661][ C1] dev_queue_xmit+0x17/0x20 [ 309.725681][ C1] ip_finish_output2+0xb9f/0xf60 [ 309.725699][ C1] ? update_stack_state+0x15d/0x460 [ 309.725716][ C1] ? ip_fragment+0x210/0x210 [ 309.725734][ C1] ? ip_skb_dst_mtu+0x38f/0x630 [ 309.725751][ C1] __ip_finish_output+0x162/0x360 [ 309.725769][ C1] ip_finish_output+0x31/0x210 [ 309.725785][ C1] ? ip_output+0x3e1/0x420 [ 309.725801][ C1] ip_output+0x1d6/0x420 [ 309.725818][ C1] ? ip_finish_output+0x210/0x210 [ 309.725834][ C1] ? ip_mc_finish_output+0x3c0/0x3c0 [ 309.725851][ C1] ? __kasan_check_read+0x11/0x20 [ 309.725866][ C1] ? ipv4_dst_check+0xe3/0x150 [ 309.725882][ C1] ? skb_push+0xb5/0x120 [ 309.725896][ C1] ? __sk_dst_check+0xd2/0x1b0 [ 309.725913][ C1] __ip_queue_xmit+0x1105/0x1c20 [ 309.725931][ C1] ? tcp_options_write+0x202/0xc60 [ 309.725949][ C1] ip_queue_xmit+0x4c/0x70 [ 309.725965][ C1] __tcp_transmit_skb+0x1e84/0x3920 [ 309.725988][ C1] ? __tcp_send_ack+0x710/0x710 [ 309.726007][ C1] ? __kasan_kmalloc+0x9/0x10 [ 309.726021][ C1] ? __kmalloc_track_caller+0x139/0x260 [ 309.726040][ C1] ? __kasan_check_write+0x14/0x20 [ 309.726056][ C1] ? __alloc_skb+0x355/0x550 [ 309.726071][ C1] __tcp_send_ack+0x303/0x710 [ 309.726089][ C1] tcp_send_ack+0x3b/0x60 [ 309.726105][ C1] __tcp_ack_snd_check+0x3fc/0x970 [ 309.726123][ C1] tcp_rcv_established+0x10f1/0x1ac0 [ 309.726143][ C1] ? tcp_check_space+0x9d0/0x9d0 [ 309.726164][ C1] ? __kasan_check_read+0x11/0x20 [ 309.726180][ C1] ? ipv4_dst_check+0xe3/0x150 [ 309.726195][ C1] tcp_v4_do_rcv+0x3d7/0xa00 [ 309.726211][ C1] tcp_v4_rcv+0x23dd/0x2a70 [ 309.726224][ C1] ? update_stack_state+0x15d/0x460 [ 309.726245][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 309.726263][ C1] ? arch_stack_walk+0xf3/0x140 [ 309.726281][ C1] ? __kasan_check_write+0x14/0x20 [ 309.726297][ C1] ? tcp_filter+0x90/0x90 [ 309.726313][ C1] ip_protocol_deliver_rcu+0x32f/0x710 [ 309.726331][ C1] ip_local_deliver+0x2c6/0x590 [ 309.726348][ C1] ? ip_protocol_deliver_rcu+0x710/0x710 [ 309.726365][ C1] ? ip_rcv_finish_core+0xb0d/0x1490 [ 309.726384][ C1] ip_sublist_rcv+0x7e2/0x980 [ 309.726399][ C1] ? packet_rcv+0x160/0x1150 [ 309.726417][ C1] ? ip_list_rcv+0x470/0x470 [ 309.726432][ C1] ? memset+0x35/0x40 [ 309.726447][ C1] ? ip_rcv_core+0x736/0xb50 [ 309.726465][ C1] ip_list_rcv+0x422/0x470 [ 309.726482][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 309.726498][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 309.726513][ C1] __netif_receive_skb_list_core+0x6b1/0x890 [ 309.726532][ C1] ? __netif_receive_skb+0x530/0x530 [ 309.726547][ C1] ? receive_buf+0x37ce/0x5720 [ 309.726565][ C1] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 309.726581][ C1] netif_receive_skb_list_internal+0x967/0xcc0 [ 309.726601][ C1] ? virtnet_poll_tx+0x500/0x500 [ 309.726616][ C1] ? netif_receive_skb_list+0x2d0/0x2d0 [ 309.726634][ C1] ? update_load_avg+0x43a/0x1150 [ 309.726651][ C1] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 309.726673][ C1] ? detach_buf_split+0x71a/0xae0 [ 309.726691][ C1] napi_complete_done+0x344/0x770 [ 309.726710][ C1] ? __napi_schedule_irqoff+0x280/0x280 [ 309.726728][ C1] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 309.726746][ C1] virtnet_poll+0xbee/0x1260 [ 309.726763][ C1] ? refill_work+0x220/0x220 [ 309.726780][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 309.726800][ C1] __napi_poll+0xc4/0x5a0 [ 309.726815][ C1] net_rx_action+0x47d/0xc50 [ 309.726833][ C1] ? net_tx_action+0x550/0x550 [ 309.726852][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 309.726867][ C1] ? sched_clock+0x9/0x10 [ 309.726882][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 309.726899][ C1] __do_softirq+0x26d/0x5bf [ 309.726916][ C1] do_softirq+0xf6/0x150 [ 309.726933][ C1] [ 309.726937][ C1] [ 309.726942][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 309.726958][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 309.726975][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 309.726994][ C1] __local_bh_enable_ip+0x75/0x80 [ 309.727010][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 309.727024][ C1] sock_map_delete_elem+0xcb/0x130 [ 309.727041][ C1] bpf_prog_8a405b5ced52e191+0x42/0x69c [ 309.727054][ C1] bpf_trace_run5+0x172/0x290 [ 309.727071][ C1] ? bpf_trace_run4+0x270/0x270 [ 309.727089][ C1] ? __kasan_check_read+0x11/0x20 [ 309.727105][ C1] ? complete_signal+0x43b/0xd60 [ 309.727122][ C1] __bpf_trace_signal_generate+0x3c/0x50 [ 309.727138][ C1] ? perf_trace_signal_deliver+0x5e0/0x5e0 [ 309.727154][ C1] __traceiter_signal_generate+0x8e/0xe0 [ 309.727171][ C1] __send_signal+0xc52/0xcb0 [ 309.727187][ C1] send_signal+0x43a/0x590 [ 309.727203][ C1] do_send_sig_info+0xde/0x230 [ 309.727219][ C1] do_send_specific+0xce/0x110 [ 309.727234][ C1] __x64_sys_tgkill+0x255/0x360 [ 309.727251][ C1] ? __ia32_sys_pidfd_send_signal+0xb0/0xb0 [ 309.727269][ C1] ? debug_smp_processor_id+0x17/0x20 [ 309.727286][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 309.727304][ C1] ? exit_to_user_mode_prepare+0x39/0xa0 [ 309.727321][ C1] do_syscall_64+0x3d/0xb0 [ 309.727335][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 309.727352][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 309.727367][ C1] RIP: 0033:0x472ff6 [ 309.727381][ C1] Code: c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 7c 24 08 48 8b 74 24 10 48 8b 54 24 18 b8 ea 00 00 00 0f 05 cc cc cc cc cc cc cc cc cc 8b 7c 24 08 48 8b 74 24 10 48 8b 54 [ 309.727393][ C1] RSP: 002b:000000c000069ea0 EFLAGS: 00000202 ORIG_RAX: 00000000000000ea [ 309.727408][ C1] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000000472ff6 [ 309.727419][ C1] RDX: 0000000000000017 RSI: 0000000000000134 RDI: 000000000000011e [ 309.727428][ C1] RBP: 000000c000069ec8 R08: 0000000000000604 R09: 00007ffeba11e0b0 [ 309.727439][ C1] R10: 0000000000002ac8 R11: 0000000000000202 R12: 000000c000069f18 [ 309.727449][ C1] R13: 000000c000059800 R14: 000000c0000064e0 R15: 0000000000000006 [ 309.727463][ C1]