last executing test programs: 6.721757649s ago: executing program 2 (id=1255): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x800}, 0x100001, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32=r2, @ANYBLOB="fcffffff0000000000a335d6616d35e61f0000000000008a2bb72b1acc5d76e4b8a98d2ea88f72f48cc8ef9dc98a3a884835a8bfc008aa34555ebcf79e45a7ba54dff2dfef4669748e71ae8870a809c41113495d7d6743b14a083db2effeee365a849b5b2a5d86a75531c461a4243820390f39d661debda9d52629658e8943b086e4b17e93fa2fba8706e59a3184bc716e63f4d123fbee36247515f3b5090604903dce96c9d5ea9033c79317babdbf4417793c10a67e7b11cbd0", @ANYRES32=0x0, @ANYRES16=r2, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", 0x0, 0x5, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000015c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000040)=0x2, 0x12) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x18, 0x20000840}, 0x4040045) sendmsg$unix(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) close(r10) write$cgroup_int(r4, &(0x7f0000000100), 0x1001) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10}, {{0x18, 0x1, 0x1, 0x0, r11}, {}, {}, {0x85, 0x0, 0x0, 0x7d}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 6.680718752s ago: executing program 4 (id=1258): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000080095"], &(0x7f0000000040)='GPL\x00'}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup, r1, 0x11}, 0x14) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f00000002c0), 0x2, 0x0) 6.601282698s ago: executing program 2 (id=1259): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_pid(r1, &(0x7f00000005c0), 0x12) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) syz_clone(0x640e7100, 0x0, 0x0, 0x0, 0x0, 0x0) 6.600926698s ago: executing program 4 (id=1260): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c00)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000040)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 6.419266763s ago: executing program 2 (id=1263): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000600)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085000000820000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000001ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x9, 0x1, 0x0, 0x4, 0x1, 0x2001, [{0x7, 0x2, 0xe02}]}]}, {0x0, [0x0, 0x0, 0x61, 0x5f, 0x2e, 0x5f, 0x61, 0x5f]}}, &(0x7f0000000500)=""/142, 0x3a, 0x8e, 0x1}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, 0x0, &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair(0x1, 0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x9c}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000400), 0x20101, r8}, 0x38) 5.744134807s ago: executing program 4 (id=1271): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000073ed0a3448c9ceb02d5e", @ANYRES32=r1], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fa, 0x22d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0x31, 0x8, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="280100000000"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) syz_clone(0x6a02f080, 0x0, 0xfffffffffffffd7b, 0x0, 0x0, 0x0) write$cgroup_subtree(r6, 0x0, 0x9) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r1, @ANYRESHEX, @ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0x72, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r10}, 0x18) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) r12 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r12}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0xc, 0x2f, &(0x7f0000000840)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ldst={0x0, 0x0, 0x3, 0x2, 0x8, 0xfffffffffffffff4, 0xffffffffffffffff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x10000}}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff25c7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x10}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xc1, &(0x7f0000000c00)=""/193, 0x0, 0x4, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x3, 0x5, 0x5}, 0x10, 0x0, r10, 0x5, &(0x7f0000000b00)=[r6, r7, r9, r11, r1, r0], &(0x7f0000000b40)=[{0x0, 0x1, 0xc, 0xb}, {0x4, 0x1, 0x9, 0x3}, {0x1, 0x2, 0xf, 0x2}, {0x1, 0x5, 0x7, 0x9}, {0x3, 0x5, 0x1, 0x8}], 0x10, 0x2}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.383863847s ago: executing program 0 (id=1286): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x8602, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14}, 0x94) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@map, 0x7, 0x1, 0x80000000, &(0x7f0000000000)=[0x0], 0x1, 0x0, 0x0, &(0x7f0000000180), 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r2, &(0x7f0000000940)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000780)=""/165, 0xa5}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000840)=""/250, 0xfa}], 0x3, &(0x7f0000000a00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}, 0x2041) close(r5) 4.010539657s ago: executing program 3 (id=1287): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="160000000000000004000000ff00000000726600addb75a73d5e114c000000000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r4}, 0x10) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r6, &(0x7f0000000000)="8cecdb43a69d49f24c69317634e908af3f6bd10b0616655bfce45dd10b781a5e625d270683bff140daf54783bb9c5b0af3", &(0x7f0000000040)=""/118}, 0x20) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001000)=[{0x0}], 0x1}, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1a) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000001180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="18000000007770a2e87fa484e4738a0000070000000000402817264528e32b8e7a5501bc763c2692fff884b86498de6b52f9f4b0eb79e64e34f317fc325d71ca1c8b31ceb2e0b8d3d9ac8d1ae8a27a702a230b9cbca30d936a0da2db97c548a7ab01d5c3af050352204df095f614165066e515efb0fe977df0b18ea3b6fed51ba7a98bd6ca3904cce5d9411c9be706959563bea4459051bb38d4bbcd3b80737a7dc0626364ec1ed1037fcfa9d38385a13fcb950f3223f0de4faee0"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd4a5fda8aba3fee8, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r8}, 0x18) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000001140)='bcache_btree_write\x00', r9}, 0x18) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb5, 0x4, 0xfe, 0x2, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r7, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0xf, 0x2, 0x2, &(0x7f0000000300)={0x0, 0x0}) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 3.794666384s ago: executing program 0 (id=1288): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/296], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x7300, 0x4000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x4}, 0x28) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@o_path={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10, r0}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)=@o_path={&(0x7f0000000180)='./file0\x00', r1, 0x4000, r0}, 0x18) 3.745652748s ago: executing program 3 (id=1289): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="7a0a00ff000000007110510000000000950000000000000076e01df7c0f8e006cd72f2fb15ca2d5496f7a5030be826d3b4e2474e51e0e84887edf0483cc51f257e77dfbc05fcf4e93a283ff6b18a90356a15067fabe402df6e7932f07c6fa209e826893e90d28652a09e9b2c78d75230461381d93fc87ccf3c162702df1ed5a61e38890b9ab88ce22fa566f9d1381f2775a0bd6e9b5f137544d4a4426992a36df214add8c3ddc246dc4e827715dc7881389bd8b717d7a4395aa6e50e5570320858c7a84684e3074edd4b444668c2f87ede78912966a4ba27d1a0ac8ffc66d56f678c8e42"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={&(0x7f00000007c0)="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", &(0x7f0000000340)=""/149, &(0x7f0000000040)="e91f56422ee7377653c7a80f19523d013a6d82e168ccfbf123bc746c5bdfdf941b89f28b11496a5bf2c6cb3e959681", &(0x7f0000000200)="4148c05acd5ae46922010852463558d82959c92a4fe09d5f3c62ad99455bf8691f4bedfcc0c641419e1f9fe01cc750a899a6c88f50d70e1e5bf3139ff2f02739c7cea98019e8ad1e8b00603ae6e1ca5aacf94bef3a5e30aeb79bd9d7083eb0322d5486", 0x4e, r1}, 0x38) unlink(&(0x7f0000000000)='./file0\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x11, 0x8, &(0x7f0000000140)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r1, 0x58, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000019c0)={{r0, 0xffffffffffffffff}, &(0x7f0000001940), &(0x7f0000001980)=r2}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a80)={0x6, 0x17, &(0x7f00000017c0)=@raw=[@exit, @map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x1, 0x1, 0x2, 0x9, 0x9, 0x2, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffa}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}], &(0x7f0000000440)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x41100, 0x6, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001900)={0x1, 0x0, 0xee98, 0x9}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001a00)=[r1, r4, r0, r5, r1], &(0x7f0000001a40)=[{0x1, 0x1, 0x0, 0xb}, {0x5, 0x4, 0x4}], 0x10, 0x9}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8923, &(0x7f00000000c0)={'bond_slave_0\x00', @random="0131014010ff"}) 3.696872172s ago: executing program 1 (id=1290): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000140)="abf76c79a2658b3436ef5b39ec816700", &(0x7f0000000180)=""/174}, 0x20) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7ff, 0x2}, 0x80, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x4006, 0x1000000, 0x0, 0x5}, 0x0, 0x0, r1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=""/8}, 0x20) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x200000c4, &(0x7f00000000c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x1fffffffffff9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, 0x0, 0x305500, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="628a1bf1e9fe3f69080000000100000080000000", @ANYBLOB='\x00'/17, @ANYBLOB='\x00'/11], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[0x0], 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001000)="ad4308a803a93ae832cfe6d5ef23337e0f698efa258fa9d3bc1c9df29b8749c5ffd0074397d4b10c19ca158b9169fc747e0ce81800f6ab54701b60db0d358f0341b17544b7edabe88d90fc5a63b52a5eee75baf1278b9c106f3c728d86482d41a1b38f52ef3ad9e716e77953d785625a2279cf4fd6266ccaba213de2e35c65a01968cf04d00a1ca520baf750b816fafde164d33bfafb0fee4aae07b55527d4d61deda8a79a1be0238b8309d25f34019a61f0363bd8bdf6bae02edd9d34b01b8157e510898a6e7d7217224d331981b5c2bb14d88bdc317c7a88eb04c5ef7be4021f8dbbf25c65b82d0f787de0c0b87c2d51c21e948c9c8f8077e0341b04c4ff0c0f3e7a48fae5ca15222bc350f59307d42d0670f91610d4dec94cfbbbe3b383decd29515965a3059d4b2cbed6a77948d374d320ef04b9fd74c87eef26125b3e3418aca9bd8e98db179d57611d0f85528116cae7b18393dd78c7528c45e7a8d64db9adb31bb95564d75ff0dc06fb71fc52ee5c02779cb166d93180cbd74ab3fb7e19b3509381c4e2b6e9cb7953347d0993c3d7445d201aa1e11c8eace70bc364fb0572af4c00f9c53d1a8fa4702a792ff9a83eef082e90a18dadd9dcbbc808b8887be9f1b74d8bd5de8adfbcd46b7ab3df6ea858bff5a1b4b5d5f85a6df2e90f370f67e9b7b9e9e02f7b5cb615a86297b112bd735d61d66e25624c465d5a87bfc7f7ec3daac70d4abc99c7a12cc79a14e9a7618a86a295c0fd5cbd9f716ad49a35b152828c3a16bdd4b649d0bf6a1c80a500cdde4627b13751d91cb67fd9003ba3a91891f240be702f978e4e55354de192406defe3d84917f02e27855d6611d8ffc41f73ea5abd7b0f48ad277b691a27e5b747a7d8aa632920f3fce2788d4437fc23f59f9a4b4dbe7fa3460c5c4047277a8b02cb508a2c1853d14aa78689c4814b44391bfc4acc022e7119e9109d35225271c063d6d89d09347a8c1d2ab958bad1ac3890de420877b875272db3402a63da014a38c8dd", 0x2d5}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000540), 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000640)={'dummy0\x00', @local}) 3.695395682s ago: executing program 0 (id=1291): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) 3.612415639s ago: executing program 0 (id=1292): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x204, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) (async) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0xa, 0x400, 0x7, 0x1040, 0xffffffffffffffff, 0x9be, '\x00', r1, r2, 0x0, 0x0, 0x3, 0x7}, 0x50) 3.607985779s ago: executing