last executing test programs: 2.676909002s ago: executing program 1 (id=771): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) syz_clone(0x10000000, &(0x7f0000000280)="b668db0cb7adc783fd55c0390f79fa20fd4803cbb15fb4db8cd7c6730acbb75bd37c3d3e1589f5dd9998c8bc9e255f061d6a7108d371b6e90bc0922106e03c844ad2d0deae228497acc08a4e890bf9a7dc967c46ed2b1752a47fa77079d85351986edfd41ec2b70fefca95f41358b0af1ea662fdf3034ab417b90f1ce613d90ab9bc0815dcd3bcc9d8f1f5cbbb8492fab0824a530ac8080e023a93f00766d1476583", 0xa2, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="a0621ee5994bf2045ca31d95a7b612904073ac05837087ffa8097736ce9a89bb8f29975ca9ff45b732a9829a7014f210662f2f6330117c9f775f4aedb90a1a04e3e6cbb2b05128283ff74d39b87e37c4456742d025c72375a1bc85bbb1b56b6ee27f1fb955a273ae6db34ae99b1e358c2e17923ebc69d9266396e60484a60da1460a1fe9cbf93e1068900e2a7e0b0f4ddc9c78a57dfbfb43cc5d3ed83a75cb4d3bd7051144c0b88c9eb8") ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000200)=r1) 2.525625333s ago: executing program 1 (id=774): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000019c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x6e}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='qdisc_dequeue\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f3, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001480)={r1, 0x58, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001540)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x18, 0x7, &(0x7f0000001380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x8, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x646}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f00000013c0)='syzkaller\x00', 0x5f, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001500)={0x1, 0xe, 0x80, 0x2c58}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000015c0)=[r1, r1, r1, r1, r1, r8, 0xffffffffffffffff, r1, r1], &(0x7f0000001600)=[{0x4, 0x3, 0xb, 0x1}, {0x5, 0x1, 0x7, 0x3}, {0x3, 0x3, 0x0, 0x4}, {0x5, 0x5, 0xd, 0x4}, {0x0, 0x5, 0x3, 0xc}, {0x1, 0x1, 0x9, 0x4}, {0x3, 0x2, 0x3, 0x9}], 0x10, 0x5}, 0x90) sendmsg$tipc(r4, &(0x7f0000001340)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}, 0x1}}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000180)="44aae265b9101a205dc8c2668ef9b417439c9ff1a7bbeb9b5f3c56336d7bfc9ac542e6df8692cf2f16749ffbdef0ed036ab95db96371955e6555695300a3709ec95f694dca5dfd1653b45f007f0a0a73c59a8cfb46c1833d6598129387e6284d59cc28012eae1f015f95d4661a7e762b385d8976", 0x74}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="84e48b2c35f6f4dbdb074595772ba7c500df9b8e192e7f8ee02497746fea6ce00cb9f5a3a3cc13f4737784804ca98dc4544dd4ac5045eeab892c14b21f10460c9f22a44d7a38e82b6294c89ba265b8c0416205e68b44fa132f1c5886071c2f0689a3dfab00d3131413815ba10741e2b6af814f0fad9c6e87", 0x78}, {&(0x7f0000000200)="de4a5a42996294fa1a8397ddb98c953cfdee8f2e1e63", 0x16}], 0x4, 0x0, 0x0, 0x80}, 0x40000) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x4, [@struct={0xd, 0x7, 0x0, 0x4, 0x1, 0x4, [{0xc, 0x2, 0x7}, {0xb, 0x5, 0x2}, {0x10, 0x0, 0xfffffff3}, {0xf, 0x2, 0xfffffff7}, {0x5, 0x3, 0x6c4}, {0xd, 0x1, 0x8dad}, {0xa, 0x0, 0x7b89}]}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x41, 0x0, 0x49, 0x5}, @volatile={0x8, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x5f, 0x30]}}, &(0x7f0000001800)=""/216, 0x98, 0xd8, 0x1, 0x401}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@bloom_filter={0x1e, 0x2, 0x3, 0x10, 0x516, r1, 0x941, '\x00', 0x0, r10, 0x1, 0x0, 0x4, 0x1}, 0x48) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r11}, 0x38) 2.339809027s ago: executing program 1 (id=776): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000073113000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x70) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x240000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)=r0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f00000000c0)='./file0\x00'}, 0x4) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, r5, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xf, 0x13, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xd0ea}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@map_fd={0x18, 0x3, 0x1, 0x0, r5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f85, 0x0, 0x0, 0x0, 0xef}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xe2d0db65c78f417e}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x59, &(0x7f0000000380)=""/89, 0x41000, 0x14, '\x00', r8, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x4, 0x0, 0x200, 0xb}, 0x10, 0xffffffffffffffff, r6, 0x5, &(0x7f00000008c0), &(0x7f0000000900)=[{0x4, 0x2, 0x4, 0x9}, {0x0, 0x1, 0xc, 0x9}, {0x10000, 0x5, 0xf, 0xc}, {0x5, 0x3, 0xf, 0x4}, {0x5, 0x1, 0xe, 0x9}], 0x10, 0x5}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r9], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000001380)={'bond_slave_1\x00', 0x9a00}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r10, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r10, 0x0, 0x20000000}, 0x20) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001140)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x1d, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3efd, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0xbd}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @exit, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x770}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xa1, &(0x7f0000001080)=""/161, 0x41100, 0x49, '\x00', r8, 0x25, r9, 0x8, &(0x7f0000000380)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x2, 0x8, 0x1}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000001180)=[r4, r10, r11, r3, r3, r3], &(0x7f00000011c0)=[{0x1, 0x5, 0xf, 0x3}, {0x3, 0x4, 0xa, 0x1}, {0x2, 0x5, 0xe, 0xa}, {0x0, 0x3, 0xd, 0x7}, {0x4, 0x1, 0x8, 0x2}, {0x4, 0x1, 0x1}], 0x10, 0xf1c}, 0x90) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002300)=0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r13, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r14, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000002440)={0x3, 0xb, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6b}, @ldst={0x3, 0x0, 0x4, 0xf, 0x1, 0x0, 0x8}]}, &(0x7f00000012c0)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001300)=""/4096, 0x40f00, 0x10, '\x00', r8, 0x1c, r12, 0x8, &(0x7f0000002340)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000002380)={0x3, 0xf, 0x598, 0x400}, 0x10, 0x0, r0, 0x2, &(0x7f00000023c0)=[r14], &(0x7f0000002400)=[{0x4, 0x3, 0xb, 0x2}, {0x5, 0x1, 0xf, 0xa}], 0x10, 0x5}, 0x90) 2.237028444s ago: executing program 2 (id=778): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000222020207b1a00000000001e010000f8ffffffb702000008000000b70300000000000085000000060000009500"/96], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0x8}, 0xc) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x1, 0x9, 0x1400, r2, 0x0, '\x00', 0x0, r3, 0x800, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) sendmsg$unix(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 2.153479751s ago: executing program 2 (id=781): perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x6008, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xffd, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000001000000000000000071123000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f80)={{r0}, &(0x7f0000000300), &(0x7f0000000340)='%ps \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x38, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x8000, 0x0, 0x0, 0xc0f00, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r5}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001340)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000006000000000000000100000d000000000300000003000000000000000000000604000000000000000000000100000000000000000000005f61"], &(0x7f0000000300)=""/4096, 0x4e, 0x1000, 0x3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000003ca200000000000007020000f8ffffffb7"], 0x0, 0xfffffffe, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x3, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x4000000, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, 0x0, &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8, @ANYRESDEC=r7, @ANYRES64=r1, @ANYRESDEC=r6], 0x0, 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200000002000000000000000000008500000027000000850000000500000095000000000000001644ac29e83946cfc7968102c7dc48c4a4fbacec981fda152b00c5ebc7733d2ed95abd36a3211e2853579a66e749e3368079af8ecb3664"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001480), 0xa}, 0x6023, 0x0, 0xffff, 0x6}, 0x0, 0xaffffffdfffffeff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) 2.010556001s ago: executing program 4 (id=782): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x9, &(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYRES16=r0, @ANYRES16=0x0, @ANYBLOB="154580af437edc34fe42ce119ef2df88d4bc820977438c676d6c2edc09b12355a83851616d82228e79b9f17e", @ANYRESOCT=r0, @ANYRES16=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRESHEX=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x20080, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6df8ec20}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, @perf_config_ext, 0x800, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, &(0x7f00000002c0), &(0x7f0000001c40)=r2}, 0x20) recvmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000340), 0x6e, &(0x7f0000000080)=[{&(0x7f0000000780)=""/59, 0x3b}, {&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000001dc0)=""/4082, 0xff2}, {&(0x7f00000005c0)=""/181, 0xb5}], 0x4, &(0x7f00000006c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x58}, 0x20) write$cgroup_type(0xffffffffffffffff, &(0x7f00000003c0), 0x9) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x206, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa}, 0x0, 0xfffffffffffffffd, r4, 0x1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000003c0), 0x0, 0x4}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\\,(}\xd3-&(\\\x00') 1.89595905s ago: executing program 4 (id=785): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000780), 0x433d, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x60, &(0x7f0000000240)=[{}, {}], 0x10, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x73, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002100)={{r1}, &(0x7f0000001c00), &(0x7f00000020c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 1.476579551s ago: executing program 1 (id=787): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) 1.22031998s ago: executing program 2 (id=790): socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x3, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000, 0x39f5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x74409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffffffffdffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x80000001, 0x58ef, 0x9, 0x3101, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x4, 0x3}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000400)="8d", 0x1}], 0x300, &(0x7f0000001a00)=ANY=[@ANYBLOB="14000000000000000104000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x5000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x4, 0x3, 0x1000, 0x802, r1, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x6, 0x403, 0x3, 0x218, r3, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='f2fs_filemap_fault\x00', r4}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r3, &(0x7f00000003c0)="add23214cb861e300b4555e44d24463a2e8790182586a620c5930f2bbf31d2b49cc42629195f0e04ea51", &(0x7f00000004c0)=""/77}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000380)='./cgroup\x00', 0x42) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x100d, 0x2, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000240)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.119420287s ago: executing program 2 (id=791): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x10004, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1b, &(0x7f0000000180)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @generic={0x1, 0x2, 0x7, 0x7f, 0xffff04f9}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x3}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x5}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xd}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='GPL\x00', 0x81, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000000c0)={0x2, 0xd, 0x6, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0, r0], 0x0, 0x10, 0x8}, 0x90) (async, rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) (async, rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x200000}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x37, 0x0, 0x0, 0x10, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) (async) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001040)={0x6, 0x1, &(0x7f0000001580)=ANY=[@ANYBLOB="d3e2395bcdc74895f6a4531c53e778f40d958964f383b2cfd50c4e8069dd218cfc7c8dd3f9a62861ccb728008dceb1d1d1549301033c8bffce199986668078cdcb85c77a66a36972dfaca06812fbff2e819c03eb85314ae8dfdb637410e7fb3f5a39c67ebf"], &(0x7f0000000fc0)='syzkaller\x00', 0x8b6, 0x0, 0x0, 0x41000, 0xc5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="185900000a00000400004b55aa5d3aee45b4163e1600000000183a0000050000d00c9f8a63daa08b1e237bff87bfb399649abc2c5f5e2bb1768e3d07591d36864d294e0ebe7c6d514a437edc32a526e357f7d0ad85c5ba139a8aac372751affbe67fcddbbb0cb5c1cced2b8844dd6104db2c0aaee3304cbee46757faaf94d00f354d1bb54bf86c0ee1d43e9105b1feaf8e36ce9dde808d71a9dcf58c00685209a730ef4b538c1fb773f3d6b3a338a5a6969a527d09effe4e1866545f3ee11fa5c38b9d9d563aad894ce2e9fadbaee5d68d38d51b69ada11d1ed7afb2ee187c5fb40a2d63fee5aae5b0a5e28be915648995dfc3c2b7a436c71312a6baffa18bf0ad28918fa318bd988e1d44cb7b8d6b42370b84c6ad99a0292fc7d713b1bf0a7cb47d062bc336a1bf7e991d29baa9f9fcd226d07dd611c9568ea04e8f99285389d79d857a9d225dffce82361fc2064f65ae4dc57287dc22303ce2e3b008c399135a5a5c18d551e6c13b67ae65bd441b99d0d6c23892beedee172f7953dce01e94ad66fb8bc98a9d35d7a08063965fa280e30000000000000000"], &(0x7f0000000d40)='syzkaller\x00', 0x1000, 0x2b, &(0x7f0000000dc0)=""/43, 0x41100, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000f80)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001100)={0x5, 0xd, 0x8, 0x10001}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000001140)=[0xffffffffffffffff, r0, r5, 0xffffffffffffffff, r5, 0xffffffffffffffff], &(0x7f0000001440)=[{0x3, 0x2, 0x2, 0x9}, {0x5, 0x5, 0xf, 0x3}, {0x3, 0x4, 0x0, 0xe}, {0x3, 0x2e, 0x10, 0x8}, {0x5, 0x5, 0xc, 0x3}, {0x2, 0x2, 0x8001, 0x3}, {0x2004, 0x2, 0x2, 0x7}]}, 0x90) (async, rerun: 64) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=0x1, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0xa, 0x14, &(0x7f0000000a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r11}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000b40)='GPL\x00', 