program 3 (id=1293): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) (async) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open$cgroup(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5358e62e572f8d52, @perf_config_ext, 0x4082, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x4008240b, &(0x7f00000013c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000", @ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000500) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='net_dev_start_xmit\x00', r4}, 0x18) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000110000000800000000000000000000003000000000100000002"], 0x0, 0x4e}, 0x20) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="1e00004000120000005000002df0acd92e93529179c14230e8269e17d57a82f7df69650ec6c8111e5d20aef880d5d7f2d1cd6fe47bc02e5b08c98b35ca8c9a7964f45f0b427fa1aebf962f2796454c84b41061a29aadd10286941db10bc21cbaf827e43bffb5c0ab13370eb4651e2a00fbcf22fd9b782c4f60eb0b195e520ec1", @ANYRES64], 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="2b63707520f1796a0a96b5aaa356499c67417858ac6abf8e4908bb3d87ba9bd4d216e181830d1af715eefa10b586114b5272a603f7f95caa2a74f1376e25f8468513e1a3ed32ee8ec5b69aa1a1c7614922bba3ac897c2857e2578d82e94668a0e9f827ccff9cf0abf53206930079645c2371009970608c87cc7a67de8e8fbcd205df2a0fea90ea091fae6b"], 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) (async) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="2d63707520a2fbfdbd963e6d6d64aa34d4236f3a28a3c4cecafd11885981b6388708f0789613be46592d079c548d64"], 0x5) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="d5b5b58f0000000000e16007280077d10aa38ac3d5685b0000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.568473542s ago: executing program 2 (id=1294): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) (async) gettid() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x3, 0x11, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x340, 0x0, 0x0, 0x0, 0x620000}, [@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000580)='syzkaller\x00', 0x80000000, 0x7e, &(0x7f00000005c0)=""/126, 0x0, 0x1, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1, 0x8, &(0x7f0000000680)=[r0, r0, r0, r0, r0], &(0x7f00000006c0)=[{0x3, 0x5, 0x10, 0x6}, {0x4, 0x4, 0x5}, {0x4, 0x4, 0x7, 0x5}, {0x1, 0x3, 0x9, 0xc}, {0x5, 0x5, 0xc, 0xa}, {0x2, 0x2, 0xf, 0xc}, {0x0, 0x5, 0x0, 0x2}, {0x4, 0x5, 0xe}], 0x10, 0x1}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000940)={@fallback=r3, 0x28, 0x1, 0x8, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={r3, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)=[0x0], 0x0, 0x93, &(0x7f0000000ac0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000b00), &(0x7f0000000b40), 0x8, 0x5f, 0x8, 0x8, &(0x7f0000000b80)}}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000980)={@ifindex=r6, r2, 0x2b, 0x1, r4, @void, @value=r3, @void, @void, r5}, 0x20) (async) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/73}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000400)="ba0c8453c9c76b0817a35410c4156f2f805c734fb3a006b716aa1e3b437b4ceb9c2852b822cce8993d54e7cffed3b8b079caf88d30d1e1a7a93b17160b7075cec594b5b4f790340f7e974f64297c5caf97c84e8d2902d3ccb256c94aa21dee98d00432577b23c047f6"}, 0x20) 3.567870143s ago: executing program 3 (id=1295): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r0}, 0x8) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ef0000000400"/20, @ANYRES32, @ANYBLOB="0100008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000020000000400"/28], 0x50) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="170000000010000004000000ff00000000000000", @ANYRES32=r3, @ANYBLOB="02a9204300"/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r8 = perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fa, 0x22d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0x31, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, r7, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="280100000000"], 0x128}, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r4], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r8, @ANYBLOB="0000000000000000b708000008", @ANYRESHEX=r2, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r12}, 0x10) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r13}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) (async) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) r15 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r14}, 0x8) write$cgroup_subtree(r15, 0x0, 0x9) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17009ba906e30edfffffff000004000000030000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r5, @ANYRESHEX, @ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0x72, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r16}, 0x18) 3.564449003s ago: executing program 2 (id=1296): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00@\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00@\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x14, &(0x7f00000000c0), 0x43) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x14, &(0x7f00000000c0), 0x43) recvmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) close(r4) (async) close(r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x1604, 0xc8, 0x1, 0x0, 0xfffffffffffffffe, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) (async) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="bad05ab40730182c6876e43234d2f33c9b3d62b6b5d9c21f0da12ddb2463e45dc88e4ab96c0bb5bbc7b571a65da2e7b129edcbba1fc78a39f9d67d577ffb46e72f63011d91341bf90bf1425f9ce3", @ANYRES32=r10, @ANYRES64=r3], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r11}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r11}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/28], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3.564154323s ago: executing program 0 (id=1297): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) close(r2) (async) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22fff6) (async) ioctl$TUNGETVNETLE(r2, 0x40047451, &(0x7f0000000180)) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r8, &(0x7f0000000000), 0x2a979d) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000240)=r1}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={0x1}, 0x4) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x7, 0x18}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f00000003c0)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000500000001000000020000130900000005000000ffffffff000000000800000007000000e90c000004fdffffffffff010300000000302e5f0082d4d5549b746f301ed4949b66f3"], &(0x7f00000007c0)=""/166, 0x4d, 0xa6, 0x1, 0x1, 0x10000}, 0x28) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r11}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x13, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000071621900f0ffffff2d9afcff0400000018120000", @ANYRES32=r8, @ANYBLOB="0000000008000000b703000000000000850000000c000000b7003637d8b6000093805000f0ffffff95000000000000004ec729bc874885c47313f0858c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES64=r10, @ANYRES8=r5, @ANYRES16=r9, @ANYRES32=r7], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.562263673s ago: executing program 1 (id=1298): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010009000000000000001800ab001800000006000000030000000000000c020000e1000000000000000d00000000000000612ee6b40ea30cd108794315fb7ce4355806d4e31f87e739367218f2909ac3609bb8929d2aaa02faf2fd388a3800b9f454e3dd8b47"], 0x0, 0x36}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/60, 0x3c}], 0x1}, 0x41fd) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x6}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./cgroup\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r7}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000000071108100000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.560770113s ago: executing program 3 (id=1299): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006110380000000000630a00ff000000009500000c00000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) write$cgroup_int(r4, &(0x7f0000000000)=0x9, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='wbt_stat\x00', r1}, 0x18) getpid() bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000003c0)=ANY=[], 0x50) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{}, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x862a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x144a8}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r5, &(0x7f0000000980), 0x20000992) 3.47528972s ago: executing program 0 (id=1300): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8fff8ffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8fff8ffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='qdisc_dequeue\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x94) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x48) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r7, 0x0, 0x0}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r7, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 3.474102s ago: executing program 4 (id=1301): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x0) 3.296408874s ago: executing program 1 (id=1302): perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='..\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@map=r0, 0x26, 0x0, 0x6, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0]}, 0x40) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.249658138s ago: executing program 4 (id=1303): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001180)={r0, &(0x7f00000000c0)="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", &(0x7f00000010c0)=""/167}, 0x20) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000011c0)='./cgroup/syz0\x00', 0x200002, 0x0) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002300)={r0, 0x58, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 32) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000023c0)={r0}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002400)=@base={0x17, 0x9, 0x7fe, 0x3, 0x1000, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002580)=@bpf_lsm={0x1d, 0x8, &(0x7f0000001200)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @jmp={0x5, 0x1, 0x6, 0x7, 0x9, 0xfffffffffffffff0, 0x8}], &(0x7f0000001240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001280)=""/4096, 0x41100, 0x40, '\x00', r2, 0x1b, r1, 0x8, &(0x7f0000002340)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000002380)={0x3, 0x6, 0x8, 0xfffff746}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000002480)=[r1, r3, r4], &(0x7f00000024c0)=[{0x2, 0x1, 0x6, 0x57376a66636a2791}, {0x5, 0x3, 0x9, 0x8}, {0x1, 0x5, 0x3, 0x3}, {0x0, 0x2, 0xffe00, 0x5df6d8379946b365}, {0x3, 0x3, 0xc}, {0x4, 0x3, 0x9, 0x5}, {0x3, 0x4, 0xb, 0xe}, {0x1, 0x5, 0x5, 0x4}, {0x4, 0x5}, {0x5, 0x5, 0xc, 0x2}], 0x10, 0x10001}, 