0x37, 0x2a, &(0x7f0000000b80)=""/42, 0x41100, 0xc, '\x00', r7, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000c00)={0x0, 0x10, 0x81, 0x4}, 0x10, r8, r9, 0x3, 0x0, &(0x7f0000000c40)=[{0x4, 0x1, 0xf, 0xa}, {0x4, 0x2, 0x4, 0x1}, {0x5, 0x4, 0x8, 0x5}], 0x10, 0x6}, 0x90) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x6a63279f7756ebfc, 0x0, 0xffffffffffffffff, @link_id, r12}, 0x20) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001200)={@cgroup=r6, r9, 0x30, 0x18, r10, @prog_id, r12}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001680)={@ifindex, r3, 0x1c, 0x2c, 0x0, @prog_fd=r4, r12}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffef4, 0x1}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0x6, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc9, &(0x7f0000000540)=""/201, 0x0, 0x20, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r13}, 0x10) (rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r14, 0x34}, 0x10) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r16}, 0x10) (async) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r18, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839", 0x5}], 0x1}, 0x0) (async) recvmsg(r17, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, r1, 0x2c, 0x24, 0x0, @prog_fd=r2, r12}, 0x20) 688.023999ms ago: executing program 2 (id=794): bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x81, 0x0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, r0, 0x0, 0x4d, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c00)={{r3, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xd, 0x6, 0x9, 0xff, 0x2910, r4, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x2a, &(0x7f0000000100)=r9, 0x4) recvmsg$unix(r7, &(0x7f0000001480)={0x0, 0xfffffffffffffed6, 0x0}, 0x0) sendmsg$inet(r8, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r7, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) close(r8) recvmsg$unix(r6, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x40000062) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3f, &(0x7f0000000600)=ANY=[@ANYBLOB="1863392b6463fdcbb4c92f68965cdaaa649cae9bf400970b1d15ba3b39f500000000000018190000daca7bc05c3350369198bda5f7fe2666c507a566eed2d3c7dbf08c4e0700988e31693f15931e1a6f71ff90b59c3ab5b931d26000e577b2a3cdf5ae745d9b3f1cd540fb4587", @ANYRESOCT=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a647300ed6dd26eea3837229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8912, &(0x7f0000000080)) syz_clone(0xa00d000, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 665.211091ms ago: executing program 0 (id=795): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000190fda52ffffffffffffff08000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0xe, 0x4, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300), 0x20000000}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000e56520207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000240)=r2}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f0000000740)=r9}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r8, 0x58, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r12}, 0x10) r13 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r13}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) r14 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000940)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x25, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xf6}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x80, 0x7, 0x3, 0x9, 0xf}, @alu={0x7, 0x1, 0x8, 0x5, 0x6, 0xfffffffffffffff0, 0x8}, @map_fd={0x18, 0x9, 0x1, 0x0, r8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000600)='GPL\x00', 0x3, 0xeb, &(0x7f0000000780)=""/235, 0x41000, 0x41, '\x00', r11, 0x1a, r12, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x4, 0xffffffff, 0x2179}, 0x10, 0x3883, r1, 0x5, &(0x7f0000000a40)=[r10, r10, r0, r4, r0, r8, r13, r14, r3, r0], &(0x7f0000000a80)=[{0x3, 0x4, 0xa, 0x8}, {0x1, 0x1, 0x8, 0x9}, {0x5, 0x2, 0xc}, {0x2, 0x3, 0xf, 0x2}, {0x2, 0x5, 0x5, 0x9}], 0x10, 0x81}, 0x90) 663.031291ms ago: executing program 3 (id=796): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x21d200, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000901c0000001500000002006d000000"], &(0x7f0000000100)='GPL\x00', 0x200, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) (async) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f00000001c0)={'caif0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xf, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0x14, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r4, @ANYBLOB="0000000020000000b708000000000000e39fcdfc00000000bfa200000000000007020000f8ffffffb703000a0008000000b704000000000000850000008200000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0x14, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r4, @ANYBLOB="0000000020000000b708000000000000e39fcdfc00000000bfa200000000000007020000f8ffffffb703000a0008000000b704000000000000850000008200000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x60f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r5, @ANYRESDEC=0x0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2431, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x6190, 0xfffffffffffffffd, 0xfffffffc, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x4, 0x8, 0x3020, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x6, 0xc}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x1, 0x9, 0xb8, 0x2001, r7, 0xfffffff7, '\x00', 0x0, r8, 0x0, 0x0, 0x0, 0x9}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r9}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 629.619003ms ago: executing program 4 (id=797): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000bb0000611075000000000095"], 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, &(0x7f0000000340), &(0x7f0000000380)=r0}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x34) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 628.020014ms ago: executing program 3 (id=798): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x4, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x48, &(0x7f0000000280)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xf6, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x7fe6, 0x3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x4, 0x62, 0x35, 0x8, 0x0, 0x3, 0x81000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x7f, 0xfffffffffffffff9}, 0x0, 0x9, 0x4, 0x1, 0x56, 0x5, 0x1, 0x0, 0x6, 0x0, 0x5}, r5, 0x3, 0xffffffffffffffff, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000f00)={{}, &(0x7f0000000400), &(0x7f0000000500)}, 0x20) getpid() r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007a00000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0xa4}, 0x48) 627.037374ms ago: executing program 4 (id=799): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0x1, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x204, 0x4, 0x4, 0x1810, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0xfffffffd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x100000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) (async, rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)=@generic={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180200008010000000000000040000008500"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xe) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r6, &(0x7f0000000140)=ANY=[], 0xfffffdef) (async, rerun: 32) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xaaae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) (async, rerun: 32) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r7, &(0x7f0000000980), 0x20000992) (async, rerun: 64) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) (rerun: 64) 626.329274ms ago: executing program 0 (id=800): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x58, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r4], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xc8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fef2000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000000300f8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000700)='signal_generate\x00', r11}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r10}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x1e, &(0x7f00000010c0)=ANY=[@ANYBLOB="1800000005000000000000000900000018110000d379a3af8dc2d913bf8faf8deb0aee07e2ba9831266eb85d68259087be3fb9fe49a3a0403e9055905a247b569269a7deec8f3ddd4af291803307fc4f30aeeca9868f51ea6f41371b2bc62163e61b22e0b367d4afeb8f21550e992c1e4e0d65f4", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018320000010000000000000000000000180000000f000000000000000008000018200000", @ANYRES32=r2, @ANYBLOB="000000000004000018000000ed000000000000000b0000000404090002000000852000000400000085100000fbffffff185300000c000000000000000000000018580000070000000000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000580)='GPL\x00', 0x6, 0x6c, &(0x7f00000007c0)=""/108, 0x41100, 0x4, '\x00', r1, 0x25, r3, 0x8, &(0x7f0000000840)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000880)={0x2, 0x1, 0xef, 0x4}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000008c0)=[r3, r2], &(0x7f0000000940)=[{0x1, 0x4, 0x9, 0x9}, {0x5, 0x3, 0x0, 0x2}, {0x5, 0x3, 0x7}, {0x3, 0x80000004, 0xf, 0x7}, {0x2, 0x3, 0x3}], 0x10, 0xffffffff}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x57f, '\x00', r1, 0xffffffffffffffff, 0x2, 0x4}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r12}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x1, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r13], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2073}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 581.918237ms ago: executing program 1 (id=801): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1a, 0xc, &(0x7f00000007c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) (async) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000003c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r4 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d14a0510c4e5a4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r5}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x141141, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) write$cgroup_devices(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c980128876340860810702c1ffe80000000000000fbffa1dce408db9d13"], 0xffdd) 577.803717ms ago: executing program 0 (id=802): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x1, 0xffffffff, [{0x0, 0x3}, {0x0, 0x3}]}, @ptr, @restrict={0x0, 0x0, 0x0, 0x6, 0x2}]}}, 0x0, 0x56}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='ext4_writepages\x00'}, 0x1) (async, rerun: 32) close(0xffffffffffffffff) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa, 0x45, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000500)='rcu_utilization\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x5, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x4}, 0x90) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0), 0x200002, 0x0) (async) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') (async, rerun: 32) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000000)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x73}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.freeze\x00', 0x26e1, 0x0) (rerun: 64) ioctl$TUNSETOFFLOAD(r6, 0x40086607, 0x20001412) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f00000002c0)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000096e7200000000000000"]) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001700)=ANY=[@ANYRES16=r0, @ANYBLOB="00415c25eb3b9449cc3f5bf3c83f99e7c22b3fd251d4f4091664c1e8a4858a423d9da3a9bf7d1e47ad024bdbd52334302c287982c0b493b35ae973922a072e11317a4daee74d4a328f2b5f74661c0ac9b43f7ef6bd9704740c", @ANYRES16=r3, @ANYRESDEC=r5, @ANYRES32=r2], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8001}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008088100b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x4, 0x3, 0x83a, 0x8, 0x82, r1, 0xfffffff9, '\x00', 0x0, r0, 0x0, 0x2, 0x4}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@bloom_filter={0x1e, 0x7, 0x7, 0x4, 0x880, r1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x10, &(0x7f0000000540)=@raw=[@jmp={0x5, 0x0, 0xd, 0x2, 0x6, 0x30, 0x8}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x7}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8000}, @call={0x85, 0x0, 0x0, 0x1f}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x770800}}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}], &(0x7f0000000880)='GPL\x00', 0x6, 0xb, &(0x7f00000008c0)=""/11, 0x41100, 0x6, '\x00', 0x0, 0x25, r4, 0x8, &(0x7f0000000e00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000e40)={0x1, 0xe, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r6, r1, r6, 0xffffffffffffffff, r6, r8, r1, r1, r9]}, 0x90) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x0, 0x12f, 0x0, &(0x7f0000000740)="c6769e45b7c61302926682ddb9bcc4071eabc7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433962c98b92a60248fb42bc58e8100c9c02766a13220dfefce2f534e37e027833dbef1877b62aa410bc759ff51c3a3fd9fceeff8109fd1634db4aba22b5151284b577c18514e5ad47d543ebfed836250bdeea0982715623c0c6c7898b9cd965e881d1670d46d9b67f54c1fbebb41501170613f9725f4d51233d750f4d74a2cc53ae869a93f6cdce49d8d28925a980bff184e2e42ee103ff36481ec792aa6ba56e", 0x5dc}, 0x50) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x7fe4, 0x1, 0x100}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r11}, &(0x7f00000001c0), &(0x7f00000003c0)=r10}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r12}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 575.373197ms ago: executing program 0 (id=803): openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1d, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b70300000000dfff8400000083720000bf0900000000000055090100000000009500000000000000bf910000000000006a453aca8ac802066e830f3cf44de5b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b7030000000000208500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000840), 0x2, 0x0) (async) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000002b00), 0x2, 0x0) close(r4) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xdfefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001410) ioctl$TUNSETOFFLOAD(r5, 0x40047440, 0xf0ff1f00000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0xb) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r6, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389f147583ddd0569b9ae1a36796", 0x0, 0x1ff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) 573.880738ms ago: executing program 3 (id=804): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@ifindex, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x18000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x80001700}, 0x48) (async) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x6}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r0], &(0x7f0000000c40)=""/183, 0x2f, 0xb7, 0x1, 0x9}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000800)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018140000", @ANYRES32=r7, @ANYBLOB="00000000000000001600000001000000180000000000000000000000000000009500000000000000360a000000000000180200002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000720afbff0000000485000000060000009500000000000000d582a27ce32b3947c7c45798672fcaf17e2b51e4404c630e959cc93ee9330cfe642b3f8ba76956f1fc3004640135562bf8621156cc6699e3075b151c08388c0ca3aeff2b52cdca7798f1354cf55fc4a3dcec3062ac8d686ad3dd8a4b4a7fda190a97bea718"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x78) 571.462438ms ago: executing program 4 (id=805): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000580)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="443a23a02e8f008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd63f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x95e3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETVNETLE(r4, 0x400454dc, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) 513.529482ms ago: executing program 3 (id=806): r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000003300)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r1, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5, r2}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r2, 0x0, 0x100000000000000}, 0x38) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) (async) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r4, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) (async) close(r0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{}, &(0x7f0000000100), &(0x7f0000000140)='%-010d \x00'}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r5, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000d40)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000f0ffffb6080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x53}, 0x20) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) 513.076232ms ago: executing program 0 (id=807): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='sched_process_fork\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0x4, &(0x7f00000001c0)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x4}], &(0x7f0000000240)='GPL\x00', 0xfffffffa, 0x0, &(0x7f0000000340), 0x41000, 0x65, '\x00', 0x0, 0x28, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x5, 0xb, 0x6, 0x1}, 0x10, 0xffffffffffffffff, r4, 0x5, &(0x7f0000000540)=[r3, r3, r3], &(0x7f0000000580)=[{0x0, 0x3, 0x5, 0xa}, {0x3, 0x3, 0x4, 0x4}, {0x3, 0x2, 0xa, 0x2}, {0x2, 0x4, 0x5, 0x2}, {0x0, 0x3, 0x5, 0x6}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1f, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000007000000000000000200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70c000014000000b7030000000000008500000083000000000000000056b700000000000085100000e7ffffff8520000003000000bf10000000000000b702000000000000850000b70000000000000095000000000000000100"/112], &(0x7f0000000080)='GPL\x00', 0xffff32eb, 0x1f, &(0x7f0000000180)=""/31, 0x0, 0x11, '\x00', 0x0, 0x34, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r6, 0x2, &(0x7f0000000600)=[r4, r0, r0, r4], &(0x7f0000000640)=[{0x3, 0x2, 0xd, 0x2}, {0x0, 0x1, 0xa, 0x7}], 0x10, 0x8}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000680)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 512.570342ms ago: executing program 1 (id=808): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000f800b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0xfffffffffffffe3d, 0x0, 0x0, 0x71, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff89) 54.178156ms ago: executing program 3 (id=809): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x800, 0xffffffffffffffff, 0x101}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x4}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@int={0x2, 0x0, 0x0, 0x1, 0x0, 0x7d, 0x0, 0x75}, @const={0xc}]}, {0x0, [0x61]}}, &(0x7f0000000180)=""/155, 0x37, 0x9b, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') 43.154377ms ago: executing program 2 (id=810): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000bf080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8e}, [@call]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) (async) close(r2) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x2}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1d, 0x6, &(0x7f0000000700)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 2.34534ms ago: executing program 3 (id=811): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1e, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x700, 0x71, 0x11, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x19}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x2001}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_freezer_state(r3, &(0x7f0000000380), 0x2, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000002b00), 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES8=r2, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000010000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r5, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xfffffffa, 0x1033, 0x0, 0x2200, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r7}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r12}, 0x10) 1.54306ms ago: executing program 4 (id=812): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1, @ANYRESOCT=0x0], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x9b) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r3, 0x58, &(0x7f0000000680)}, 0x10) sendmsg$inet(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000580)}], 0x2, &(0x7f0000000b80)=ANY=[], 0x118}, 0x20000004) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r5}, &(0x7f0000000700), &(0x7f0000000740)=r6}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYRES8=r7, @ANYBLOB="89144118245f593f0fd45dd4744d214306b6e93f188728f758ec4069132c04e1022527fd01dba36ecf1db7b7579ff420d59124aff08fe98f0213f65d0f348bb81fd472d9c39bdcacc4437c1c7b7fdb8f1eb1dae3bbe16364f8c9d75a4989721f8ffd12233febcc29f0d0308f80a550912ab9e290593f0c1793a9af580583305bf58d2f80a51156e757167a5fe6a5c057a99ded7577d71e28fb9031"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r8, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 0 (id=813): bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x600, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0xa, '\x00', r1, r2, 0x3, 0x0, 0x5}, 0x48) bpf$ENABLE_STATS(0x20, &(0x7f0000000200), 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000012c0)={r3, &(0x7f0000000240)="549a7d96331f258491e444e6289e8a8dd3ae870441c7361ac0a01dca4f53e90d502922509dea1066668ec328dddf5e1649f79f1f174448dcaf7f6a252734836e68bdc1f31034ee765ca20bd32e665707896ac29f88fb89f3ad2b8b587b6219549d746734e6c05184ce67a6af7203a522", &(0x7f00000002c0)=""/4096, 0x4}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003440)={0xffffffffffffffff, 0x0, 0x1000, 0xdb, &(0x7f0000001300)="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", &(0x7f0000002300)=""/219, 0x2, 0x0, 0x1000, 0x3, &(0x7f0000002400)="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", &(0x7f0000003400)="bef394", 0x2, 0x0, 0x28}, 0x50) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000034c0)=r1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000003500), 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000003540)) r5 = perf_event_open$cgroup(&(0x7f00000035c0)={0x0, 0x80, 0x6, 0x3, 0x9, 0x3, 0x0, 0xfffffffffffffff8, 0x42000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xbf, 0x0, @perf_bp={&(0x7f0000003580)}, 0x401, 0x7, 0x4, 0x4, 0x4d81572c, 0x7, 0xe, 0x0, 0xfffffff0, 0x0, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000003640)='%%*\'\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003700)={{0x1, 0xffffffffffffffff}, &(0x7f0000003680), &(0x7f00000036c0)}, 0x20) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003780)={0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003800)={{r6}, &(0x7f0000003740), &(0x7f00000037c0)=r7}, 0x20) r8 = perf_event_open$cgroup(&(0x7f0000003880)={0x2, 0x80, 0xff, 0x4, 0xc3, 0x3, 0x0, 0x4, 0x10042, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x4, @perf_bp={&(0x7f0000003840), 0xa}, 0x80, 0x2, 0x7, 0x1, 0x9, 0x9, 0xfff7, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0xf, r5, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000003900)=0x482) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000003940), 0x8) r10 = openat$cgroup_ro(r9, &(0x7f0000003980)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000039c0)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000003b00)={@cgroup=r9, 0x35, 0x0, 0x80b, &(0x7f0000003a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000003a40)=[0x0, 0x0, 0x0], &(0x7f0000003a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003ac0), 0x0}, 0x40) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000003b40)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003b80)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_ro(r11, &(0x7f0000003bc0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000003c00)={'some'}, 0x2f) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000003c40)={'veth0_to_hsr\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003d00)={{r10, 0xffffffffffffffff}, &(0x7f0000003c80), &(0x7f0000003cc0)=r10}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004040)={0x18, 0x9, &(0x7f0000003d40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xbcf}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r13}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5ae}]}, &(0x7f0000003dc0)='GPL\x00', 0x1000, 0xc4, &(0x7f0000003e00)=""/196, 0x40f00, 0x19, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003f00)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000003f40)={0x5, 0x3, 0x1, 0x7ff}, 0x10, 0x0, 0x0, 0x9, 0x0, &(0x7f0000003f80)=[{0x3, 0x3, 0xe, 0x3}, {0x1, 0x2, 0xf, 0x7}, {0x1, 0x2, 0x3, 0x5e6a4aa14ae6cf6d}, {0x5, 0x4, 0xe, 0x5}, {0x2, 0x2, 0x10}, {0x2, 0x4, 0x4, 0x7}, {0x3, 0x1, 0xa, 0x7}, {0x0, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x5, 0x3}], 0x10, 0x1}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000004100)={@map=r2, r7, 0x11, 0x2004, 0x0, @link_fd=r10, r12}, 0x20) kernel console output (not intermixed with test programs): [ 3.514164][ T100] udevd[100]: starting eudev-3.2.11 [ 4.511360][ T146] rm (146) used greatest stack depth: 23120 bytes left [ 7.168920][ T109] udevd (109) used greatest stack depth: 22544 bytes left [ 11.912796][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 11.912810][ T30] audit: type=1400 audit(1725226299.851:61): avc: denied { transition } for pid=224 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.917101][ T30] audit: type=1400 audit(1725226299.851:62): avc: denied { noatsecure } for pid=224 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.919760][ T30] audit: type=1400 audit(1725226299.851:63): avc: denied { write } for pid=224 comm="sh" path="pipe:[331]" dev="pipefs" ino=331 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 11.922973][ T30] audit: type=1400 audit(1725226299.851:64): avc: denied { rlimitinh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.925470][ T30] audit: type=1400 audit(1725226299.851:65): avc: denied { siginh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 99.374875][ T356] sftp-server (356) used greatest stack depth: 22128 bytes left Warning: Permanently added '10.128.1.67' (ED25519) to the list of known hosts. [ 106.548332][ T30] audit: type=1400 audit(1725226394.491:66): avc: denied { integrity } for pid=366 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 106.571842][ T30] audit: type=1400 audit(1725226394.511:67): avc: denied { mounton } for pid=366 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 106.572985][ T366] cgroup: Unknown subsys name 'net' [ 106.594307][ T30] audit: type=1400 audit(1725226394.511:68): avc: denied { mount } for pid=366 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 106.621376][ T30] audit: type=1400 audit(1725226394.551:69): avc: denied { unmount } for pid=366 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 106.621546][ T366] cgroup: Unknown subsys name 'devices' [ 106.777863][ T366] cgroup: Unknown subsys name 'hugetlb' [ 106.783290][ T366] cgroup: Unknown subsys name 'rlimit' [ 106.944484][ T30] audit: type=1400 audit(1725226394.881:70): avc: denied { setattr } for pid=366 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 106.967470][ T30] audit: type=1400 audit(1725226394.881:71): avc: denied { mounton } for pid=366 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 106.970568][ T369] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 106.992405][ T30] audit: type=1400 audit(1725226394.881:72): avc: denied { mount } for pid=366 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 107.017726][ T366] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 107.023527][ T30] audit: type=1400 audit(1725226394.951:73): avc: denied { relabelto } for pid=369 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 107.057283][ T30] audit: type=1400 audit(1725226394.951:74): avc: denied { write } for pid=369 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 107.083170][ T30] audit: type=1400 audit(1725226394.961:75): avc: denied { read } for pid=366 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 107.652739][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.659634][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.666875][ T375] device bridge_slave_0 entered promiscuous mode [ 107.678783][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.685636][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.692922][ T375] device bridge_slave_1 entered promiscuous mode [ 107.711441][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.718347][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.725416][ T376] device bridge_slave_0 entered promiscuous mode [ 107.742102][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.748994][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.756215][ T376] device bridge_slave_1 entered promiscuous mode [ 107.768044][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.774893][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.782127][ T378] device bridge_slave_0 entered promiscuous mode [ 107.792170][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.799264][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.806448][ T377] device bridge_slave_0 entered promiscuous mode [ 107.813054][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.820006][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.827107][ T377] device bridge_slave_1 entered promiscuous mode [ 107.833398][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.840286][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.847456][ T378] device bridge_slave_1 entered promiscuous mode [ 107.899150][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.906032][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.913284][ T379] device bridge_slave_0 entered promiscuous mode [ 107.932802][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.939710][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.946943][ T379] device bridge_slave_1 entered promiscuous mode [ 108.087951][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.094897][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.102079][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.109074][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.127946][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.134810][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.141941][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.148715][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.156541][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.163377][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.170702][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.177491][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.202535][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.209426][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.216552][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.223295][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.241636][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.248519][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.255595][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.262427][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.276617][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.283799][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.291001][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.297993][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.304922][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.312051][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.319042][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.326139][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.333118][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.340163][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.347702][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.354886][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.376044][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.398242][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.405873][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.414078][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.420937][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.428114][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.436208][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.443038][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.450336][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.458258][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.465212][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.483730][ T375] device veth0_vlan entered promiscuous mode [ 108.500561][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.508755][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.516484][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.523658][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.531359][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.539294][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.546017][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.553122][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.560930][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.568686][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.576579][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.583307][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.590696][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.598600][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.605322][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.620276][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.627636][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.634775][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.643149][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.651139][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.657974][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.665115][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.673184][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.681111][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.687946][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.695076][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.703024][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.716020][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.723965][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.731845][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.740234][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.756000][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.763910][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.771862][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.779764][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.787639][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.795417][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.803257][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.811073][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.825569][ T375] device veth1_macvtap entered promiscuous mode [ 108.832365][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.840046][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.848384][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.862806][ T378] device veth0_vlan entered promiscuous mode [ 108.873435][ T376] device veth0_vlan entered promiscuous mode [ 108.879914][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.888063][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.896818][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.904460][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.912242][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.919886][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.928110][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.935433][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.942753][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.950019][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.965514][ T378] device veth1_macvtap entered promiscuous mode [ 108.978175][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.985389][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.992733][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.000989][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.009017][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.015838][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.023557][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.031977][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.039984][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.046917][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.054054][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.061998][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.069942][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.078046][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.086289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.094378][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.112977][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.121462][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.129358][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.137107][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.144931][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.158186][ T376] device veth1_macvtap entered promiscuous mode [ 109.164910][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.173452][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.181626][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.189273][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.207399][ T379] device veth0_vlan entered promiscuous mode [ 109.220668][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.229153][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.241888][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.249854][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.257146][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.264303][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.271622][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.279887][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.288253][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.296640][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.304733][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.314425][ T377] device veth0_vlan entered promiscuous mode [ 109.336842][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.344923][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.366610][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.374698][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.385584][ T379] device veth1_macvtap entered promiscuous mode [ 109.400114][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.426395][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.434450][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.463636][ T377] device veth1_macvtap entered promiscuous mode [ 109.471327][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.482449][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.503280][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.516231][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.537111][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.545211][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.563510][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.577813][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.059825][ C0] hrtimer: interrupt took 27334 ns [ 110.374540][ T405] syz.0.6 (405) used greatest stack depth: 22032 bytes left [ 110.384548][ T475] syz.2.27[475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.384614][ T475] syz.2.27[475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.393834][ T472] device syzkaller0 entered promiscuous mode [ 110.431327][ T477] device syzkaller0 entered promiscuous mode [ 110.451921][ T477] FAULT_INJECTION: forcing a failure. [ 110.451921][ T477] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 110.471269][ T477] CPU: 0 PID: 477 Comm: syz.3.29 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 110.480739][ T477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 110.490649][ T477] Call Trace: [ 110.493754][ T477] [ 110.496533][ T477] dump_stack_lvl+0x151/0x1c0 [ 110.501046][ T477] ? io_uring_drop_tctx_refs+0x190/0x190 [ 110.506521][ T477] dump_stack+0x15/0x20 [ 110.510508][ T477] should_fail+0x3c6/0x510 [ 110.514768][ T477] should_fail_usercopy+0x1a/0x20 [ 110.519622][ T477] _copy_from_iter+0x22f/0xdc0 [ 110.524222][ T477] ? copy_mc_pipe_to_iter+0x760/0x760 [ 110.529425][ T477] ? stack_trace_save+0x113/0x1c0 [ 110.534285][ T477] ? stack_trace_snprint+0xf0/0xf0 [ 110.539394][ T477] tun_get_user+0x48a/0x3aa0 [ 110.543830][ T477] ? kasan_set_track+0x5d/0x70 [ 110.548429][ T477] ? slab_free_freelist_hook+0xbd/0x190 [ 110.553809][ T477] ? putname+0xfa/0x150 [ 110.557806][ T477] ? __x64_sys_openat+0x240/0x290 [ 110.562662][ T477] ? x64_sys_call+0x6bf/0x9a0 [ 110.567175][ T477] ? _kstrtoull+0x3a0/0x4a0 [ 110.571515][ T477] ? tun_do_read+0x1ef0/0x1ef0 [ 110.576129][ T477] ? kstrtouint_from_user+0x20a/0x2a0 [ 110.581325][ T477] ? kstrtol_from_user+0x310/0x310 [ 110.586275][ T477] ? avc_policy_seqno+0x1b/0x70 [ 110.590958][ T477] ? selinux_file_permission+0x2c4/0x570 [ 110.596426][ T477] tun_chr_write_iter+0x1e1/0x2e0 [ 110.601289][ T477] vfs_write+0xd5d/0x1110 [ 110.605461][ T477] ? putname+0xfa/0x150 [ 110.609448][ T477] ? file_end_write+0x1c0/0x1c0 [ 110.614134][ T477] ? __fdget_pos+0x209/0x3a0 [ 110.618558][ T477] ? ksys_write+0x77/0x2c0 [ 110.622814][ T477] ksys_write+0x199/0x2c0 [ 110.626991][ T477] ? __ia32_sys_read+0x90/0x90 [ 110.631583][ T477] ? debug_smp_processor_id+0x17/0x20 [ 110.636792][ T477] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 110.642687][ T477] __x64_sys_write+0x7b/0x90 [ 110.647113][ T477] x64_sys_call+0x2f/0x9a0 [ 110.651365][ T477] do_syscall_64+0x3b/0xb0 [ 110.655619][ T477] ? clear_bhb_loop+0x35/0x90 [ 110.660131][ T477] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 110.665857][ T477] RIP: 0033:0x7f175b573eb9 [ 110.670209][ T477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.689652][ T477] RSP: 002b:00007f175a1f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 110.697908][ T477] RAX: ffffffffffffffda RBX: 00007f175b70ff80 RCX: 00007f175b573eb9 [ 110.705706][ T477] RDX: 000000000000ffdd RSI: 0000000020000280 RDI: 0000000000000006 [ 110.713519][ T477] RBP: 00007f175a1f1090 R08: 0000000000000000 R09: 0000000000000000 [ 110.721327][ T477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.729140][ T477] R13: 0000000000000000 R14: 00007f175b70ff80 R15: 00007ffdde56d598 [ 110.736956][ T477] [ 111.025399][ T504] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 111.056289][ T502] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.223888][ T520] device syzkaller0 entered promiscuous mode [ 111.231781][ T520] FAULT_INJECTION: forcing a failure. [ 111.231781][ T520] name failslab, interval 1, probability 0, space 0, times 1 [ 111.244794][ T520] CPU: 0 PID: 520 Comm: syz.2.42 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 111.254238][ T520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 111.264140][ T520] Call Trace: [ 111.267260][ T520] [ 111.270033][ T520] dump_stack_lvl+0x151/0x1c0 [ 111.274631][ T520] ? io_uring_drop_tctx_refs+0x190/0x190 [ 111.280098][ T520] ? avc_denied+0x1b0/0x1b0 [ 111.284450][ T520] dump_stack+0x15/0x20 [ 111.288433][ T520] should_fail+0x3c6/0x510 [ 111.292686][ T520] __should_failslab+0xa4/0xe0 [ 111.297289][ T520] ? __alloc_skb+0xbe/0x550 [ 111.301628][ T520] should_failslab+0x9/0x20 [ 111.305971][ T520] slab_pre_alloc_hook+0x37/0xd0 [ 111.310747][ T520] ? __alloc_skb+0xbe/0x550 [ 111.315080][ T520] kmem_cache_alloc+0x44/0x200 [ 111.319685][ T520] __alloc_skb+0xbe/0x550 [ 111.323848][ T520] alloc_skb_with_frags+0xa6/0x680 [ 111.328795][ T520] ? is_bpf_text_address+0x172/0x190 [ 111.333921][ T520] sock_alloc_send_pskb+0x915/0xa50 [ 111.338954][ T520] ? sock_kzfree_s+0x60/0x60 [ 111.343377][ T520] ? stack_trace_save+0x113/0x1c0 [ 111.348248][ T520] ? iov_iter_advance+0x213/0x390 [ 111.353098][ T520] tun_get_user+0xf1b/0x3aa0 [ 111.357526][ T520] ? putname+0xfa/0x150 [ 111.361516][ T520] ? __x64_sys_openat+0x240/0x290 [ 111.366380][ T520] ? x64_sys_call+0x6bf/0x9a0 [ 111.370890][ T520] ? _kstrtoull+0x3a0/0x4a0 [ 111.375228][ T520] ? tun_do_read+0x1ef0/0x1ef0 [ 111.379959][ T520] ? kstrtouint_from_user+0x20a/0x2a0 [ 111.385163][ T520] ? kstrtol_from_user+0x310/0x310 [ 111.390111][ T520] ? avc_policy_seqno+0x1b/0x70 [ 111.394799][ T520] ? selinux_file_permission+0x2c4/0x570 [ 111.400269][ T520] tun_chr_write_iter+0x1e1/0x2e0 [ 111.405135][ T520] vfs_write+0xd5d/0x1110 [ 111.409292][ T520] ? putname+0xfa/0x150 [ 111.413284][ T520] ? file_end_write+0x1c0/0x1c0 [ 111.417976][ T520] ? __fdget_pos+0x209/0x3a0 [ 111.422399][ T520] ? ksys_write+0x77/0x2c0 [ 111.426651][ T520] ksys_write+0x199/0x2c0 [ 111.430819][ T520] ? __ia32_sys_read+0x90/0x90 [ 111.435504][ T520] ? debug_smp_processor_id+0x17/0x20 [ 111.440717][ T520] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 111.446614][ T520] __x64_sys_write+0x7b/0x90 [ 111.451043][ T520] x64_sys_call+0x2f/0x9a0 [ 111.455293][ T520] do_syscall_64+0x3b/0xb0 [ 111.459547][ T520] ? clear_bhb_loop+0x35/0x90 [ 111.463455][ T528] device syzkaller0 entered promiscuous mode [ 111.464055][ T520] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.475605][ T520] RIP: 0033:0x7f746beddeb9 [ 111.479858][ T520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.499299][ T520] RSP: 002b:00007f746ab5b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 111.507543][ T520] RAX: ffffffffffffffda RBX: 00007f746c079f80 RCX: 00007f746beddeb9 [ 111.515356][ T520] RDX: 000000000000ffdd RSI: 0000000020000280 RDI: 0000000000000006 [ 111.523168][ T520] RBP: 00007f746ab5b090 R08: 0000000000000000 R09: 0000000000000000 [ 111.530981][ T520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.538790][ T520] R13: 0000000000000000 R14: 00007f746c079f80 R15: 00007fff125003a8 [ 111.546606][ T520] [ 111.603795][ T30] kauditd_printk_skb: 40 callbacks suppressed [ 111.603808][ T30] audit: type=1400 audit(1725226399.541:116): avc: denied { read } for pid=540 comm="syz.3.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 111.654748][ T30] audit: type=1400 audit(1725226399.591:117): avc: denied { write } for pid=540 comm="syz.3.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 111.723388][ T553] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.731826][ T553] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.760173][ T551] device syzkaller0 entered promiscuous mode [ 111.860812][ T569] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.868621][ T569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.879059][ T569] device bridge0 entered promiscuous mode [ 112.081147][ T588] device syzkaller0 entered promiscuous mode [ 112.323035][ T601] device syzkaller0 entered promiscuous mode [ 112.392925][ T30] audit: type=1400 audit(1725226400.331:118): avc: denied { create } for pid=606 comm="syz.1.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 112.525965][ T30] audit: type=1400 audit(1725226400.391:119): avc: denied { create } for pid=608 comm="syz.2.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 112.590084][ T609] device syzkaller0 entered promiscuous mode [ 114.015924][ C0] sched: RT throttling activated [ 114.016930][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.082831][ T30] audit: type=1400 audit(1725226402.021:120): avc: denied { tracepoint } for pid=626 comm="syz.3.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 114.879312][ T673] device syzkaller0 entered promiscuous mode [ 115.238135][ T30] audit: type=1400 audit(1725226403.181:121): avc: denied { setopt } for pid=680 comm="syz.1.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 116.001152][ T30] audit: type=1400 audit(1725226403.941:122): avc: denied { create } for pid=723 comm="syz.4.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 116.643858][ T752] device syzkaller0 entered promiscuous mode [ 117.273206][ T30] audit: type=1400 audit(1725226405.211:123): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 117.300400][ T768] device syzkaller0 entered promiscuous mode [ 119.387179][ T822] device syzkaller0 entered promiscuous mode [ 121.393347][ T30] audit: type=1400 audit(1725226409.331:124): avc: denied { create } for pid=838 comm="syz.4.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 125.887012][ T30] audit: type=1400 audit(1725226413.831:125): avc: denied { ioctl } for pid=883 comm="syz.1.143" path="cgroup:[4026532375]" dev="nsfs" ino=4026532375 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 126.023712][ T897] device syzkaller0 entered promiscuous mode [ 126.456666][ T930] device wg2 entered promiscuous mode [ 126.936212][ T951] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.943242][ T951] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.207511][ T958] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.214445][ T958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.221588][ T958] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.228453][ T958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.316437][ T958] device bridge0 entered promiscuous mode [ 127.333522][ T959] device syzkaller0 entered promiscuous mode [ 127.350760][ T30] audit: type=1400 audit(1725226415.291:126): avc: denied { create } for pid=950 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 127.595721][ T1001] device pim6reg1 entered promiscuous mode [ 127.703252][ T1007] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.833191][ T1013] tap0: tun_chr_ioctl cmd 1074025680 [ 127.909105][ T1013] : renamed from ipvlan1 [ 127.968391][ T1019] tap0: tun_chr_ioctl cmd 1074812117 [ 131.736406][ T30] audit: type=1400 audit(1725226419.671:127): avc: denied { write } for pid=1080 comm="syz.2.195" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 132.344454][ T1092] device syzkaller0 entered promiscuous mode [ 132.457104][ T1109] device wg2 entered promiscuous mode [ 132.573734][ T1096] device wg2 left promiscuous mode [ 132.803391][ T30] audit: type=1400 audit(1725226420.741:128): avc: denied { create } for pid=1124 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 133.016795][ T30] audit: type=1400 audit(1725226420.961:129): avc: denied { create } for pid=1127 comm="syz.0.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 134.269672][ T1170] device syzkaller0 entered promiscuous mode [ 134.684039][ T1180] syz.3.220 (1180) used obsolete PPPIOCDETACH ioctl [ 134.930666][ T1188] device pim6reg1 entered promiscuous mode [ 135.131587][ T30] audit: type=1400 audit(1725226423.071:130): avc: denied { create } for pid=1195 comm="syz.3.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 137.047516][ T1213] device syzkaller0 entered promiscuous mode [ 138.227160][ T30] audit: type=1400 audit(1725226426.171:131): avc: denied { create } for pid=1276 comm="syz.2.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 138.274230][ T1270] device syzkaller0 entered promiscuous mode [ 138.371883][ T30] audit: type=1400 audit(1725226426.211:132): avc: denied { create } for pid=1276 comm="syz.2.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 138.430617][ T1270] device pim6reg1 entered promiscuous mode [ 138.690167][ T1304] device veth1_macvtap left promiscuous mode [ 138.763802][ T1296] ref_ctr_offset mismatch. inode: 0x13a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 139.444565][ T1329] device syzkaller0 entered promiscuous mode [ 139.629511][ T1355] device pim6reg1 entered promiscuous mode [ 139.663555][ T1362] device pim6reg1 entered promiscuous mode [ 145.194109][ T30] audit: type=1400 audit(1725226433.131:133): avc: denied { create } for pid=1481 comm="syz.0.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 145.293041][ T1489] bond_slave_1: mtu less than device minimum [ 146.173641][ T1539] device syzkaller0 entered promiscuous mode [ 146.206532][ T1545] device pim6reg1 entered promiscuous mode [ 146.341760][ T1580] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x32 [ 146.364690][ T1563] device syzkaller0 entered promiscuous mode [ 146.402078][ T1593] device syzkaller0 entered promiscuous mode [ 148.116475][ T1600] device veth0_vlan left promiscuous mode [ 148.125830][ T1600] device veth0_vlan entered promiscuous mode [ 148.140191][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.149929][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.157230][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.424310][ T1617] device syzkaller0 entered promiscuous mode [ 148.682472][ T1605] device veth1_macvtap left promiscuous mode [ 149.176330][ T1640] bond_slave_0: mtu less than device minimum [ 149.288228][ T1653] syz.1.355[1653] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.288291][ T1653] syz.1.355[1653] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.266363][ T1708] device syzkaller0 entered promiscuous mode [ 150.503231][ T1663] syz.0.359 (1663) used greatest stack depth: 21944 bytes left [ 151.450892][ T1790] syz.4.393[1790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.450959][ T1790] syz.4.393[1790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.540666][ T1801] device pim6reg1 entered promiscuous mode [ 151.882882][ T1826] device veth1_macvtap left promiscuous mode [ 151.885945][ T30] audit: type=1400 audit(1725226439.821:134): avc: denied { append } for pid=1824 comm="syz.4.405" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 152.775443][ T1857] bond_slave_1: mtu greater than device maximum [ 153.488266][ T1906] device veth1_macvtap left promiscuous mode [ 153.623098][ T1914] syz.3.428[1914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.623156][ T1914] syz.3.428[1914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.690288][ T1924] netpci0: tun_chr_ioctl cmd 1074025676 [ 153.708139][ T1924] netpci0: owner set to 0 [ 153.914638][ T1926] device veth1_macvtap entered promiscuous mode [ 153.972589][ T1926] device macsec0 entered promiscuous mode [ 154.005469][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.694150][ T30] audit: type=1400 audit(1725226443.631:135): avc: denied { create } for pid=1982 comm="syz.0.448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 155.816663][ T30] audit: type=1400 audit(1725226443.631:136): avc: denied { create } for pid=1982 comm="syz.0.448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 156.337795][ T30] audit: type=1400 audit(1725226444.241:137): avc: denied { create } for pid=2013 comm="syz.4.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 156.359955][ T30] audit: type=1400 audit(1725226444.301:138): avc: denied { setattr } for pid=2021 comm="syz.2.458" path="pipe:[506]" dev="pipefs" ino=506 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 156.419435][ T2029] -æ@ÉJ³: renamed from syzkaller0 [ 156.428797][ T2039] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.435660][ T2039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.443231][ T2039] device bridge0 entered promiscuous mode [ 157.104225][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.238674][ T2051] device batadv_slave_1 entered promiscuous mode [ 157.536385][ T2059] bridge0: port 3(veth0_to_batadv) entered blocking state [ 157.571282][ T2059] bridge0: port 3(veth0_to_batadv) entered disabled state [ 157.732275][ T30] audit: type=1400 audit(1725226445.631:139): avc: denied { ioctl } for pid=2056 comm="syz.0.467" path="socket:[19923]" dev="sockfs" ino=19923 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 157.774688][ T2059] device veth0_to_batadv entered promiscuous mode [ 157.792224][ T2059] bridge0: port 3(veth0_to_batadv) entered blocking state [ 157.801234][ T2059] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 157.831006][ T2067] device veth0_to_batadv left promiscuous mode [ 157.846702][ T2067] bridge0: port 3(veth0_to_batadv) entered disabled state [ 157.991854][ T2062] device veth1_macvtap entered promiscuous mode [ 158.014295][ T2062] device macsec0 entered promiscuous mode [ 158.095791][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.145132][ T30] audit: type=1400 audit(1725226446.071:140): avc: denied { read } for pid=2061 comm="syz.2.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 158.594190][ T30] audit: type=1400 audit(1725226446.531:141): avc: denied { create } for pid=2088 comm="syz.3.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 158.684185][ T2089] device veth0_vlan left promiscuous mode [ 158.806486][ T2089] device veth0_vlan entered promiscuous mode [ 159.212917][ T2140] device pim6reg1 entered promiscuous mode [ 159.260191][ T30] audit: type=1400 audit(1725226447.201:142): avc: denied { create } for pid=2142 comm="syz.4.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 159.332298][ T2147] syz.2.488[2147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.332367][ T2147] syz.2.488[2147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.217149][ T2173] bridge0: port 3(veth0_to_batadv) entered blocking state [ 160.456962][ T2173] bridge0: port 3(veth0_to_batadv) entered disabled state [ 160.669697][ T2173] device veth0_to_batadv entered promiscuous mode [ 160.798845][ T2173] bridge0: port 3(veth0_to_batadv) entered blocking state [ 160.808687][ T2173] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 165.309970][ T30] audit: type=1400 audit(1725226453.251:143): avc: denied { setopt } for pid=2283 comm="syz.2.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 165.735554][ T30] audit: type=1400 audit(1725226453.631:144): avc: denied { write } for pid=2287 comm="syz.1.