0x94) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000038c0)={&(0x7f0000002640)="d12351dc6f5b5b8da20a2f734e243f4678cdfb4ad98e406ab1c80db672df63c3c90b71dd1acc34f8fc1a42fcf54f0613e107e4bd4469ce0b21db041bae592b115025f92d8b93cf82785bb2d7381ed0ce24a5f7b8c1d39e196995733b4dbac00913671c1ed797751a58119a22c66780a81a61ac0d70ce6c878d061f81c21f9df388ae83df103553843e73d4f9c5c052f524c1fb1d6077c8610acc1de2386fa277e96a5c6d3f77f8553f0c50b3b403c8491d6a7a04db0eaeaef4d9a30d19ffb1761cce23464d3e91888d9eb5f728140df5d0cbe8859b52ed9899304063b9e7b416b8a0b4cd276a39b098a326698d3dba0be8c49dedb2c4ee31bc33878c5372509cf59d2fe28d51042d41f347887de851ee8346ee9201ef160ca0a7eeb562e87c1abccf0cec34420a2816d48fe2caa6483f5751c145db1959866d2648bf85ddfed4efc9526878fbf6ab93fbcd958deb55a14fa636364d983bf44e98ef185e39f34f2a49ee289398c4f48781e4f8e2cf6e8883f5ec0073d8ea9ec3b2dfcf7de59145e0e433c365880364834c698cff7ac54333179c84722e98f5905d89aa55dfb1e90e8aee4eda5bec414a6f0488c5e27c74b3e344104ffd155ee48117d4b668b1cf1c7113ccd29d35d5a47d0555be9d5df1cb3a919ea87c06f4e5db3924f661caa69aa98963fe2340db8fccfb7cdd2600498ba070c445405b35cea356c6298b67df2ae637a01eea49233abd01f4391fb6935d4f2b6f38f0acf3e0ba92b6b4ec1375a25f7d2bd87780048b44b240498c04c400ea90c6e51b7ec83a270ddd4d66b4e7e28c12994ca389944c0b18352f70096a3a618a29616f0702ba24d85040230127c4a082a592a826deff7d0c3e3d9e806c1d2594c7b7d30376bd953857d845923794f5d307cda7d1e6b906afd51f83f8724cc4a2772c33942540876818e52a8b15682c44281741b110504235c2c826add68f0543af22797556d6bdab524385ec90dcd0011ca7c5176d6f7fa3de3c3711cb31c97f839a3f25c2dcc3fec7745b90e59f4e1aa2d4fc014568bad5fee54856ee6795c7eadbc6844ba8acae33ec809deab4e70db03b3d969a411f570bcaf1d5844aa4ea12afcd983dfcddcb1af3eb95d261819578adca783a9195b1bbcac1e1e3418ae4197ec60f1a34cba76c28fda2bc65b4b7b8311ecb166c61919a1b07729dac7f79c45d3ad445c7d3986ba77f0cff076943187b659d48f601ad55399112846db3338495a8b5c685ee336e27b9b83c3b2912c80ac1fb1a4b4c7703fe2084ea89553aae20272e3e0c02c534b21e58e83c9f2d1b7323df27200d1cf6033bccdbbc9f6392c05336ffa8405b94fbbc76d8207d2dd648e76efcd8bbb68d21b20e6f86c9d074f59163db204f4e21c3ce7cf1b0658ce50c9da3a80f454ffe41399ec4fd3cd38cd16cf191a2f1652bdd9631647956e4a146c708cebaac35731669f551cdf9f75cad519c7a1b59f40d737bc1f1f55d70bdb0e4a23cba013289b850dd610df21f3df4b4bf5e16cabaa81c94687c8dcaeee33cbea29ee63048859229462e5dd679fdf88d539abac328bb2682e69c83e32098aea75e0e03c8c8d28b5d12694e33d97c0828597d0289b761424c06b4e4ebde0bfb16ac400a382f7cfa2b7eb927ccf0f7e4888a3642582ac569b30867769bef8752aabb7b492437f5a5bc889249c6c88e8a7a26994cf95e5c1a0562917b3f45f53ae631357cb47e98327c2893fdb445e5aa4c5d2b9211128ed2b4e9a26559d19e1cc6771de1d0246ea4bc41c8b652ddb919a0c3e430785e3529cd4f07f14165eace827c41d3d8b42d518b6dc16abd06061abb1ede8c65fe79f902f9d221ce159f21c4bf0cf9bf3730458446f3bb75e10bfcd5a77f00b9c8a7e549367db02894f33af5f92719ebc99ff07383cf1254b4c9a9c0094a4a946335063013fb166a86b53b8e2794b912cef2acfb0730416ef5d06547e55aeccee3bbbe213074eae3ab87478062eb13b4448122232f473fc9045cd20b30e10cb2a4587a9de8e46edf852216b09ff798d3f346ccdb50b4e7f0604dc226ef824fe290de74b1bb90fc8dde44f427c21d9af94f97ee2c8ad044aec3da9ef0adb724b023a551ebb863bc0f7d4fa6a666a977091411ae579e73f8a008f2c54b04841fa705d78cfda47d67e46d50dcf8c8e3f14d6f6270f5a80ba654d3253d048125812f6cafeac7638d3e97944fed88b7f69a42f2202b0872809cf2430a30859fe05b48e0fbfec176f658475aeea9a07db7c54fb709e0830d33ba83b5655f2b879c197e16a73622d8fd26f6f5fa91b28fc4f780087a9efc81e0f40ec73306d70943eead20426e6eedfc8eb22ca5b408839f5b1f579b0c9b823e660921a03b06df78b6cd5c60168aa0bd122dac401b74aa161155383681c1cc45bae7dc7daf6a4a5abac08e19c9b378d49708890ff42035f24b17b41b3c871b09c3d50ae66c4da5c5a6515a91e3f4e16ebb22babff04b31b8ef542c1ed0cfa5e030ad0761d731dca802a2cf7dc4b7bf150fe7275a9c80c64ea9579caa931490ee443072f8ca039114dd50aa8968d386244aec4a0e0c6f3afedaffc79f2b125b6142837c3e9b4bb34908add0c5d415aad7d96d905fd1a8a281b07fb685b73f892d493601738f6c84ae2f2384e0d6308bfe751f6e83e8dc6c5b75cdac6732a3e342ba2dfd10b5af901b29f6f9027c98cea2af0aade8f8c6e3030325de65c7b461a8726fbd287b5c87845924c63ce443193267fbfd5b96352ef8637f6d4dd49a5ab212c6f6560125bef5ab758a3f6695bce2af419c170cd6ff046c88b33b14d0e4b9428dd8ee56d97b22c12ed2723c6dfc05ed6f5c5167cf39b979ead37db5133b2037c07f8ccb212d3d6b94aca6bbb8b313bfb5cf1e117628747bf5e99b59156ba6056f35ea818c0315313936115b4fa58c7b237467208d202b0e2ce798b5f2a3cad20ec7e9ffba265faefda5198ae4761871bfd223e402f42b531cbe7f1c7388a277e15f55aad62dc228b65743835cbdf111b686dd6b575076fb9e86f5d67f3b32534945ab886902ee8ae17d962f953121da4f7deb986da62a5d1c16240aee186a95f215de6e98a63e4be320dd263dabbaf0cc5e67c9f8134cd3112ea7c0f277d3b61c615c861dd247767a26a36fad9781a908c1880890e9b675b3ef293be875b0f07674a3ef1519edb28cca21a902cd726b6e338df7da79d64118cadf0ebfac620f0f0f98584647ef86d64be90755d14e4ee3019b0175373f92a4ca2e6787fd6efb9c337e885cd0e2350a0fb24fd1e903ae8f7f290bb67e4e2ce5557299765868628509e1b5c552c67d69bdcb8c97605fed8dceb734307316b3da1b75e92fc5a6c57821aa55c1aaf7ce229a8336db88978a9f3cfcd57124d619c460ea58134a012184af51e0fd6c2dc6a528eec85ca3861e9e58521ac367dced5281a9a88af773a5578e19364cb7afd72ee2eb39b4c5f2d82551e686111957be0269d81caf6af5f0f140edd34da7427058f104d84bf1ecf3249f4939f378471523e2594653f052afa618773899ac13ac6eb56cc1098b24ba9e5f6d6ad2181c1290f191d60baa3fe22997aee97f5ed3fb0855af2227f1135e0c6ba6ce863fab6ef42420836207e315453a02c0c06ae2b41de331c3236aadaf98b43f5587603d6be9452482348b2c90877dd60386d9407dff5891e0957c46d8bfd771b0ee7eccb050e672dec8b798206d1a99d9626ddeaa5f81d72e9d43855c949632217d3625ecb7bef498a1828e07bf89bd88d98755104fd5bc39fda0c62496ebcfde01297a5aae3ddee06c277594e587570c412216da936b0b8e1fa26833777b721b2b770bcb96adfe5ec1573dd4387bfcbcb3d3410e1545ed34daa17cac77cfab4524c4a2e1f64ec883137d443638d028b33be1032992b911ef7775caa12c91b1e5dec30a30c292c05ada742016cf7cce0511116400326d17cf82c69a0c409060a7fdcb32e429af15a199fba82fbf69f2c4a1ceb626959793cd1be3b0ebd6cd4293a976df96a4471e1939d45a24243ba3556f7412c9360aef2650a7f79ac31475b17d5d1a5847de67508df78c55e7572fb8f8dd05a3fc3aeec7af16057c21081c0e10a10082758ee85f2c0b3e2190131f8ff1606c30fc690ec682a4301d87e995740627b33b65c26e339266024c2e77a19431c7a6e31879ca7541cc1503639dbc877f58d6f1f609553b53c668e05421d034c522452e6619e3dae759e1dd1034516ee18aed056e009d007edbc2005bc8b0a9b1518a4709e41724279a9be28e8aebeb1b18cf55aa3b629ce6eb1a212f45c8fd9c8e9b3812aecb7420cc4c4568b602df1e68cf676a0a8ac73a77b78c4c2e64ae4e3f3c8bd62e88619386eecdcf09a3e53de8e3d908eedde7bd6d9257034e05db40bd224d4b110828a45d8ef98491a5756e8b86a3bac8e1fbd19089203272fef410505822aef7018f42a05698c18e26b6f7a34cf9c71cbe50cf922c4ab624c9dc79f3551e65a6510cc9dabbd6d5cf68a6ef2fcc557520ec4251ae34b89b5dec1b4d47a5b394f6a303afd93ec2239f278f13fd78f7c98a57932cdaed831efc761ef55e023672cd37f27fd822fd7787434e6aeb0ffcec5bb2845c7661a166cebc2af5379a3cdb2a3a9ba1450058eb2aa7b1d22bac3885e7c5834c9d2f816ae5972d0e31f262c1b6ca813f4e1e919da261f375a85932e6110d8dcb5da085c06572b6b26076e5ac573f6568b6232e5bf7738872f02132d99eb29bdfd7bc279df7bcdfc7401276921ade555c870fbfe8b534e49f4aede5e00b6be39dc5745e755296b686d38cb911d29863c16c9ccab19319fbc0433481d2c4999a8bebd01602b352c784adc9e1905ae9d934807e0318f8b873525889fa6584c08ae024fedf127825d81a02f8026065463de94949f8cd100e697867a0ec92fb4730fb3c2f261a53581f6c19a07432b85207aa32560e8b3a0a87bff6e077c45a2c64febefab210961634afd71b0b66fb2134298d94e88afc42c351a972ffff4a5ecc01a4912fd08cbfd878780fc4b2505d075062a0921e276d1785e422e86b16f21d47a72f72b36dd62616bad6c04cc9ebf4e6ad3ab1b911d354409f66e5e54a58be412ab67ff70ba124dafd382b17f0c3d9367bba4ab289e3d7f79695bdb2f5b7c44076a93f05b0b2d1723b83ff94ab808cafea0bdd157832b51f563af7c49c99d2da79f8e8f81541683bfcce0ab05a262c2179b89f1fa5988fb06887d2d06e42a647c7d782511dd4f83075a6d50b6eac65e86f1d8370b8ee9463a1a6b3cb416017cd73697b6acb041fbad08a4ee4938b89d151d4f0b440094fc3b9126790f008229ad67d0d335516847a1515461e1567f63eb994cf82793d06647b2c912c523d73e35e462f4676178f0af65c07f6a24d0ea54066b4cef81cd3d6f170d84f0ae389e13de5bf8e94456375871a95b6a30971f66aa5a7faf6bc411226b7c31bfe4e486b474ea17f753bc88bdbdc41101fe5f9034183a2a99ebc73508636be13dd740f7665fc253049b6f209eaf956737c77f6135e0847e166a42779cc6d6a10a1394cea506fcb43882ee515963be64e03010189fea753e06c9eb4585d2fa8a962f60504dda05697db8460cfc2de1aecaec39e2e5687bf37850273431e5b87e177514a2a5dce92d6066f7567f05bb78563a42283693d1b0f84c7c562ee525d137d2e1675a168d7a307088dfd8d9aa3c279c93da218d99506ebc869dd04107bcbdf9f471b3d99a748a85157085c7e8cf6729027bc2c56", &(0x7f0000003640)=""/85, &(0x7f00000036c0)="aae3ee033dd3494ad4668008271889ec7665a290a2118dbc384c71f9991b055a56ffdfefe308072ff01db53e102b6b192d321ebe3d3378d6ff30d89dc2388d72fedadb8b6eebe79e9470542f697635ec5f4ae80e70e4c57217f71a4c9e613bd62cd3656d669abe9e43d1bcb4b88cbbe24f8db934fc951ff9250228dd16dc6f857b7c2031a7c2422c407d9e5f819078b2918846996c3b2c80be2853df7bb37cf7657f900fa3730315d8958c70e95674aec71eef3361030134353be30b08bc8ecba1e81f541e357f9b7c51363050ec02c131f902b739a94f902d41877c3c97b8f5845f6b1105201105799b2ab3dae4f8df83d91ce9784588", &(0x7f00000037c0)="095f373cb5f9ae0f49ce568a5d9a26a8c1de45749b6082f9c7818ec7a49b1ec51bc11176dc42fedef69299c4ac633a457fc6101d961a6f9d1ef456d946c1c4bfa02f7b178fe745be5e71fcb017d61c2e764fb5514284ce05d07ed97c912704493f4c4c3c4c275c3799f3f1fac60257d686af9202d7c3f1c1890876d7902943eacbb371fa9fe19a12a8b88244016748c7819d19df674a61bd8c3f16a1c584b0e3273d1cf4e0fee9509b240e7cb2927ce4599c956dbc66f0bcf30d869a86621e1f77", 0x4, r0}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003b80)={&(0x7f0000003900), &(0x7f0000003940)=""/136, &(0x7f0000003a00)="20bf7e42d032a2ce05455ff0d9a265ae3ead2d3083d963019c667ad39f4b19d5a34f678c39d2b0b54d27163a0bba933bc270e584cb9710ceaca4a6546694ad73780ec6d841b745a50ad689b2df0c45b0a43c4603f6", &(0x7f0000003a80)="9e7469dda2a1705cd767c43ccf4b6b8e7afa9a2bea68fd949ef4845a6b084881d320ec65d2b4d001246c432d2f6fcb304449ed68bc080e5123c6668d85516665d528c38cffc83c047fb6fe4fc9cf20cb975c2dc3d0b16c117e078047f929dcdfdc13cc13b8d1e5ecfa1a0097206444d6a75166253d49fa2bfd3f5af5041290b451e13f49d15e0b08d3eec98a9730f8fed144e839552959a74538ca33dad42f7fd1f31fced5652b268ca81255cbdf9447a9724ca127badee5984cfffbe12fb33347b7d7e837730fa0db", 0x9, r0}, 0x38) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000003cc0)={@map=r3, 0x20, 0x0, 0x4, &(0x7f0000003bc0)=[0x0], 0x1, 0x0, &(0x7f0000003c00)=[0x0, 0x0], &(0x7f0000003c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003c80)=[0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003d00)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000003d40), 0x9a000, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000050c0)={r3, 0x20, &(0x7f0000005080)={&(0x7f0000004e80)=""/194, 0xc2, 0x0, &(0x7f0000004f80)=""/213, 0xd5}}, 0x10) (async) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005300)={0x18, 0x25, &(0x7f0000005100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@exit, @generic={0xd2, 0xe, 0x0, 0x10, 0x2a4710d8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, @printk={@i}]}, &(0x7f0000005240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x43, '\x00', r2, 0x0, r0, 0x8, &(0x7f0000005280)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)=[r0, r1], 0x0, 0x10, 0x5}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000005440)={0xe, 0xe, &(0x7f0000003d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, [@exit, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @map_fd={0x18, 0x5, 0x1, 0x0, r0}]}, &(0x7f0000003e00)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000003e40)=""/4096, 0x40f00, 0x10, '\x00', r2, @sk_skb=0x4, r3, 0x8, &(0x7f0000004e40)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, r8, r9, 0x5, 0x0, &(0x7f00000053c0)=[{0x1, 0x3, 0x8, 0xc}, {0x2, 0x2, 0x4, 0xc}, {0x5, 0x4, 0x7, 0x8}, {0x2, 0x2, 0x5, 0x8}, {0x1, 0x3, 0xc, 0x4}], 0x10, 0x9}, 0x94) (async) r11 = openat$cgroup_freezer_state(r1, &(0x7f0000005500), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000056c0)={0x16, 0x4, &(0x7f0000005540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x40000000}, [@jmp={0x5, 0x0, 0x6, 0xa, 0x5, 0x20, 0xfffffffffffffffc}]}, &(0x7f0000005580)='syzkaller\x00', 0x3, 0x7c, &(0x7f00000055c0)=""/124, 0x40f00, 0x2, '\x00', r2, @flow_dissector=0x11, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000005640)={0x5, 0xc, 0x0, 0x6}, 0x10, r8, r0, 0x4, 0x0, &(0x7f0000005680)=[{0x3, 0x5, 0x1, 0x7}, {0x2, 0x5, 0xe, 0x8}, {0x3, 0x4, 0x7, 0xa}, {0x0, 0x1, 0xe, 0x3}], 0x10, 0x1}, 0x94) (async, rerun: 32) ioctl$TUNSETNOCSUM(r11, 0x400454c8, 0x1) (async, rerun: 32) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000005800)={r10, &(0x7f0000005780)="7c8e049edb51478d84bcf7cf8686367a7316f6dc3301c314e00ade7be53e312c0016e177ee50885987bbdf6446ffff2889bd011dd669253cc379a78efde4", &(0x7f00000057c0)=""/7, 0x4}, 0x20) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000005b00)={&(0x7f0000005840)="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", &(0x7f0000005940)=""/133, &(0x7f0000005a00)="8f6a376e060126f7bfe09865150709e971e7532e9d16317bb296db4f2bfb072a74e667fdebefaf858a839b4d9a699a189ffab76804164d1dafb2f018177e6394021bf5d0c55ab159b6615d5ede0f65183b9d041ac5f541cb842c40c48ee88e021a22748af8a19c478c8ebc3c4c26deffeddfc202c603def85f03d49100a6d3b0b17b580014456f7aa99eab1cc5", &(0x7f0000005ac0)="8770cfb8033d54f319896ba30c4404fe0171074d8850f6088767ee5460d6b4bd1cf31ce7d7", 