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 166.673511][ T2328] device sit0 entered promiscuous mode [ 167.092037][ T2340] device syzkaller0 entered promiscuous mode [ 167.420148][ T2362] device veth1_macvtap left promiscuous mode [ 167.560782][ T2368] ------------[ cut here ]------------ [ 167.566217][ T2368] Please remove unsupported %[ 167.570649][ T2368] WARNING: CPU: 0 PID: 2368 at lib/vsprintf.c:2667 format_decode+0x12d2/0x1f10 [ 167.579470][ T2368] Modules linked in: [ 167.583265][ T2368] CPU: 0 PID: 2368 Comm: syz.3.555 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 167.592909][ T2368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 167.602815][ T2368] RIP: 0010:format_decode+0x12d2/0x1f10 [ 167.608206][ T2368] Code: 9d 04 01 48 b8 00 00 00 00 00 fc ff df 41 0f b6 04 07 84 c0 0f 85 30 0c 00 00 41 0f be 36 48 c7 c7 40 9a a4 85 e8 7e ff b8 fe <0f> 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 167.627648][ T2368] RSP: 0018:ffffc90000f37600 EFLAGS: 00010246 [ 167.633505][ T2368] RAX: 9cadb5c460d33a00 RBX: 00000000ffffffdb RCX: 0000000000040000 [ 167.641360][ T2368] RDX: ffffc90002b66000 RSI: 00000000000004b3 RDI: 00000000000004b4 [ 167.649140][ T2368] RBP: ffffc90000f376f0 R08: ffffffff81579495 R09: ffffed103ee04e93 [ 167.656953][ T2368] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 167.664750][ T2368] R13: ffff0000ffffff00 R14: ffffc90000f3792c R15: 1ffff920001e6f25 [ 167.672762][ T2368] FS: 00007f175a1f16c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 167.681771][ T2368] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.688213][ T2368] CR2: 0000000020001000 CR3: 0000000110afc000 CR4: 00000000003506b0 [ 167.696012][ T2368] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.703791][ T2368] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 167.711730][ T2368] Call Trace: [ 167.714831][ T2368] [ 167.717645][ T2368] ? show_regs+0x58/0x60 [ 167.721687][ T2368] ? __warn+0x160/0x2f0 [ 167.725688][ T2368] ? format_decode+0x12d2/0x1f10 [ 167.730474][ T2368] ? report_bug+0x3d9/0x5b0 [ 167.734793][ T2368] ? format_decode+0x12d2/0x1f10 [ 167.739583][ T2368] ? handle_bug+0x41/0x70 [ 167.743732][ T2368] ? exc_invalid_op+0x1b/0x50 [ 167.748267][ T2368] ? asm_exc_invalid_op+0x1b/0x20 [ 167.753108][ T2368] ? __wake_up_klogd+0xd5/0x110 [ 167.757828][ T2368] ? format_decode+0x12d2/0x1f10 [ 167.762567][ T2368] ? __kernel_text_address+0x9b/0x110 [ 167.767799][ T2368] ? vsnprintf+0x1c70/0x1c70 [ 167.772215][ T2368] ? bstr_printf+0x1b6/0x10c0 [ 167.776729][ T2368] ? memcpy+0x56/0x70 [ 167.780532][ T2368] bstr_printf+0x130/0x10c0 [ 167.784872][ T2368] ? bpf_bprintf_cleanup+0xc0/0xc0 [ 167.789836][ T2368] ? vbin_printf+0x1bc0/0x1bc0 [ 167.794421][ T2368] ? bpf_trace_printk+0x122/0x330 [ 167.799312][ T2368] ? memcpy+0x56/0x70 [ 167.803100][ T2368] bpf_trace_printk+0x1b5/0x330 [ 167.807804][ T2368] ? kmem_cache_alloc+0xf5/0x200 [ 167.812566][ T2368] ? ktime_get+0xf1/0x160 [ 167.816768][ T2368] ? bpf_probe_write_user+0xf0/0xf0 [ 167.821758][ T2368] ? x64_sys_call+0x87f/0x9a0 [ 167.826414][ T2368] ? ktime_get+0xf1/0x160 [ 167.830531][ T2368] bpf_prog_12183cdb1cd51dab+0x2e/0xdf4 [ 167.835906][ T2368] bpf_test_run+0x478/0xa10 [ 167.840250][ T2368] ? convert___skb_to_skb+0x570/0x570 [ 167.845456][ T2368] ? eth_type_trans+0x2c6/0x600 [ 167.850174][ T2368] ? eth_get_headlen+0x240/0x240 [ 167.854918][ T2368] ? convert___skb_to_skb+0x44/0x570 [ 167.860062][ T2368] bpf_prog_test_run_skb+0xb41/0x1420 [ 167.865262][ T2368] ? avc_denied+0x1b0/0x1b0 [ 167.869694][ T2368] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 167.875402][ T2368] ? __kasan_check_write+0x14/0x20 [ 167.880367][ T2368] ? fput_many+0x160/0x1b0 [ 167.884600][ T2368] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 167.890345][ T2368] bpf_prog_test_run+0x3b0/0x630 [ 167.895101][ T2368] ? bpf_prog_query+0x220/0x220 [ 167.899892][ T2368] ? selinux_bpf+0xd2/0x100 [ 167.904212][ T2368] ? security_bpf+0x82/0xb0 [ 167.908612][ T2368] __sys_bpf+0x525/0x760 [ 167.912736][ T2368] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 167.917948][ T2368] ? __kasan_check_read+0x11/0x20 [ 167.922786][ T2368] __x64_sys_bpf+0x7c/0x90 [ 167.927057][ T2368] x64_sys_call+0x87f/0x9a0 [ 167.931383][ T2368] do_syscall_64+0x3b/0xb0 [ 167.935632][ T2368] ? clear_bhb_loop+0x35/0x90 [ 167.940167][ T2368] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 167.945873][ T2368] RIP: 0033:0x7f175b573eb9 [ 167.950144][ T2368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.969863][ T2368] RSP: 002b:00007f175a1f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 167.978104][ T2368] RAX: ffffffffffffffda RBX: 00007f175b70ff80 RCX: 00007f175b573eb9 [ 167.985899][ T2368] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 167.993699][ T2368] RBP: 00007f175b5e193e R08: 0000000000000000 R09: 0000000000000000 [ 168.001538][ T2368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 168.009346][ T2368] R13: 0000000000000000 R14: 00007f175b70ff80 R15: 00007ffdde56d598 [ 168.017153][ T2368] [ 168.020000][ T2368] ---[ end trace bd395f3a2a86b6f6 ]--- [ 168.037106][ T2362] device macsec0 left promiscuous mode [ 168.898548][ T30] audit: type=1400 audit(1725226456.841:145): avc: denied { create } for pid=2446 comm="syz.1.577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 169.092408][ T2458] device veth0_vlan left promiscuous mode [ 169.137961][ T2458] device veth0_vlan entered promiscuous mode [ 169.176046][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.184277][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.192113][ T2090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.911737][ T2602] device syzkaller0 entered promiscuous mode [ 173.962828][ T2668] syz.2.643[2668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.962898][ T2668] syz.2.643[2668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.136912][ T2668] syz.2.643[2668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.277125][ T2668] syz.2.643[2668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.630309][ T2726] syz.3.658[2726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.803152][ T2726] syz.3.658[2726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.360455][ T2739] device sit0 entered promiscuous mode [ 176.741408][ T2777] device wg2 entered promiscuous mode [ 176.883383][ T2781] device sit0 left promiscuous mode [ 177.041130][ T2786] device syzkaller0 entered promiscuous mode [ 177.359900][ T30] audit: type=1400 audit(1725226465.301:146): avc: denied { create } for pid=2798 comm="syz.3.682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 177.442463][ T2794] device syzkaller0 entered promiscuous mode [ 178.126072][ T2812] device pim6reg1 entered promiscuous mode [ 179.470602][ T2881] device pim6reg1 entered promiscuous mode [ 179.517161][ T2891] syz.0.702[2891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.517431][ T2891] syz.0.702[2891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.552511][ T2891] syz.0.702[2891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.639861][ T30] audit: type=1400 audit(1725226467.571:147): avc: denied { create } for pid=2916 comm="syz.3.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 181.002168][ T3005] device pim6reg1 entered promiscuous mode [ 181.587181][ T30] audit: type=1400 audit(1725226469.531:148): avc: denied { create } for pid=3023 comm="syz.0.737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 182.143615][ T30] audit: type=1400 audit(1725226470.081:149): avc: denied { create } for pid=3049 comm="syz.1.744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 183.983640][ T3102] device sit0 entered promiscuous mode [ 184.736665][ T3111] device wg2 entered promiscuous mode [ 185.775932][ T3189] bridge0: port 3(veth0_to_batadv) entered disabled state [ 185.783078][ T3189] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.789962][ T3189] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.946345][ T30] audit: type=1400 audit(1725226473.891:150): avc: denied { create } for pid=3183 comm="syz.3.783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 185.975872][ T3189] device bridge0 left promiscuous mode [ 185.984978][ T3190] bridge0: port 3(veth0_to_batadv) entered blocking state [ 185.991962][ T3190] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 185.999145][ T3190] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.005958][ T3190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.013003][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.020016][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.031093][ T3190] device bridge0 entered promiscuous mode [ 187.128974][ T3278] syz.1.808[3278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.129044][ T3278] syz.1.808[3278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.575943][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 287.593872][ C1] rcu: 1-...!: (10000 ticks this GP) idle=1d1/1/0x4000000000000000 softirq=12698/12698 fqs=0 last_accelerate: d3c5/fad7 dyntick_enabled: 1 [ 287.608101][ C1] (t=10000 jiffies g=12685 q=327) [ 287.613045][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g12685 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 287.625394][ C1] rcu: Possible timer handling issue on cpu=1 timer-softirq=4187 [ 287.633096][ C1] rcu: rcu_preempt kthread starved for 10005 jiffies! g12685 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 287.644287][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 287.654096][ C1] rcu: RCU grace-period kthread stack dump: [ 287.659912][ C1] task:rcu_preempt state:I stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 287.669575][ C1] Call Trace: [ 287.672993][ C1] [ 287.676027][ C1] __schedule+0xccc/0x1590 [ 287.680270][ C1] ? release_firmware_map_entry+0x190/0x190 [ 287.686103][ C1] ? __kasan_check_write+0x14/0x20 [ 287.691032][ C1] schedule+0x11f/0x1e0 [ 287.695197][ C1] schedule_timeout+0x18c/0x370 [ 287.699886][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 287.705284][ C1] ? console_conditional_schedule+0x30/0x30 [ 287.711004][ C1] ? update_process_times+0x200/0x200 [ 287.716212][ C1] ? prepare_to_swait_event+0x308/0x320 [ 287.721710][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 287.726489][ C1] ? debug_smp_processor_id+0x17/0x20 [ 287.731948][ C1] ? __note_gp_changes+0x4ab/0x920 [ 287.737348][ C1] ? rcu_gp_init+0xc30/0xc30 [ 287.741757][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 287.746790][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 287.751304][ C1] rcu_gp_kthread+0xa4/0x350 [ 287.756377][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 287.761064][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 287.766946][ C1] ? __kasan_check_read+0x11/0x20 [ 287.771981][ C1] ? __kthread_parkme+0xb2/0x200 [ 287.776775][ C1] kthread+0x421/0x510 [ 287.781211][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 287.785713][ C1] ? kthread_blkcg+0xd0/0xd0 [ 287.790542][ C1] ret_from_fork+0x1f/0x30 [ 287.795345][ C1] [ 287.798214][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 287.804451][ C1] NMI backtrace for cpu 1 [ 287.808603][ C1] CPU: 1 PID: 3290 Comm: syz.3.811 Tainted: G W 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 287.819798][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 287.831438][ C1] Call Trace: [ 287.834577][ C1] [ 287.837334][ C1] dump_stack_lvl+0x151/0x1c0 [ 287.841845][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 287.847439][ C1] dump_stack+0x15/0x20 [ 287.851595][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 287.856686][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 287.862941][ C1] ? panic+0x760/0x760 [ 287.867180][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 287.873147][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 287.880198][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 287.886615][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 287.892512][ C1] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 287.899331][ C1] ? rcu_check_gp_kthread_expired_fqs_timer+0x18e/0x230 [ 287.906105][ C1] print_cpu_stall+0x310/0x5f0 [ 287.911701][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 287.916729][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 287.922719][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 287.927990][ C1] update_process_times+0x198/0x200 [ 287.933026][ C1] tick_sched_timer+0x188/0x240 [ 287.937702][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 287.943188][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 287.948865][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 287.953900][ C1] ? clockevents_program_event+0x236/0x300 [ 287.959528][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 287.965443][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 287.970207][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 287.975939][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 287.981397][ C1] [ 287.984174][ C1] [ 287.987304][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.993313][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 287.998069][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 6b ef 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 288.017727][ C1] RSP: 0018:ffffc90000ea6ca0 EFLAGS: 00000246 [ 288.024895][ C1] RAX: 0000000000000001 RBX: 1ffff920001d4d98 RCX: 1ffffffff0d5ab14 [ 288.033081][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 288.040972][ C1] RBP: ffffc90000ea6d50 R08: dffffc0000000000 R09: ffffed103ee2715b [ 288.048958][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 288.057025][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff920001d4d9c [ 288.064831][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 288.070812][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 288.076199][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 288.082380][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 288.088706][ C1] ? stack_depot_save+0xe/0x10 [ 288.093317][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 288.098312][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 288.103327][ C1] ? __vunmap+0x7bc/0x8f0 [ 288.107586][ C1] ? bpf_prog_calc_tag+0x69a/0x8f0 [ 288.112671][ C1] sock_map_delete_elem+0x161/0x230 [ 288.118051][ C1] ? sock_map_update_elem+0x390/0x390 [ 288.123298][ C1] ? kvfree+0x35/0x40 [ 288.127333][ C1] bpf_prog_8a405b5ced52e191+0x42/0xce4 [ 288.132704][ C1] bpf_trace_run2+0xec/0x210 [ 288.137182][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 288.145347][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 288.152449][ C1] ? kvfree+0x35/0x40 [ 288.156629][ C1] ? free_unref_page+0x2b3/0x750 [ 288.162442][ C1] ? kvfree+0x35/0x40 [ 288.166677][ C1] __bpf_trace_kfree+0x6f/0x90 [ 288.171801][ C1] ? kvfree+0x35/0x40 [ 288.176406][ C1] kfree+0x1f3/0x220 [ 288.180328][ C1] kvfree+0x35/0x40 [ 288.183993][ C1] __vunmap+0x850/0x8f0 [ 288.188400][ C1] ? bpf_prog_calc_tag+0x1f5/0x8f0 [ 288.194119][ C1] ? bpf_prog_calc_tag+0x279/0x8f0 [ 288.199210][ C1] vfree+0x7f/0xb0 [ 288.203458][ C1] bpf_prog_calc_tag+0x69a/0x8f0 [ 288.208524][ C1] ? __bpf_prog_free+0xe0/0xe0 [ 288.213801][ C1] ? __kasan_check_read+0x11/0x20 [ 288.219371][ C1] resolve_pseudo_ldimm64+0xe2/0x1240 [ 288.224903][ C1] ? check_attach_btf_id+0x40f/0xef0 [ 288.230864][ C1] ? bpf_check+0x12bf0/0x12bf0 [ 288.235801][ C1] ? check_attach_btf_id+0xef0/0xef0 [ 288.242187][ C1] ? bpf_check+0x2d37/0x12bf0 [ 288.247260][ C1] ? __sanitizer_cov_trace_switch+0xcc/0xe0 [ 288.253049][ C1] bpf_check+0x3174/0x12bf0 [ 288.257736][ C1] ? irqentry_exit+0x30/0x40 [ 288.262149][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 288.268152][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 288.275021][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 288.280093][ C1] ? 0xffffffffa002a3e4 [ 288.284541][ C1] ? is_bpf_text_address+0x172/0x190 [ 288.289730][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 288.295830][ C1] ? __kernel_text_address+0x9b/0x110 [ 288.301087][ C1] ? unwind_get_return_address+0x4d/0x90 [ 288.306640][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 288.312588][ C1] ? arch_stack_walk+0xf3/0x140 [ 288.318722][ C1] ? stack_trace_save+0x113/0x1c0 [ 288.323561][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 288.329364][ C1] ? __stack_depot_save+0x167/0x470 [ 288.334402][ C1] ? __stack_depot_save+0x34/0x470 [ 288.340559][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 288.345585][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 288.350776][ C1] ? __kasan_kmalloc+0x9/0x10 [ 288.355530][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 288.361184][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 288.368511][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 288.374279][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 288.379166][ C1] ? __sys_bpf+0x4bc/0x760 [ 288.383530][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 288.387949][ C1] ? x64_sys_call+0x87f/0x9a0 [ 288.392456][ C1] ? do_syscall_64+0x3b/0xb0 [ 288.396888][ C1] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 288.402809][ C1] ? irqentry_exit+0x30/0x40 [ 288.407458][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 288.413473][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 288.419899][ C1] ? find_prog_type+0x52/0x180 [ 288.424560][ C1] ? ktime_get_with_offset+0xa2/0x200 [ 288.430216][ C1] ? memset+0x35/0x40 [ 288.434664][ C1] ? bpf_obj_name_cpy+0x196/0x1e0 [ 288.439609][ C1] bpf_prog_load+0x12ac/0x1b50 [ 288.444540][ C1] ? map_freeze+0x370/0x370 [ 288.448886][ C1] ? __sys_bpf+0x278/0x760 [ 288.453129][ C1] ? __sys_bpf+0x4aa/0x760 [ 288.457400][ C1] __sys_bpf+0x4bc/0x760 [ 288.462244][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 288.467451][ C1] ? __kasan_check_read+0x11/0x20 [ 288.472420][ C1] __x64_sys_bpf+0x7c/0x90 [ 288.476672][ C1] x64_sys_call+0x87f/0x9a0 [ 288.481081][ C1] do_syscall_64+0x3b/0xb0 [ 288.485342][ C1] ? clear_bhb_loop+0x35/0x90 [ 288.490181][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 288.496013][ C1] RIP: 0033:0x7f175b573eb9 [ 288.500447][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.520182][ C1] RSP: 002b:00007f175a1f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 288.528514][ C1] RAX: ffffffffffffffda RBX: 00007f175b70ff80 RCX: 00007f175b573eb9 [ 288.536438][ C1] RDX: 0000000000000070 RSI: 0000000020000440 RDI: 0000000000000005 [ 288.544347][ C1] RBP: 00007f175b5e193e R08: 0000000000000000 R09: 0000000000000000 [ 288.552154][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 288.560100][ C1] R13: 0000000000000000 R14: 00007f175b70ff80 R15: 00007ffdde56d598 [ 288.568045][ C1] [ 288.570926][ C1] Sending NMI from CPU 1 to CPUs 0: [ 288.575945][ C0] NMI backtrace for cpu 0 [ 288.575957][ C0] CPU: 0 PID: 3294 Comm: syz.4.812 Tainted: G W 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 288.575975][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 288.575984][ C0] RIP: 0010:irqtime_account_irq+0x0/0x3c0 [ 288.576010][ C0] Code: b6 c2 36 01 e9 3c fd ff ff cc 55 48 89 e5 c6 05 75 96 fe 05 01 5d c3 0f 1f 00 55 48 89 e5 c6 05 65 96 fe 05 00 5d c3 0f 1f 00 <55> 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 ec 18 41 89 f5 49 89 [ 288.576023][ C0] RSP: 0018:ffffc90000007fd0 EFLAGS: 00000046 [ 288.576038][ C0] RAX: 0000000000000000 RBX: ffff88810eca62ec RCX: dffffc0000000000 [ 288.576049][ C0] RDX: 0000000000000000 RSI: 0000000000010000 RDI: ffff88810eca62c0 [ 288.576060][ C0] RBP: ffffc90000007fe8 R08: 0000000000000000 R09: 0000000000000000 [ 288.576070][ C0] R10: 0000000000000000 R11: ffffc90000007ff8 R12: 0000000000000000 [ 288.576079][ C0] R13: 0000000000000000 R14: ffff88810eca62c0 R15: 0000000000000000 [ 288.576089][ C0] FS: 00007fee50cdc6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 288.576103][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.576113][ C0] CR2: 00000000200012c0 CR3: 0000000119036000 CR4: 00000000003506b0 [ 288.576126][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.576135][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 288.576144][ C0] Call Trace: [ 288.576150][ C0] [ 288.576157][ C0] ? show_regs+0x58/0x60 [ 288.576175][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 288.576194][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 288.576219][ C0] ? disable_sched_clock_irqtime+0x10/0x10 [ 288.576234][ C0] ? disable_sched_clock_irqtime+0x10/0x10 [ 288.576250][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 288.576266][ C0] ? nmi_handle+0xa8/0x280 [ 288.576281][ C0] ? disable_sched_clock_irqtime+0x10/0x10 [ 288.576297][ C0] ? default_do_nmi+0x69/0x160 [ 288.576313][ C0] ? exc_nmi+0xad/0x100 [ 288.576325][ C0] ? end_repeat_nmi+0x16/0x31 [ 288.576343][ C0] ? disable_sched_clock_irqtime+0x10/0x10 [ 288.576374][ C0] ? disable_sched_clock_irqtime+0x10/0x10 [ 288.576390][ C0] ? disable_sched_clock_irqtime+0x10/0x10 [ 288.576405][ C0] [ 288.576410][ C0] [ 288.576414][ C0] ? irq_enter_rcu+0x65/0x80 [ 288.576431][ C0] sysvec_apic_timer_interrupt+0x8d/0xc0 [ 288.576447][ C0] [ 288.576451][ C0] [ 288.576455][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 288.576474][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 288.576490][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 6b ef 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 288.576502][ C0] RSP: 0018:ffffc900056e74a0 EFLAGS: 00000246 [ 288.576514][ C0] RAX: 0000000000000003 RBX: 1ffff92000adce98 RCX: ffffffff81552d3f [ 288.576524][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888125b4f528 [ 288.576534][ C0] RBP: ffffc900056e7550 R08: dffffc0000000000 R09: ffffed1024b69ea6 [ 288.576545][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 288.576555][ C0] R13: ffff888125b4f528 R14: 0000000000000003 R15: 1ffff92000adce9c [ 288.576566][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 288.576587][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 288.576604][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 288.576619][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 288.576636][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 288.576653][ C0] ? tracing_record_taskinfo+0x50/0x230 [ 288.576674][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 288.576692][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 288.576708][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 288.576725][ C0] sock_map_delete_elem+0x161/0x230 [ 288.576742][ C0] ? is_bpf_text_address+0x172/0x190 [ 288.576759][ C0] ? sock_map_update_elem+0x390/0x390 [ 288.576774][ C0] ? __kernel_text_address+0x9b/0x110 [ 288.576789][ C0] ? unwind_get_return_address+0x4d/0x90 [ 288.576805][ C0] ? sock_map_unref+0x352/0x4d0 [ 288.576822][ C0] bpf_prog_8a405b5ced52e191+0x42/0xce4 [ 288.576835][ C0] bpf_trace_run2+0xec/0x210 [ 288.576852][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 288.576867][ C0] ? sock_map_unref+0x352/0x4d0 [ 288.576882][ C0] ? stack_trace_save+0x113/0x1c0 [ 288.576898][ C0] ? kfree+0x26/0x220 [ 288.576916][ C0] ? sock_map_unref+0x352/0x4d0 [ 288.576931][ C0] __bpf_trace_kfree+0x6f/0x90 [ 288.576946][ C0] ? sock_map_unref+0x352/0x4d0 [ 288.576960][ C0] kfree+0x1f3/0x220 [ 288.576977][ C0] sock_map_unref+0x352/0x4d0 [ 288.576994][ C0] sock_map_delete_elem+0x191/0x230 [ 288.577011][ C0] ? sock_map_update_elem+0x390/0x390 [ 288.577028][ C0] ? perf_event_alloc+0x1895/0x1b00 [ 288.577044][ C0] bpf_prog_8a405b5ced52e191+0x42/0xce4 [ 288.577056][ C0] bpf_trace_run2+0xec/0x210 [ 288.577071][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 288.577086][ C0] ? perf_event_alloc+0x1895/0x1b00 [ 288.577099][ C0] ? mutex_unlock+0xb2/0x260 [ 288.577113][ C0] ? perf_event_alloc+0x1895/0x1b00 [ 288.577127][ C0] __bpf_trace_kfree+0x6f/0x90 [ 288.577141][ C0] ? perf_event_alloc+0x1895/0x1b00 [ 288.577154][ C0] kfree+0x1f3/0x220 [ 288.577169][ C0] ? get_callchain_buffers+0x2f1/0x360 [ 288.577186][ C0] perf_event_alloc+0x1895/0x1b00 [ 288.577207][ C0] __se_sys_perf_event_open+0xb27/0x3ce0 [ 288.577224][ C0] ? security_bpf+0x21/0xb0 [ 288.577240][ C0] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 288.577256][ C0] ? fpu_flush_thread+0xf0/0xf0 [ 288.577273][ C0] ? __kasan_check_read+0x11/0x20 [ 288.577288][ C0] __x64_sys_perf_event_open+0xbf/0xd0 [ 288.577303][ C0] x64_sys_call+0x7de/0x9a0 [ 288.577317][ C0] do_syscall_64+0x3b/0xb0 [ 288.577332][ C0] ? clear_bhb_loop+0x35/0x90 [ 288.577344][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 288.577361][ C0] RIP: 0033:0x7fee5205eeb9 [ 288.577451][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.577463][ C0] RSP: 002b:00007fee50cdc038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 288.577478][ C0] RAX: ffffffffffffffda RBX: 00007fee521faf80 RCX: 00007fee5205eeb9 [ 288.577488][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200012c0 [ 288.577497][ C0] RBP: 00007fee520cc93e R08: 0000000000000000 R09: 0000000000000000 [ 288.577506][ C0] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 288.577515][ C0] R13: 0000000000000000 R14: 00007fee521faf80 R15: 00007ffd3d3ad608 [ 288.577528][ C0] [ 288.577941][ C1] NMI backtrace for cpu 1 [ 289.241523][ C1] CPU: 1 PID: 3290 Comm: syz.3.811 Tainted: G W 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 289.252550][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 289.263660][ C1] Call Trace: [ 289.266775][ C1] [ 289.269739][ C1] dump_stack_lvl+0x151/0x1c0 [ 289.274244][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 289.279874][ C1] ? cpumask_next+0x8a/0xb0 [ 289.284221][ C1] dump_stack+0x15/0x20 [ 289.288195][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 289.293100][ C1] ? init_x2apic_ldr+0x10/0x10 [ 289.297678][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 289.303681][ C1] ? irq_work_queue+0xd4/0x160 [ 289.308487][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 289.314435][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 289.321131][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 289.327006][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 289.333423][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 289.338508][ C1] print_cpu_stall+0x315/0x5f0 [ 289.343107][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 289.348152][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 289.355429][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 289.361149][ C1] update_process_times+0x198/0x200 [ 289.366183][ C1] tick_sched_timer+0x188/0x240 [ 289.370886][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 289.376701][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 289.381883][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 289.386832][ C1] ? clockevents_program_event+0x236/0x300 [ 289.392471][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 289.398542][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 289.403494][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 289.409621][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 289.417152][ C1] [ 289.420228][ C1] [ 289.422985][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 289.431669][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 289.438542][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 6b ef 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 289.464470][ C1] RSP: 0018:ffffc90000ea6ca0 EFLAGS: 00000246 [ 289.471978][ C1] RAX: 0000000000000001 RBX: 1ffff920001d4d98 RCX: 1ffffffff0d5ab14 [ 289.480454][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 289.489082][ C1] RBP: ffffc90000ea6d50 R08: dffffc0000000000 R09: ffffed103ee2715b [ 289.498179][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 289.507242][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff920001d4d9c [ 289.515373][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 289.521435][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 289.526376][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 289.532278][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 289.538747][ C1] ? stack_depot_save+0xe/0x10 [ 289.543627][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 289.548377][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 289.553464][ C1] ? __vunmap+0x7bc/0x8f0 [ 289.557588][ C1] ? bpf_prog_calc_tag+0x69a/0x8f0 [ 289.562545][ C1] sock_map_delete_elem+0x161/0x230 [ 289.567724][ C1] ? sock_map_update_elem+0x390/0x390 [ 289.573102][ C1] ? kvfree+0x35/0x40 [ 289.577301][ C1] bpf_prog_8a405b5ced52e191+0x42/0xce4 [ 289.582670][ C1] bpf_trace_run2+0xec/0x210 [ 289.587111][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 289.591804][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 289.597566][ C1] ? kvfree+0x35/0x40 [ 289.601464][ C1] ? free_unref_page+0x2b3/0x750 [ 289.606413][ C1] ? kvfree+0x35/0x40 [ 289.610237][ C1] __bpf_trace_kfree+0x6f/0x90 [ 289.614824][ C1] ? kvfree+0x35/0x40 [ 289.618815][ C1] kfree+0x1f3/0x220 [ 289.622548][ C1] kvfree+0x35/0x40 [ 289.626278][ C1] __vunmap+0x850/0x8f0 [ 289.630680][ C1] ? bpf_prog_calc_tag+0x1f5/0x8f0 [ 289.635988][ C1] ? bpf_prog_calc_tag+0x279/0x8f0 [ 289.641034][ C1] vfree+0x7f/0xb0 [ 289.644569][ C1] bpf_prog_calc_tag+0x69a/0x8f0 [ 289.649477][ C1] ? __bpf_prog_free+0xe0/0xe0 [ 289.654071][ C1] ? __kasan_check_read+0x11/0x20 [ 289.659052][ C1] resolve_pseudo_ldimm64+0xe2/0x1240 [ 289.664701][ C1] ? check_attach_btf_id+0x40f/0xef0 [ 289.669853][ C1] ? bpf_check+0x12bf0/0x12bf0 [ 289.674592][ C1] ? check_attach_btf_id+0xef0/0xef0 [ 289.681640][ C1] ? bpf_check+0x2d37/0x12bf0 [ 289.686634][ C1] ? __sanitizer_cov_trace_switch+0xcc/0xe0 [ 289.692669][ C1] bpf_check+0x3174/0x12bf0 [ 289.697000][ C1] ? irqentry_exit+0x30/0x40 [ 289.701572][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 289.708153][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 289.714423][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 289.719371][ C1] ? 