0x0, r1}, 0x38) (async, rerun: 32) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000005b40)={'veth1_to_team\x00', 0x2000}) (rerun: 32) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005f80)={0x18, 0x2a, &(0x7f0000005bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2316}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8001}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x18d}}}, &(0x7f0000005d40)='syzkaller\x00', 0x2, 0xd0, &(0x7f0000005d80)=""/208, 0x41100, 0x10, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005e80)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000005ec0)={0x0, 0x0, 0x0, 0xcb8}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000005f00)=[r1, r4, r4], &(0x7f0000005f40)=[{0x3, 0x5, 0x10, 0xb}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000006040)={&(0x7f0000005b80)='svcrdma_send_err\x00', r12, 0x0, 0x4}, 0x18) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006080)={0xffffffffffffffff}) recvmsg(r13, &(0x7f0000006540)={&(0x7f00000060c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000064c0)=[{&(0x7f0000006140)=""/152, 0x98}, {&(0x7f0000006200)=""/108, 0x6c}, {&(0x7f0000006280)=""/160, 0xa0}, {&(0x7f0000006340)=""/168, 0xa8}, {&(0x7f0000006400)=""/164, 0xa4}], 0x5}, 0x2000) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000006580)={0x0, r6}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000065c0)) 2.657028406s ago: executing program 3 (id=1304): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x1023}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0xb, 0x9, 0x0, 0x1, 0xa00}, {0x65, 0x0, 0x5}}, [@printk={@ld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xc, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x15}}], {{0x4, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="110000000475ac57b368f9de448174ac070000ff0900fffffffffb000000fc0002411b271df095bca4fa4032900697fa67e7", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) socketpair(0x27, 0x800, 0x853d, &(0x7f0000000600)) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.092051461s ago: executing program 1 (id=1305): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x2, &(0x7f0000000200)=@raw=[@map_idx={0x18, 0x2}], &(0x7f0000000340)='GPL\x00', 0x206, 0x19, &(0x7f0000000380)=""/25, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x0, 0x3, 0x7}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff], &(0x7f00000006c0)=[{0x2, 0x4, 0x1, 0x7}], 0x10, 0x80000001}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)=r0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f00000004c0)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000020000000300"/28], 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000007c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f0000000780)='%ps \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x22, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@exit, @alu={0x7, 0x1, 0x8, 0xe, 0x2, 0x80, 0x7}, @exit, @generic={0x9, 0x3, 0xd, 0x4e, 0x5}, @map_fd={0x18, 0x2}, @ldst={0x3, 0x3, 0x3, 0xb, 0x4, 0x6, 0x8}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffd}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xffffffffffffffff}, @map_fd={0x18, 0x0, 0x1, 0x0, r7}, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xf, 0x3, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r2, r7, 0xffffffffffffffff, r5, r6, r7, 0xffffffffffffffff, r8], 0x0, 0x10, 0x1}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r11) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.246528979s ago: executing program 1 (id=1306): openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x88541, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed5de7e91cd360a136ce6203c23c00fe80000000000400875a65969f7e7507010400b29433b7000029"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x2, 0xfffffffffffffffc, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) 1.149172997s ago: executing program 1 (id=1307): perf_event_open(&(0x7f0000000700)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)="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", 0x5a9}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000540), 0x4) (async, rerun: 32) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 194.751824ms ago: executing program 4 (id=1308): r0 = syz_clone(0x4010000, &(0x7f0000000000)="74fc7e0d755f6afc5f246400d2e7519f7d16c7f279881a461c22918cd71ca823b554e41c989577f9e62842a327a8dc72e60598e759effa90b6741b9c807b3c5a8402fda4f460cd3fc4dd7d5f958f6caeb980feb91e6ce5472875e3dd24bdd7ff84d223230bc65337b6c3a32e3bbfc27c3d6cde8e64427774b9ec4b9453f4fb31c0b91234b27cb803c7510b71cebfecbe2cabb9b22d54352eb39e9324a7508170867cf2c28bd01aedd5d10c", 0xab, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="8a6245dd21bb89ab66a6cddefe9ccf025e1bae4448f558babf4a4d5fd7020563a30a1b77d8a12c05fafe8b7fbea517b184cfb9ba974dd1ef3d7a2d43b3ca23d58a2221221916db5901eefee8c9f44bc0f450b39b110b1c44bac46c965d00babe28ab8c32424663fca0709e267805bbe32be2397ea8fc3961cbc83019bb43ba0574dcf49264e2fb949edf1b81759faf25206408dd0c62a54e262224d28686c4c860ac1c632b817f942a87ab017a71423849b8fa0eab2251ebffdf55d66e9bcbab") r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, r1, 0x0, 0x6, &(0x7f0000000240)='(.+\']\x00', 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000002c0), 0x4) bpf$LINK_DETACH(0x22, &(0x7f0000000300)=r3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r4, &(0x7f0000001940)={&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x3, 0x0, 0x2, 0x4, {0xa, 0x4e24, 0x60000, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfffffffb}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="440a42a9d843b70eaf5d52f963e79261e9b2076d396ba240d3bd8434189023", 0x1f}, {&(0x7f0000001480)="4d61fc6548e0c06931080f7d2ae491efb581816a2f8c6b2c615436208ba9c6b1389d7485e35b42bc926eb1f22f94ddd5004dff74cef3af104f50d38a99410091d6ca421a12baa2ba1aaa07e97c7bb7d6fba26fd1dbe8761ec58b1bb4364ee6c6963d9e7fd62dbc134829747c9d99ed0250b40e3ca527bcd8ce632905fed2c9c01d0c259a8dbbca7bd75e1a", 0x8b}, {&(0x7f0000001540)="a2e98bc249f57b424a90bccb27f7c39e35c59e197adea8443f5e3f7d4b072282352701986e2d9e89a9c9035d0cc7a26a900d432e2dfc9954f1b4a8af6f6715965f6fd1e02ba3a8488430b77bdbc7ecf4c2d75b5ac963836cd17a27c869ac2be834", 0x61}, {&(0x7f00000015c0)="e4d6b524177090081254af76b773abfd24736a43924354196fa5d3bfe62328c38e732ac5ca6470e7aaa185a1132262ad66ed825028809050b3f2c519773c4a6aaa04ae3cd815b82f53c7d5269d63fbbfdbfef6474bb986475aeaa07f5adcbdd115c5bf709e9a13f17bcd67da207da0f3ca5da32b4231006b49679c326560be8f188ec570182197b18fc32b1aab3524dcccfeb1", 0x93}, {&(0x7f0000001680)="cb4c91717eb034e78e848265b4be0d0043391252ed4139f179b4fabadab918563a02b6bda004bea12bece1dc9a68cf355c8b081979f6c7f9c03006396ed855172509ea448954222c424a7308e1172ca03ccb2a30539a86b63ad79e", 0x5b}, {&(0x7f0000001700)="425987686ce4ef4d44b7e224c110acbf336a1321b16ccac896ca1472fbd102d70a15eb6e28e87077f338daf1670c89afade8b6ab32c33e7413ceea310fedfba08985351201e55dab18f925eb3f104031f006808c4b5b120a23bae522ae61125d992a0e1c17e529bfd9a4d1352a7d3fc905cf", 0x72}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="0aa73eb9365da57fdacfa2236fa6b2f9cad5ff215efae90e58a386368bd41062e39efe3314fce9072dab8f49a4bf5809f0ab8223509bf260148bac9fd62bb37e", 0x40}], 0x9, &(0x7f00000018c0)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xa81}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xa2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x78}, 0x40) r7 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001980)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f00000019c0), 0x12) r8 = getpid() r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001a00)='syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r9, &(0x7f0000001a40)='devices.allow\x00', 0x2, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a80), 0x200000, 0x0) ioctl$TUNSETFILTEREBPF(r10, 0x800454e1, &(0x7f0000001ac0)) bpf$LINK_DETACH(0x22, &(0x7f0000001b00)=r3, 0x4) r11 = openat$cgroup_subtree(r4, &(0x7f0000001b40), 0x2, 0x0) write$cgroup_subtree(r11, &(0x7f0000001b80)={[{0x6, 'perf_event'}, {0x2b, 'freezer'}]}, 0x15) getpid() r12 = openat$cgroup_procs(r5, &(0x7f0000001bc0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r12, &(0x7f0000001c00)=r8, 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001d40)={@cgroup=0xffffffffffffffff, 0x3, 0x1, 0x9, &(0x7f0000001c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000001c80)=[0x0, 0x0, 0x0], &(0x7f0000001cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001d00)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000001d80)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r15 = openat$cgroup_devices(r13, &(0x7f0000001e00)='devices.allow\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001dc0)={@fallback=r15, 0xffffffffffffffff, 0x4, 0x2000, 0xffffffffffffffff, @value=r3, @void, @void, @void, r14}, 0x20) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, &(0x7f0000001e40)=0x9) r16 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001e80)={r2}, 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001ec0)={r16, r11}, 0xc) openat$cgroup_freezer_state(r9, &(0x7f0000001f00), 0x2, 0x0) 0s ago: executing program 2 (id=1309): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="185700000800000000000000000000006de919afaf157fb17ea37de65e6817f0ff01000000180000000102000000000000ec000000185b00"], 0x0, 0x8, 0x0, 0x0, 0x41000, 0xe}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0xc2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r3}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r4, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1a, &(0x7f00000006c0), 0x0, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0xf4, 0x8, 0x8, &(0x7f0000000a00)}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0xc, &(0x7f0000000b80)=ANY=[@ANYRES32=r2, @ANYRESOCT=r0, @ANYBLOB="7181d17941fad8890edbf477afcd2f198af1eb7f51db13e512e2c65918945f2b49f97be5ced9407385e6250c75fef924f2649cf3a5b868bf41b912c59f4809524a297bfb9583d41f9c0d53b9a38e277aa7f69f61e963c3d1210cba8a3c3bd90874799d145121fd2fbf2a679e81896f0f31f5033d39f0ed608d036c23008315a3c9e0973a3f1b23ee9c6f91c1ca26c785e007344fffe9ed61c18a5f4aa7ae4aa3548cd12b584c9c411ddec8eccfedf283bad23038adfd16"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0xad25, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffffffd, 0x8, 0xb487}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r7 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8000ef, 0x1af1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000071563c697b720a9d5e44bd3a81981fb0ff8282eaa9061203ce1726c8cbbad8dda9804ee90a0ad97a7cf728bee94ef8828e18b0d2291fd6a5bca824ea725bb2db8868eac2833714a898abf20841b799e38ef486ceb9ba6d8376037ec7706a2888240d74f327e9f5a790011a4fea36b802beaf0d1ee042557c127aae782b1e66a48a3b183a385950078985957226b53396c7b128f467c22400000000000000000099bef092e3695d02cf6cf8575985f3e41226b600"/221], 0x48) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x15, 0x11, &(0x7f0000000dc0)=ANY=[], 0x0, 0xd, 0x18, &(0x7f0000000780)=""/24, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport=0x28, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0xe, 0x5, 0x1000}, 0x10, 0x0, r10, 0x2, 0x0, &(0x7f0000000b00)=[{0x4, 0x1, 0xe, 0x4}, {0x1, 0x1, 0x10, 0xc}], 0x10, 0x8d2}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) socketpair(0x2, 0x5, 0x84, &(0x7f0000000040)) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.160' (ED25519) to the list of known hosts. [ 19.819267][ T24] audit: type=1400 audit(1756109224.520:64): avc: denied { mounton } for pid=267 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.820228][ T267] cgroup: Unknown subsys name 'net' [ 19.823142][ T24] audit: type=1400 audit(1756109224.520:65): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.827642][ T24] audit: type=1400 audit(1756109224.540:66): avc: denied { unmount } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.827810][ T267] cgroup: Unknown subsys name 'devices' [ 20.012442][ T267] cgroup: Unknown subsys name 'hugetlb' [ 20.018157][ T267] cgroup: Unknown subsys name 'rlimit' [ 20.155304][ T24] audit: type=1400 audit(1756109224.860:67): avc: denied { setattr } for pid=267 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.178913][ T24] audit: type=1400 audit(1756109224.860:68): avc: denied { mounton } for pid=267 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.203806][ T24] audit: type=1400 audit(1756109224.860:69): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.230515][ T269] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 20.239373][ T24] audit: type=1400 audit(1756109224.940:70): avc: denied { relabelto } for pid=269 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.264850][ T24] audit: type=1400 audit(1756109224.940:71): avc: denied { write } for pid=269 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.290522][ T24] audit: type=1400 audit(1756109224.990:72): avc: denied { read } for pid=267 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.290656][ T267] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.316099][ T24] audit: type=1400 audit(1756109224.990:73): avc: denied { open } for pid=267 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.932977][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.940049][ T275] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.947471][ T275] device bridge_slave_0 entered promiscuous mode [ 20.961746][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.968823][ T275] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.976268][ T275] device bridge_slave_1 entered promiscuous mode [ 21.007669][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.014913][ T276] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.022278][ T276] device bridge_slave_0 entered promiscuous mode [ 21.030040][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.037127][ T276] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.044574][ T276] device bridge_slave_1 entered promiscuous mode [ 21.072598][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.079642][ T277] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.087172][ T277] device bridge_slave_0 entered promiscuous mode [ 21.095054][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.102277][ T277] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.109681][ T277] device bridge_slave_1 entered promiscuous mode [ 21.170228][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.177423][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.185007][ T278] device bridge_slave_0 entered promiscuous mode [ 21.194096][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.201491][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.208926][ T278] device bridge_slave_1 entered promiscuous mode [ 21.292516][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.299579][ T279] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.307292][ T279] device bridge_slave_0 entered promiscuous mode [ 21.316787][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.324451][ T279] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.331907][ T279] device bridge_slave_1 entered promiscuous mode [ 21.354312][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.361373][ T276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.368644][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.375699][ T276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.389525][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.396595][ T275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.403865][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.410886][ T275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.419335][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.426408][ T278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.433685][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.440691][ T278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.476122][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.483870][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.491630][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.498844][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.506333][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.514089][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.521582][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.543466][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.552032][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.559261][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.572014][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.580244][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.587306][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.597910][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.605438][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.631254][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.639277][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.647635][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.655599][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.663973][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.671019][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.678567][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.687002][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.694071][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.701459][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.733495][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.742735][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.751121][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.758144][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.766020][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.774307][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.781347][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.788647][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.796886][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.803915][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.811244][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.819408][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.826434][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.833941][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.841967][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.849865][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.858066][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.876796][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.885091][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.893799][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.903742][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.915154][ T278] device veth0_vlan entered promiscuous mode [ 21.927670][ T277] device veth0_vlan entered promiscuous mode [ 21.937765][ T276] device veth0_vlan entered promiscuous mode [ 21.944440][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.953158][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.961786][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.969143][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.976916][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.985098][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.992850][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.001363][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.009211][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.016699][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.024193][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.037473][ T278] device veth1_macvtap entered promiscuous mode [ 22.047098][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.055558][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.063980][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.072149][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.080210][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.089501][ T277] device veth1_macvtap entered promiscuous mode [ 22.099723][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.107384][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.115423][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.123575][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.131043][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.144364][ T275] device veth0_vlan entered promiscuous mode [ 22.150625][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.159420][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.168286][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.176677][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.185113][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.193456][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.201937][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.210073][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.223720][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.231223][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.241616][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.249750][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.265702][ T278] request_module fs-gadgetfs succeeded, but still no fs? [ 22.269389][ T275] device veth1_macvtap entered promiscuous mode [ 22.282317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.290525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.298727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.307774][ T276] device veth1_macvtap entered promiscuous mode [ 22.316510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.324188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.332561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.340715][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.347833][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.355445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.363500][ T277] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 22.398572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.413295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.423135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.472021][ C1] hrtimer: interrupt took 26578 ns [ 22.479883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.493421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.502008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.510200][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.517269][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.524755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.533157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.541850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.550265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.559215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.567498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.575865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.584260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.592511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.600841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.628746][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.643168][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.672177][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.679613][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.703113][ T279] device veth0_vlan entered promiscuous mode [ 22.752002][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.762173][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.785577][ T279] device veth1_macvtap entered promiscuous mode [ 22.828825][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.839188][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.849458][ T314] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 22.853853][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.867741][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.876610][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.923758][ T314] cgroup: syz.0.6 (314) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 22.940205][ T314] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 23.024674][ T353] sock: sock_set_timeout: `syz.0.15' (pid 353) tries to set negative timeout [ 27.219666][ T24] kauditd_printk_skb: 49 callbacks suppressed [ 27.219675][ T24] audit: type=1400 audit(1756109231.920:123): avc: denied { create } for pid=614 comm="syz.2.