0xffffffffa002a3e4 [ 289.723816][ C1] ? is_bpf_text_address+0x172/0x190 [ 289.729154][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 289.734018][ C1] ? __kernel_text_address+0x9b/0x110 [ 289.739817][ C1] ? unwind_get_return_address+0x4d/0x90 [ 289.745457][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 289.751024][ C1] ? arch_stack_walk+0xf3/0x140 [ 289.756662][ C1] ? stack_trace_save+0x113/0x1c0 [ 289.761642][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 289.766680][ C1] ? __stack_depot_save+0x167/0x470 [ 289.771808][ C1] ? __stack_depot_save+0x34/0x470 [ 289.776846][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 289.781796][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 289.786644][ C1] ? __kasan_kmalloc+0x9/0x10 [ 289.791160][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 289.796539][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 289.801868][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 289.807213][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 289.812103][ C1] ? __sys_bpf+0x4bc/0x760 [ 289.816573][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 289.820991][ C1] ? x64_sys_call+0x87f/0x9a0 [ 289.825665][ C1] ? do_syscall_64+0x3b/0xb0 [ 289.830137][ C1] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 289.836547][ C1] ? irqentry_exit+0x30/0x40 [ 289.841251][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 289.846912][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 289.853078][ C1] ? find_prog_type+0x52/0x180 [ 289.857771][ C1] ? ktime_get_with_offset+0xa2/0x200 [ 289.862976][ C1] ? memset+0x35/0x40 [ 289.866880][ C1] ? bpf_obj_name_cpy+0x196/0x1e0 [ 289.872174][ C1] bpf_prog_load+0x12ac/0x1b50 [ 289.877270][ C1] ? map_freeze+0x370/0x370 [ 289.881792][ C1] ? __sys_bpf+0x278/0x760 [ 289.886546][ C1] ? __sys_bpf+0x4aa/0x760 [ 289.891560][ C1] __sys_bpf+0x4bc/0x760 [ 289.896349][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 289.901558][ C1] ? __kasan_check_read+0x11/0x20 [ 289.906514][ C1] __x64_sys_bpf+0x7c/0x90 [ 289.910788][ C1] x64_sys_call+0x87f/0x9a0 [ 289.915261][ C1] do_syscall_64+0x3b/0xb0 [ 289.919527][ C1] ? clear_bhb_loop+0x35/0x90 [ 289.924138][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 289.929959][ C1] RIP: 0033:0x7f175b573eb9 [ 289.934440][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.955375][ C1] RSP: 002b:00007f175a1f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 289.963587][ C1] RAX: ffffffffffffffda RBX: 00007f175b70ff80 RCX: 00007f175b573eb9 [ 289.972085][ C1] RDX: 0000000000000070 RSI: 0000000020000440 RDI: 0000000000000005 [ 289.980023][ C1] RBP: 00007f175b5e193e R08: 0000000000000000 R09: 0000000000000000 [ 289.987927][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 289.996482][ C1] R13: 0000000000000000 R14: 00007f175b70ff80 R15: 00007ffdde56d598 [ 290.004493][ C1] [ 441.063644][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 246s! [syz.3.811:3290] [ 441.072825][ C1] Modules linked in: [ 441.077137][ C1] CPU: 1 PID: 3290 Comm: syz.3.811 Tainted: G W 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 441.089218][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 441.100169][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 441.105654][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 6b ef 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 441.141242][ C1] RSP: 0018:ffffc90000ea6ca0 EFLAGS: 00000246 [ 441.151304][ C1] RAX: 0000000000000001 RBX: 1ffff920001d4d98 RCX: 1ffffffff0d5ab14 [ 441.164381][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 441.176465][ C1] RBP: ffffc90000ea6d50 R08: dffffc0000000000 R09: ffffed103ee2715b [ 441.184599][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 441.193925][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff920001d4d9c [ 441.201855][ C1] FS: 00007f175a1f16c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 441.211441][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.220020][ C1] CR2: 000000002000cf3d CR3: 000000012ed63000 CR4: 00000000003506a0 [ 441.230456][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.238796][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 441.247502][ C1] Call Trace: [ 441.251509][ C1] [ 441.254195][ C1] ? show_regs+0x58/0x60 [ 441.258524][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 441.263480][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 441.268966][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 441.274170][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 441.279118][ C1] ? clockevents_program_event+0x22f/0x300 [ 441.284879][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 441.290873][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 441.295960][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 441.301841][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 441.307611][ C1] [ 441.310455][ C1] [ 441.313234][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.319468][ C1] ? kvm_wait+0x147/0x180 [ 441.323624][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.329716][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 441.334815][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 441.340820][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 441.347064][ C1] ? stack_depot_save+0xe/0x10 [ 441.351669][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 441.356542][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 441.361759][ C1] ? __vunmap+0x7bc/0x8f0 [ 441.366500][ C1] ? bpf_prog_calc_tag+0x69a/0x8f0 [ 441.371446][ C1] sock_map_delete_elem+0x161/0x230 [ 441.376770][ C1] ? sock_map_update_elem+0x390/0x390 [ 441.382621][ C1] ? kvfree+0x35/0x40 [ 441.386739][ C1] bpf_prog_8a405b5ced52e191+0x42/0xce4 [ 441.392851][ C1] bpf_trace_run2+0xec/0x210 [ 441.397868][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 441.402722][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 441.408540][ C1] ? kvfree+0x35/0x40 [ 441.412542][ C1] ? free_unref_page+0x2b3/0x750 [ 441.418457][ C1] ? kvfree+0x35/0x40 [ 441.422387][ C1] __bpf_trace_kfree+0x6f/0x90 [ 441.428084][ C1] ? kvfree+0x35/0x40 [ 441.432511][ C1] kfree+0x1f3/0x220 [ 441.436689][ C1] kvfree+0x35/0x40 [ 441.441315][ C1] __vunmap+0x850/0x8f0 [ 441.445292][ C1] ? bpf_prog_calc_tag+0x1f5/0x8f0 [ 441.451453][ C1] ? bpf_prog_calc_tag+0x279/0x8f0 [ 441.457205][ C1] vfree+0x7f/0xb0 [ 441.460846][ C1] bpf_prog_calc_tag+0x69a/0x8f0 [ 441.465620][ C1] ? __bpf_prog_free+0xe0/0xe0 [ 441.470434][ C1] ? __kasan_check_read+0x11/0x20 [ 441.475787][ C1] resolve_pseudo_ldimm64+0xe2/0x1240 [ 441.480954][ C1] ? check_attach_btf_id+0x40f/0xef0 [ 441.486074][ C1] ? bpf_check+0x12bf0/0x12bf0 [ 441.490700][ C1] ? check_attach_btf_id+0xef0/0xef0 [ 441.495790][ C1] ? bpf_check+0x2d37/0x12bf0 [ 441.500318][ C1] ? __sanitizer_cov_trace_switch+0xcc/0xe0 [ 441.506044][ C1] bpf_check+0x3174/0x12bf0 [ 441.510406][ C1] ? irqentry_exit+0x30/0x40 [ 441.514797][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 441.520444][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.526567][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 441.531502][ C1] ? 0xffffffffa002a3e4 [ 441.535489][ C1] ? is_bpf_text_address+0x172/0x190 [ 441.540974][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 441.545984][ C1] ? __kernel_text_address+0x9b/0x110 [ 441.551299][ C1] ? unwind_get_return_address+0x4d/0x90 [ 441.556770][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 441.562008][ C1] ? arch_stack_walk+0xf3/0x140 [ 441.566700][ C1] ? stack_trace_save+0x113/0x1c0 [ 441.571546][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 441.576495][ C1] ? __stack_depot_save+0x167/0x470 [ 441.581775][ C1] ? __stack_depot_save+0x34/0x470 [ 441.586692][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 441.591643][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 441.596503][ C1] ? __kasan_kmalloc+0x9/0x10 [ 441.601142][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 441.606582][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 441.612339][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 441.617831][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 441.622623][ C1] ? __sys_bpf+0x4bc/0x760 [ 441.626863][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 441.631441][ C1] ? x64_sys_call+0x87f/0x9a0 [ 441.635962][ C1] ? do_syscall_64+0x3b/0xb0 [ 441.641100][ C1] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 441.648540][ C1] ? irqentry_exit+0x30/0x40 [ 441.652958][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 441.658600][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.664715][ C1] ? find_prog_type+0x52/0x180 [ 441.669584][ C1] ? ktime_get_with_offset+0xa2/0x200 [ 441.678258][ C1] ? memset+0x35/0x40 [ 441.682599][ C1] ? bpf_obj_name_cpy+0x196/0x1e0 [ 441.689139][ C1] bpf_prog_load+0x12ac/0x1b50 [ 441.695997][ C1] ? map_freeze+0x370/0x370 [ 441.701446][ C1] ? __sys_bpf+0x278/0x760 [ 441.705698][ C1] ? __sys_bpf+0x4aa/0x760 [ 441.710700][ C1] __sys_bpf+0x4bc/0x760 [ 441.714861][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 441.720069][ C1] ? __kasan_check_read+0x11/0x20 [ 441.724908][ C1] __x64_sys_bpf+0x7c/0x90 [ 441.731946][ C1] x64_sys_call+0x87f/0x9a0 [ 441.736710][ C1] do_syscall_64+0x3b/0xb0 [ 441.741129][ C1] ? clear_bhb_loop+0x35/0x90 [ 441.746253][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 441.753288][ C1] RIP: 0033:0x7f175b573eb9 [ 441.757595][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.779389][ C1] RSP: 002b:00007f175a1f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 441.787629][ C1] RAX: ffffffffffffffda RBX: 00007f175b70ff80 RCX: 00007f175b573eb9 [ 441.795451][ C1] RDX: 0000000000000070 RSI: 0000000020000440 RDI: 0000000000000005 [ 441.803253][ C1] RBP: 00007f175b5e193e R08: 0000000000000000 R09: 0000000000000000 [ 441.811189][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 441.818992][ C1] R13: 0000000000000000 R14: 00007f175b70ff80 R15: 00007ffdde56d598 [ 441.826929][ C1] [ 441.829971][ C1] Sending NMI from CPU 1 to CPUs 0: [ 441.835146][ C0] NMI backtrace for cpu 0 [ 441.835165][ C0] CPU: 0 PID: 3294 Comm: syz.4.812 Tainted: G W 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 441.835185][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 441.835195][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 441.835219][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 6b ef 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 441.835232][ C0] RSP: 0018:ffffc900056e74a0 EFLAGS: 00000246 [ 441.835246][ C0] RAX: 0000000000000003 RBX: 1ffff92000adce98 RCX: ffffffff81552d3f [ 441.835258][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888125b4f528 [ 441.835269][ C0] RBP: ffffc900056e7550 R08: dffffc0000000000 R09: ffffed1024b69ea6 [ 441.835280][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 441.835291][ C0] R13: ffff888125b4f528 R14: 0000000000000003 R15: 1ffff92000adce9c [ 441.835302][ C0] FS: 00007fee50cdc6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 441.835315][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.835327][ C0] CR2: 00000000200012c0 CR3: 0000000119036000 CR4: 00000000003506b0 [ 441.835340][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.835349][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 441.835359][ C0] Call Trace: [ 441.835365][ C0] [ 441.835374][ C0] ? show_regs+0x58/0x60 [ 441.835393][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 441.835413][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 441.835432][ C0] ? kvm_wait+0x147/0x180 [ 441.835445][ C0] ? kvm_wait+0x147/0x180 [ 441.835459][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 441.835475][ C0] ? nmi_handle+0xa8/0x280 [ 441.835491][ C0] ? kvm_wait+0x147/0x180 [ 441.835504][ C0] ? disable_sched_clock_irqtime+0x10/0x10 [ 441.835524][ C0] ? default_do_nmi+0x69/0x160 [ 441.835539][ C0] ? exc_nmi+0xad/0x100 [ 441.835552][ C0] ? end_repeat_nmi+0x16/0x31 [ 441.835569][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 441.835589][ C0] ? kvm_wait+0x147/0x180 [ 441.835602][ C0] ? kvm_wait+0x147/0x180 [ 441.835616][ C0] ? kvm_wait+0x147/0x180 [ 441.835630][ C0] [ 441.835634][ C0] [ 441.835639][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.835659][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 441.835674][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 441.835692][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 441.835717][ C0] ? tracing_record_taskinfo+0x50/0x230 [ 441.835738][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 441.835758][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 441.835773][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 441.835792][ C0] sock_map_delete_elem+0x161/0x230 [ 441.835811][ C0] ? is_bpf_text_address+0x172/0x190 [ 441.835830][ C0] ? sock_map_update_elem+0x390/0x390 [ 441.835846][ C0] ? __kernel_text_address+0x9b/0x110 [ 441.835861][ C0] ? unwind_get_return_address+0x4d/0x90 [ 441.835878][ C0] ? sock_map_unref+0x352/0x4d0 [ 441.835895][ C0] bpf_prog_8a405b5ced52e191+0x42/0xce4 [ 441.835912][ C0] bpf_trace_run2+0xec/0x210 [ 441.835929][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 441.835942][ C0] ? sock_map_unref+0x352/0x4d0 [ 441.835958][ C0] ? stack_trace_save+0x113/0x1c0 [ 441.835971][ C0] ? kfree+0x26/0x220 [ 441.836113][ C0] ? sock_map_unref+0x352/0x4d0 [ 441.836139][ C0] __bpf_trace_kfree+0x6f/0x90 [ 441.836158][ C0] ? sock_map_unref+0x352/0x4d0 [ 441.836174][ C0] kfree+0x1f3/0x220 [ 441.836190][ C0] sock_map_unref+0x352/0x4d0 [ 441.836207][ C0] sock_map_delete_elem+0x191/0x230 [ 441.836224][ C0] ? sock_map_update_elem+0x390/0x390 [ 441.836241][ C0] ? perf_event_alloc+0x1895/0x1b00 [ 441.836260][ C0] bpf_prog_8a405b5ced52e191+0x42/0xce4 [ 441.836273][ C0] bpf_trace_run2+0xec/0x210 [ 441.836291][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 441.836306][ C0] ? perf_event_alloc+0x1895/0x1b00 [ 441.836319][ C0] ? mutex_unlock+0xb2/0x260 [ 441.836335][ C0] ? perf_event_alloc+0x1895/0x1b00 [ 441.836350][ C0] __bpf_trace_kfree+0x6f/0x90 [ 441.836363][ C0] ? perf_event_alloc+0x1895/0x1b00 [ 441.836376][ C0] kfree+0x1f3/0x220 [ 441.836391][ C0] ? get_callchain_buffers+0x2f1/0x360 [ 441.836409][ C0] perf_event_alloc+0x1895/0x1b00 [ 441.836426][ C0] __se_sys_perf_event_open+0xb27/0x3ce0 [ 441.836444][ C0] ? security_bpf+0x21/0xb0 [ 441.836461][ C0] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 441.836477][ C0] ? fpu_flush_thread+0xf0/0xf0 [ 441.836495][ C0] ? __kasan_check_read+0x11/0x20 [ 441.836512][ C0] __x64_sys_perf_event_open+0xbf/0xd0 [ 441.836527][ C0] x64_sys_call+0x7de/0x9a0 [ 441.836542][ C0] do_syscall_64+0x3b/0xb0 [ 441.836560][ C0] ? clear_bhb_loop+0x35/0x90 [ 441.836635][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 441.836660][ C0] RIP: 0033:0x7fee5205eeb9 [ 441.836676][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.836688][ C0] RSP: 002b:00007fee50cdc038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 441.836731][ C0] RAX: ffffffffffffffda RBX: 00007fee521faf80 RCX: 00007fee5205eeb9 [ 441.836742][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200012c0 [ 441.836752][ C0] RBP: 00007fee520cc93e R08: 0000000000000000 R09: 0000000000000000 [ 441.836762][ C0] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 441.836772][ C0] R13: 0000000000000000 R14: 00007fee521faf80 R15: 00007ffd3d3ad608 [ 441.836787][ C0]