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 27.276606][ T24] audit: type=1400 audit(1756109231.970:124): avc: denied { relabelfrom } for pid=626 comm="syz.3.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.296840][ T24] audit: type=1400 audit(1756109231.970:125): avc: denied { relabelto } for pid=626 comm="syz.3.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.510604][ T712] ªªªªªª: renamed from vlan0 [ 28.102088][ T743] device syzkaller0 entered promiscuous mode [ 28.176774][ T745] device veth0_vlan left promiscuous mode [ 28.205220][ T745] device veth0_vlan entered promiscuous mode [ 29.327540][ T24] audit: type=1400 audit(1756109234.030:126): avc: denied { create } for pid=816 comm="syz.0.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 30.338485][ T24] audit: type=1400 audit(1756109235.040:127): avc: denied { ioctl } for pid=841 comm="syz.0.134" path="pid:[4026532439]" dev="nsfs" ino=4026532439 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.379146][ T845] device syzkaller0 entered promiscuous mode [ 31.089223][ T848] ÿÿÿÿÿÿ: renamed from vlan1 [ 31.682712][ T880] device wg2 entered promiscuous mode [ 32.870541][ T24] audit: type=1400 audit(1756109237.570:128): avc: denied { create } for pid=908 comm="syz.0.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 32.908679][ T910] device veth0_vlan left promiscuous mode [ 32.914816][ T910] device veth0_vlan entered promiscuous mode [ 32.991706][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.999978][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 33.010453][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.033840][ T24] audit: type=1400 audit(1756109237.740:129): avc: denied { create } for pid=929 comm="syz.4.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 33.354090][ T957] device syzkaller0 entered promiscuous mode [ 33.492054][ T24] audit: type=1400 audit(1756109238.200:130): avc: denied { create } for pid=963 comm="syz.4.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 34.853859][ T1009] syz.1.176[1009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.140858][ T1024] device veth0_vlan left promiscuous mode [ 35.159951][ T1024] device veth0_vlan entered promiscuous mode [ 35.288351][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.296394][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.304016][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.337865][ T1033] tap0: tun_chr_ioctl cmd 1074025680 [ 36.449170][ T1083] syz.1.192[1083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.449251][ T1083] syz.1.192[1083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.772798][ T1089] device syzkaller0 entered promiscuous mode [ 38.520606][ T1126] device veth1_macvtap left promiscuous mode [ 38.530670][ T1126] device macsec0 entered promiscuous mode [ 39.015247][ T24] audit: type=1400 audit(1756109243.720:131): avc: denied { ioctl } for pid=1145 comm="syz.2.213" path="socket:[17073]" dev="sockfs" ino=17073 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.661849][ T1187] syz.4.223 uses obsolete (PF_INET,SOCK_PACKET) [ 39.668532][ T24] audit: type=1400 audit(1756109244.370:132): avc: denied { create } for pid=1186 comm="syz.4.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.959826][ T1202] ------------[ cut here ]------------ [ 39.987177][ T1202] trace type BPF program uses run-time allocation [ 40.044553][ T1199] device syzkaller0 entered promiscuous mode [ 40.055899][ T1202] WARNING: CPU: 0 PID: 1202 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 40.067215][ T1202] Modules linked in: [ 40.073928][ T1202] CPU: 0 PID: 1202 Comm: syz.3.227 Not tainted 5.10.240-syzkaller #0 [ 40.082565][ T1202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 40.102392][ T1202] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 40.131596][ T1202] Code: 85 e9 14 fe ff ff e8 89 f9 ef ff 31 c0 e9 15 fe ff ff e8 7d f9 ef ff c6 05 13 bd 2c 05 01 48 c7 c7 c0 76 05 85 e8 6a 40 fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 40.163088][ T24] audit: type=1400 audit(1756109244.870:133): avc: denied { create } for pid=1227 comm="syz.4.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 40.327259][ T1202] RSP: 0018:ffffc90000e07468 EFLAGS: 00010246 [ 40.373694][ T24] audit: type=1400 audit(1756109245.080:134): avc: denied { create } for pid=1233 comm="syz.0.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 40.392959][ T1199] device pim6reg1 entered promiscuous mode [ 40.449274][ T24] audit: type=1400 audit(1756109245.120:135): avc: denied { create } for pid=1233 comm="syz.0.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 40.472310][ T1202] RAX: 4d588d2d43778b00 RBX: 0000000000000001 RCX: 0000000000080000 [ 40.518115][ T1202] RDX: ffffc90003533000 RSI: 000000000000300a RDI: 000000000000300b [ 40.606695][ T24] audit: type=1400 audit(1756109245.300:136): avc: denied { create } for pid=1244 comm="syz.4.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.651323][ T1202] RBP: ffffc90000e074b0 R08: dffffc0000000000 R09: ffffed103ee0a5f8 [ 40.659440][ T1202] R10: ffffed103ee0a5f8 R11: 1ffff1103ee0a5f7 R12: ffff888115114000 [ 40.667686][ T1202] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff888116750000 [ 40.675918][ T1202] FS: 00007fd9d123f6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 40.684999][ T1202] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 40.707927][ T1202] CR2: 0000000100000000 CR3: 000000011d7b6000 CR4: 00000000003506a0 [ 40.768694][ T1202] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 40.874834][ T1202] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 40.890988][ T1202] Call Trace: [ 40.894349][ T1202] ? __fdget+0x1a1/0x230 [ 40.901632][ T1202] resolve_pseudo_ldimm64+0x526/0x1020 [ 40.917971][ T1202] ? bpf_check+0xd680/0xd680 [ 41.016719][ T1202] ? kvmalloc_node+0x88/0x130 [ 41.080759][ T1202] bpf_check+0x8d4b/0xd680 [ 41.176111][ T1202] ? bpf_get_btf_vmlinux+0x60/0x60 [ 41.230188][ T1202] ? is_bpf_text_address+0x177/0x190 [ 41.235585][ T1202] ? selinux_bpf_prog_alloc+0x51/0x140 [ 41.245231][ T1202] ? __kernel_text_address+0xa0/0x100 [ 41.250889][ T1202] ? unwind_get_return_address+0x4d/0x90 [ 41.256837][ T1202] ? stack_trace_save+0xe0/0xe0 [ 41.261855][ T1202] ? arch_stack_walk+0xee/0x140 [ 41.266697][ T1202] ? stack_trace_save+0x98/0xe0 [ 41.271755][ T1202] ? stack_trace_snprint+0xf0/0xf0 [ 41.279209][ T1202] ? __kasan_slab_alloc+0x69/0xf0 [ 41.284494][ T1202] ? selinux_bpf_prog_alloc+0x51/0x140 [ 41.300990][ T1202] ? __kasan_kmalloc+0xec/0x110 [ 41.311138][ T1202] ? __kasan_kmalloc+0xda/0x110 [ 41.397799][ T1202] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 41.423642][ T24] audit: type=1400 audit(1756109246.130:137): avc: denied { append } for pid=1294 comm="syz.0.253" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 41.453653][ T1202] ? selinux_bpf_prog_alloc+0x51/0x140 [ 41.572381][ T1202] ? security_bpf_prog_alloc+0x62/0x90 [ 41.577859][ T1202] ? bpf_prog_load+0x949/0x1420 [ 41.664666][ T1202] ? __se_sys_bpf+0x442/0x680 [ 41.696155][ T1202] ? __x64_sys_bpf+0x7b/0x90 [ 41.726763][ T1202] ? do_syscall_64+0x31/0x40 [ 41.757405][ T1202] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 41.849006][ T1202] ? memset+0x35/0x40 [ 41.889329][ T1202] ? bpf_obj_name_cpy+0x193/0x1e0 [ 41.952590][ T1202] bpf_prog_load+0xf5a/0x1420 [ 42.066038][ T1202] ? map_freeze+0x320/0x320 [ 42.076180][ T1202] ? selinux_bpf+0xc7/0xf0 [ 42.101064][ T1202] ? security_bpf+0x82/0xa0 [ 42.128980][ T1202] __se_sys_bpf+0x442/0x680 [ 42.133612][ T1202] ? __x64_sys_bpf+0x90/0x90 [ 42.138228][ T1202] ? fpu__clear_all+0x20/0x20 [ 42.143693][ T1202] __x64_sys_bpf+0x7b/0x90 [ 42.148137][ T1202] do_syscall_64+0x31/0x40 [ 42.177019][ T1202] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 42.197178][ T1202] RIP: 0033:0x7fd9d27f7be9 [ 42.224401][ T1202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.303431][ T1202] RSP: 002b:00007fd9d123f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 42.347512][ T1202] RAX: ffffffffffffffda RBX: 00007fd9d2a1f090 RCX: 00007fd9d27f7be9 [ 42.405584][ T1202] RDX: 0000000000000094 RSI: 0000200000000940 RDI: 0000000000000005 [ 42.434352][ T1202] RBP: 00007fd9d287ae19 R08: 0000000000000000 R09: 0000000000000000 [ 42.457104][ T1202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 42.485508][ T1202] R13: 00007fd9d2a1f128 R14: 00007fd9d2a1f090 R15: 00007ffea13cad78 [ 42.515308][ T1202] ---[ end trace f6cf660d4ee07381 ]--- [ 42.776959][ T1332] device pim6reg1 entered promiscuous mode [ 42.947443][ T24] audit: type=1400 audit(1756109247.650:138): avc: denied { create } for pid=1348 comm="syz.2.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 43.458543][ T1387] device veth0_vlan left promiscuous mode [ 43.477918][ T1387] device veth0_vlan entered promiscuous mode [ 44.525357][ T1453] device wg2 left promiscuous mode [ 45.067124][ T1482] @ÿ: renamed from bond_slave_0 [ 45.112948][ T1497] device wg2 entered promiscuous mode [ 45.158622][ T1507] device pim6reg1 entered promiscuous mode [ 45.209596][ T1509] device syzkaller0 entered promiscuous mode [ 45.545873][ T24] audit: type=1400 audit(1756109250.250:139): avc: denied { create } for pid=1543 comm="syz.4.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 45.683037][ T1547] device syzkaller0 entered promiscuous mode [ 46.442244][ T1578] device wg2 entered promiscuous mode [ 47.161950][ T24] audit: type=1400 audit(1756109251.870:140): avc: denied { create } for pid=1604 comm="syz.4.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 47.209285][ T1610] device pim6reg1 entered promiscuous mode [ 47.437123][ T24] audit: type=1400 audit(1756109252.140:141): avc: denied { create } for pid=1634 comm="syz.2.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.847438][ T1738] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.855093][ T1738] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.937750][ T1738] device bridge_slave_1 left promiscuous mode [ 49.944504][ T1738] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.958338][ T1738] device bridge_slave_0 left promiscuous mode [ 49.965304][ T1738] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.978613][ T24] audit: type=1400 audit(1756109254.690:142): avc: denied { tracepoint } for pid=1751 comm="syz.2.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 50.605421][ T1824] device syzkaller0 entered promiscuous mode [ 52.035624][ T1876] device pim6reg1 entered promiscuous mode [ 52.110855][ T1870] ±ÿ: renamed from bond_slave_0 [ 53.081658][ T1924] syz.1.430[1924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.081730][ T1924] syz.1.430[1924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.528330][ T1950] device veth0_vlan left promiscuous mode [ 53.586472][ T1950] device veth0_vlan entered promiscuous mode [ 54.041617][ T1980] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.049072][ T1980] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.301313][ T1998] device sit0 entered promiscuous mode [ 55.151034][ T24] audit: type=1400 audit(1756109259.850:143): avc: denied { create } for pid=2045 comm="syz.2.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 55.837115][ T24] audit: type=1400 audit(1756109260.540:144): avc: denied { create } for pid=2079 comm="syz.0.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.019880][ T24] audit: type=1400 audit(1756109260.720:145): avc: denied { create } for pid=2084 comm="syz.4.478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.131979][ T2096] device wg2 left promiscuous mode [ 57.535355][ T2148] device syzkaller0 entered promiscuous mode [ 58.272772][ T2183] device syzkaller0 entered promiscuous mode [ 59.555115][ T2255] syz.3.520[2255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.555188][ T2255] syz.3.520[2255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.929986][ T2275] syz.2.526[2275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.128712][ T2285] device pim6reg1 entered promiscuous mode [ 60.176824][ T24] audit: type=1400 audit(1756109264.880:146): avc: denied { create } for pid=2287 comm="syz.4.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 62.564182][ T2405] device veth1_macvtap left promiscuous mode [ 62.878032][ T2408] device veth1_macvtap entered promiscuous mode [ 62.901312][ T2408] device macsec0 entered promiscuous mode [ 63.502734][ T2442] tap0: tun_chr_ioctl cmd 1074025675 [ 63.551626][ T2442] tap0: persist enabled [ 63.564940][ T2447] tap0: tun_chr_ioctl cmd 1074025675 [ 63.614151][ T2447] tap0: persist disabled [ 63.734680][ T2449] device syzkaller0 entered promiscuous mode [ 63.996340][ T2462] device pim6reg1 entered promiscuous mode [ 66.171246][ T2521] device wg2 left promiscuous mode [ 66.199544][ T2521] device wg2 entered promiscuous mode [ 68.738672][ T2592] device syzkaller0 entered promiscuous mode [ 69.599218][ T2620] device pim6reg1 entered promiscuous mode [ 69.706760][ T2635] cgroup: fork rejected by pids controller in /syz1 [ 70.023435][ T2649] device syzkaller0 entered promiscuous mode [ 70.372321][ T2662] device pim6reg1 entered promiscuous mode [ 70.536805][ T2670] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.543905][ T2670] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.561350][ T2670] device bridge_slave_0 entered promiscuous mode [ 70.581670][ T2670] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.588711][ T2670] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.614684][ T2670] device bridge_slave_1 entered promiscuous mode [ 70.776610][ T2683] device wg2 entered promiscuous mode [ 70.854834][ T24] audit: type=1400 audit(1756109275.560:147): avc: denied { write } for pid=2670 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.001008][ T24] audit: type=1400 audit(1756109275.620:148): avc: denied { read } for pid=2670 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.583765][ T2696] device syzkaller0 entered promiscuous mode [ 71.612794][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.620563][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.628763][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.637864][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.646414][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.653485][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.661335][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.669752][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.678606][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.685658][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.728962][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.758896][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.776640][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.855428][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.868586][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.938013][ T2670] device veth0_vlan entered promiscuous mode [ 71.960015][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.968347][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.977420][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.992195][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.062131][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.081826][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.112641][ T2670] device veth1_macvtap entered promiscuous mode [ 72.190862][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.201362][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.235892][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.313408][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.331343][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.432136][ T7] device bridge_slave_1 left promiscuous mode [ 72.438304][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.471391][ T7] device bridge_slave_0 left promiscuous mode [ 72.477533][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.512286][ T7] device veth1_macvtap left promiscuous mode [ 74.096643][ T2759] device pim6reg1 entered promiscuous mode [ 75.037506][ T2775] Â: renamed from pim6reg1 [ 75.079763][ T2780] device wg2 left promiscuous mode [ 75.112558][ T2785] device veth1_macvtap left promiscuous mode [ 75.259541][ T2801] device syzkaller0 entered promiscuous mode [ 75.938769][ T2819] device sit0 left promiscuous mode [ 76.721580][ T2821] device sit0 entered promiscuous mode [ 76.737315][ T2828] device sit0 entered promiscuous mode [ 77.831297][ T2868] device pim6reg1 entered promiscuous mode [ 78.648043][ T2912] device syzkaller0 entered promiscuous mode [ 80.189338][ T2984] device wg2 entered promiscuous mode [ 80.407911][ T2992] device sit0 left promiscuous mode [ 81.268483][ T3049] device sit0 entered promiscuous mode [ 84.979199][ T3171] device veth0_vlan left promiscuous mode [ 84.986621][ T3171] device veth0_vlan entered promiscuous mode [ 85.692294][ T3194] device veth1_macvtap left promiscuous mode [ 86.889012][ T3232] tap0: tun_chr_ioctl cmd 1074025677 [ 86.901127][ T3232] tap0: linktype set to 823 [ 87.508771][ T3245] device wg2 entered promiscuous mode [ 87.918712][ T24] audit: type=1400 audit(1756109292.600:149): avc: denied { create } for pid=3272 comm="syz.0.806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 89.863538][ T24] audit: type=1400 audit(1756109294.550:150): avc: denied { create } for pid=3329 comm="syz.3.820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 89.916275][ T3330] device pim6reg1 entered promiscuous mode [ 92.913740][ T24] audit: type=1400 audit(1756109297.620:151): avc: denied { create } for pid=3408 comm="syz.1.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 93.228989][ T3419] syz.0.844[3419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.229043][ T3419] syz.0.844[3419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.352340][ T3426] device wg2 left promiscuous mode [ 95.015831][ T3472] device wg2 entered promiscuous mode [ 95.833568][ T3496] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.840778][ T3496] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.691361][ T3578] device sit0 entered promiscuous mode [ 100.305692][ T24] audit: type=1400 audit(1756109305.010:152): avc: denied { create } for pid=3617 comm="syz.3.894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 100.654346][ T3626] device pim6reg1 entered promiscuous mode [ 100.865486][ T3636] cgroup: fork rejected by pids controller in /syz3 [ 101.880230][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.887565][ T3665] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.895217][ T3665] device bridge_slave_0 entered promiscuous mode [ 101.904463][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.912027][ T3665] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.919635][ T3665] device bridge_slave_1 entered promiscuous mode [ 102.288463][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.295535][ T3665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.302812][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.309834][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.928909][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.937873][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.957002][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.972199][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.121065][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.129488][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.138400][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.145471][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.152950][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.162272][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.173400][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.180468][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.229745][ T3706] syz.4.918[3706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.229823][ T3706] syz.4.918[3706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.342328][ T3706] syz.4.918[3706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.374672][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.445014][ T24] audit: type=1400 audit(1756109308.150:153): avc: denied { create } for pid=3705 comm="syz.4.918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 103.481883][ T3706] syz.4.918[3706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.553780][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.675603][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.683791][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.824596][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.833053][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.988050][ T3719] device syzkaller0 entered promiscuous mode [ 104.006883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.014835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.032419][ T3665] device veth0_vlan entered promiscuous mode [ 104.040397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.047867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.084798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.093068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.102650][ T3665] device veth1_macvtap entered promiscuous mode [ 104.118824][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.126757][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.138927][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.176971][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.185603][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.227184][ T3737] device pim6reg1 entered promiscuous mode [ 104.672036][ T3753] device wg2 left promiscuous mode [ 104.881035][ T3755] device wg2 entered promiscuous mode [ 105.084073][ T3766] device syzkaller0 entered promiscuous mode [ 106.337805][ T3798] device sit0 entered promiscuous mode [ 106.380664][ T3804] device syzkaller0 entered promiscuous mode [ 107.478691][ T3835] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.488891][ T3835] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.602958][ T3837] device bridge_slave_1 left promiscuous mode [ 107.611052][ T3837] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.620323][ T3837] device bridge_slave_0 left promiscuous mode [ 107.627881][ T3837] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.998065][ T3877] syz.1.962[3877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.998145][ T3877] syz.1.962[3877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.650929][ T3925] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.681291][ T3925] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.949989][ T3940] device bridge_slave_1 left promiscuous mode [ 109.975030][ T24] audit: type=1400 audit(1756109314.660:154): avc: denied { create } for pid=3946 comm="syz.2.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.014189][ T3940] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.075200][ T3940] device bridge_slave_0 left promiscuous mode [ 110.151305][ T3940] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.861991][ T4015] device syzkaller0 entered promiscuous mode [ 112.840167][ T4096] device syzkaller0 entered promiscuous mode [ 115.682433][ T4288] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 116.678222][ T4304] device syzkaller0 entered promiscuous mode [ 117.484709][ T4385] device pim6reg1 entered promiscuous mode [ 117.562551][ T4377] device pim6reg1 entered promiscuous mode [ 117.663386][ T4389] device syzkaller0 entered promiscuous mode [ 118.260399][ T4414] device pim6reg1 entered promiscuous mode [ 118.348945][ T4422] device syzkaller0 entered promiscuous mode [ 119.678761][ T4529] device pim6reg1 entered promiscuous mode [ 119.754429][ T4532] device sit0 left promiscuous mode [ 119.858350][ T4536] device sit0 entered promiscuous mode [ 119.905487][ T4542] device syzkaller0 entered promiscuous mode [ 119.988007][ T4546] syz.1.1135[4546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.988058][ T4546] syz.1.1135[4546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.638557][ T4555] device syzkaller0 entered promiscuous mode [ 121.555251][ T4633] device pim6reg1 entered promiscuous mode [ 121.956538][ T4675] device sit0 left promiscuous mode [ 122.011638][ T4675] device sit0 entered promiscuous mode [ 122.081555][ T4675] device veth1_macvtap left promiscuous mode [ 122.087938][ T4675] device macsec0 entered promiscuous mode [ 122.708117][ T4723] device syzkaller0 entered promiscuous mode [ 123.274115][ T4756] device wg2 left promiscuous mode [ 123.391138][ T4756] device wg2 entered promiscuous mode [ 123.467744][ T24] audit: type=1400 audit(1756109328.170:155): avc: denied { create } for pid=4763 comm="syz.1.1198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 124.239610][ T4786] device pim6reg1 entered promiscuous mode [ 124.543401][ T4795] device syzkaller0 entered promiscuous mode [ 124.969069][ T4839] tap0: tun_chr_ioctl cmd 1074025677 [ 124.974734][ T4839] tap0: linktype set to 773 [ 125.914165][ T4872] device sit0 left promiscuous mode [ 125.978175][ T4884] syz.1.1235 (4884) used obsolete PPPIOCDETACH ioctl [ 126.126549][ T4889] device sit0 entered promiscuous mode [ 126.201604][ T4894] device pim6reg1 entered promiscuous mode [ 126.835330][ T4966] device syzkaller0 entered promiscuous mode [ 126.911768][ T4977] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.919190][ T4977] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.939158][ T4977] device bridge_slave_1 left promiscuous mode [ 126.945911][ T4977] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.954889][ T4977] device bridge_slave_0 left promiscuous mode [ 126.964601][ T4977] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.148629][ T24] audit: type=1400 audit(1756109331.840:156): avc: denied { ioctl } for pid=4983 comm="syz.3.1264" path="" dev="cgroup2" ino=189 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 127.509896][ T4993] device wg2 left promiscuous mode [ 127.562738][ T4994] device wg2 entered promiscuous mode [ 127.800648][ T5021] device macsec0 left promiscuous mode [ 129.798564][ T5081] @ÿ: renamed from bond_slave_0 [ 129.973367][ T5108] device sit0 left promiscuous mode [ 130.169675][ T5109] device sit0 entered promiscuous mode [ 232.330856][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 232.337503][ C1] rcu: 1-....: (1 GPs behind) idle=0c2/1/0x4000000000000000 softirq=19028/19029 fqs=4994 last_accelerate: bd20/e52a dyntick_enabled: 1 [ 232.351384][ C1] (t=10002 jiffies g=20605 q=438) [ 232.356473][ C1] NMI backtrace for cpu 1 [ 232.360795][ C1] CPU: 1 PID: 5150 Comm: syz.1.1307 Tainted: G W 5.10.240-syzkaller #0 [ 232.370306][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 232.380370][ C1] Call Trace: [ 232.383626][ C1] [ 232.386469][ C1] __dump_stack+0x21/0x24 [ 232.390764][ C1] dump_stack_lvl+0x169/0x1d8 [ 232.395412][ C1] ? show_regs_print_info+0x18/0x18 [ 232.400577][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 232.405998][ C1] ? _raw_spin_lock+0xe0/0xe0 [ 232.410638][ C1] ? printk+0xcc/0x110 [ 232.414705][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 232.420739][ C1] dump_stack+0x15/0x1c [ 232.424877][ C1] nmi_trigger_cpumask_backtrace+0x27f/0x2c0 [ 232.430824][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 232.436687][ C1] rcu_dump_cpu_stacks+0x19c/0x2c0 [ 232.441767][ C1] rcu_sched_clock_irq+0xf79/0x1870 [ 232.446942][ C1] ? rcutree_dead_cpu+0x2f0/0x2f0 [ 232.452037][ C1] ? hrtimer_run_queues+0x166/0x430 [ 232.457226][ C1] update_process_times+0x198/0x200 [ 232.462404][ C1] tick_sched_timer+0x17c/0x240 [ 232.467226][ C1] ? tick_setup_sched_timer+0x450/0x450 [ 232.472747][ C1] __hrtimer_run_queues+0x37a/0x960 [ 232.478104][ C1] ? virtio_read+0x730/0x730 [ 232.482757][ C1] ? hrtimer_interrupt+0xdc0/0xdc0 [ 232.487835][ C1] ? ktime_get_update_offsets_now+0x293/0x2b0 [ 232.493879][ C1] hrtimer_interrupt+0x3a6/0xdc0 [ 232.498789][ C1] __sysvec_apic_timer_interrupt+0xfa/0x3f0 [ 232.504666][ C1] asm_call_irq_on_stack+0xf/0x20 [ 232.509669][ C1] [ 232.512584][ C1] sysvec_apic_timer_interrupt+0x85/0xe0 [ 232.518184][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 232.524142][ C1] RIP: 0010:tipc_sk_lookup+0x102/0x5f0 [ 232.529592][ C1] Code: 8d 40 fd 49 8b 1e e8 5d c0 f4 fc e8 08 c0 f4 fc 48 8d bb c8 10 00 00 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 0e 8d 40 fd <48> 8b 93 c8 10 00 00 4c 8d bb de 10 00 00 8b b4 24 80 00 00 00 48 [ 232.549174][ C1] RSP: 0018:ffffc90001bde8e0 EFLAGS: 00000246 [ 232.555299][ C1] RAX: 1ffff110262d0219 RBX: ffff888131680000 RCX: dffffc0000000000 [ 232.563254][ C1] RDX: 0000000000000000 RSI: 00000000bee876f5 RDI: ffff8881316810c8 [ 232.571294][ C1] RBP: ffffc90001bde9d0 R08: 0000000000000004 R09: 0000000000000003 [ 232.579331][ C1] R10: fffff5200037bd2c R11: 1ffff9200037bd2c R12: dffffc0000000000 [ 232.587454][ C1] R13: ffffc90001bdee50 R14: ffff88810addb110 R15: 00000000bee876f5 [ 232.595412][ C1] ? __kasan_check_write+0x14/0x20 [ 232.600491][ C1] ? _raw_spin_lock_bh+0x8e/0xe0 [ 232.605403][ C1] ? tipc_sk_rcv+0x1ef0/0x1ef0 [ 232.610140][ C1] tipc_sk_rcv+0x3eb/0x1ef0 [ 232.614611][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 232.620847][ C1] ? __stack_depot_save+0x479/0x4c0 [ 232.626039][ C1] ? __skb_queue_purge+0x170/0x170 [ 232.631263][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 232.636457][ C1] ? sched_clock+0x3a/0x40 [ 232.640862][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 232.645835][ C1] ? sched_clock+0x3a/0x40 [ 232.650243][ C1] tipc_node_xmit+0x256/0xcd0 [ 232.655069][ C1] ? debug_smp_processor_id+0x17/0x20 [ 232.660429][ C1] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 232.666054][ C1] ? irq_exit_rcu+0x9/0x10 [ 232.670634][ C1] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 232.676454][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 232.682601][ C1] tipc_node_distr_xmit+0x292/0x390 [ 232.687805][ C1] ? tipc_node_xmit_skb+0x130/0x130 [ 232.692993][ C1] ? trace_tipc_sk_rej_msg+0x2c/0x6d0 [ 232.698349][ C1] tipc_sk_rcv+0x19b9/0x1ef0 [ 232.702924][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 232.708458][ C1] ? perf_pmu_sched_task+0x180/0x180 [ 232.713718][ C1] ? __skb_queue_purge+0x170/0x170 [ 232.718802][ C1] ? __schedule+0xb4f/0x1310 [ 232.723361][ C1] ? release_firmware_map_entry+0x190/0x190 [ 232.729404][ C1] tipc_node_xmit+0x256/0xcd0 [ 232.734487][ C1] ? __kasan_check_read+0x11/0x20 [ 232.739476][ C1] ? preempt_schedule_irq+0xbb/0x110 [ 232.744731][ C1] ? preempt_schedule_notrace+0x110/0x110 [ 232.750429][ C1] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 232.755941][ C1] ? __irq_exit_rcu+0x40/0x150 [ 232.760672][ C1] ? __kasan_check_write+0x14/0x20 [ 232.765748][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 232.771169][ C1] ? _raw_spin_lock+0xe0/0xe0 [ 232.775815][ C1] tipc_sk_filter_rcv+0x1581/0x3850 [ 232.780996][ C1] ? tipc_sk_dump+0xfc0/0xfc0 [ 232.785638][ C1] ? __kasan_check_write+0x14/0x20 [ 232.790886][ C1] ? _raw_spin_lock_bh+0x8e/0xe0 [ 232.795786][ C1] tipc_sk_rcv+0x7cc/0x1ef0 [ 232.800254][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 232.805109][ C1] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 232.810904][ C1] ? __skb_queue_purge+0x170/0x170 [ 232.815996][ C1] ? tipc_sk_filter_rcv+0x3034/0x3850 [ 232.821341][ C1] ? sched_clock+0x3a/0x40 [ 232.825754][ C1] tipc_node_xmit+0x256/0xcd0 [ 232.830410][ C1] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 232.835955][ C1] tipc_node_distr_xmit+0x292/0x390 [ 232.841121][ C1] ? tipc_node_xmit_skb+0x130/0x130 [ 232.846307][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 232.851662][ C1] ? sched_clock+0x3a/0x40 [ 232.856062][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 232.860906][ C1] ? sched_clock+0x3a/0x40 [ 232.865323][ C1] tipc_sk_backlog_rcv+0x16f/0x1f0 [ 232.870410][ C1] ? tipc_sk_timeout+0x970/0x970 [ 232.875413][ C1] __release_sock+0x146/0x360 [ 232.880064][ C1] sock_setsockopt+0x125e/0x2350 [ 232.884970][ C1] ? __sock_set_mark+0x160/0x160 [ 232.889894][ C1] ? __cgroup_bpf_run_filter_setsockopt+0x23f/0x970 [ 232.896454][ C1] ? irq_exit_rcu+0x9/0x10 [ 232.900857][ C1] ? __cgroup_bpf_run_filter_sysctl+0x880/0x880 [ 232.907182][ C1] __sys_setsockopt+0x265/0x460 [ 232.912093][ C1] ? fput+0x1a/0x20 [ 232.915870][ C1] ? __ia32_sys_recv+0xb0/0xb0 [ 232.920599][ C1] ? __kasan_check_write+0x14/0x20 [ 232.925693][ C1] ? switch_fpu_return+0x197/0x340 [ 232.930805][ C1] ? fpu__clear_all+0x20/0x20 [ 232.935467][ C1] __x64_sys_setsockopt+0xbf/0xd0 [ 232.940463][ C1] do_syscall_64+0x31/0x40 [ 232.945000][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 232.950884][ C1] RIP: 0033:0x7f2bbf080be9 [ 232.955558][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.975513][ C1] RSP: 002b:00007f2bbdae9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 232.983935][ C1] RAX: ffffffffffffffda RBX: 00007f2bbf2a7fa0 RCX: 00007f2bbf080be9 [ 232.991991][ C1] RDX: 0000000000000021 RSI: 0000000000000001 RDI: 0000000000000004 [ 232.999945][ C1] RBP: 00007f2bbf103e19 R08: 0000000000000004 R09: 0000000000000000 [ 233.007916][ C1] R10: 0000200000000540 R11: 0000000000000246 R12: 0000000000000000 [ 233.015881][ C1] R13: 00007f2bbf2a8038 R14: 00007f2bbf2a7fa0 R15: 00007fff10b643c8 [ 234.471081][ T1785] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-... } 10218 jiffies s: 30113 root: 0x2/. [ 234.483308][ T1785] rcu: blocking rcu_node structures: [ 234.488597][ T1785] Task dump for CPU 1: [ 234.492666][ T1785] task:syz.1.1307 state:R running task stack: 0 pid: 5150 ppid: 2670 flags:0x0000400c [ 234.503447][ T1785] Call Trace: [ 234.506741][ T1785] ? __skb_queue_purge+0x170/0x170 [ 234.511847][ T1785] __schedule+0xb4f/0x1310 [ 234.516244][ T1785] ? release_firmware_map_entry+0x190/0x190 [ 234.522131][ T1785] ? tipc_node_xmit+0x256/0xcd0 [ 234.526966][ T1785] ? __kasan_check_read+0x11/0x20 [ 234.532005][ T1785] preempt_schedule_irq+0xbb/0x110 [ 234.537100][ T1785] ? preempt_schedule_notrace+0x110/0x110 [ 234.542818][ T1785] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 234.548349][ T1785] ? __irq_exit_rcu+0x40/0x150 [ 234.553115][ T1785] ? __kasan_check_write+0x14/0x20 [ 234.558217][ T1785] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 234.563693][ T1785] ? _raw_spin_lock+0xe0/0xe0 [ 234.568358][ T1785] ? tipc_sk_filter_rcv+0x1581/0x3850 [ 234.573738][ T1785] ? tipc_sk_dump+0xfc0/0xfc0 [ 234.578402][ T1785] ? __kasan_check_write+0x14/0x20 [ 234.583516][ T1785] ? _raw_spin_lock_bh+0x8e/0xe0 [ 234.588445][ T1785] ? tipc_sk_rcv+0x7cc/0x1ef0 [ 234.593135][ T1785] ? sched_clock_cpu+0x1b/0x3d0 [ 234.597970][ T1785] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 234.603788][ T1785] ? __skb_queue_purge+0x170/0x170 [ 234.608892][ T1785] ? tipc_sk_filter_rcv+0x3034/0x3850 [ 234.614349][ T1785] ? sched_clock+0x3a/0x40 [ 234.618769][ T1785] ? tipc_node_xmit+0x256/0xcd0 [ 234.623652][ T1785] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 234.629189][ T1785] ? tipc_node_distr_xmit+0x292/0x390 [ 234.634771][ T1785] ? tipc_node_xmit_skb+0x130/0x130 [ 234.639957][ T1785] ? kvm_sched_clock_read+0x18/0x40 [ 234.645148][ T1785] ? sched_clock+0x3a/0x40 [ 234.649548][ T1785] ? sched_clock_cpu+0x1b/0x3d0 [ 234.654410][ T1785] ? sched_clock+0x3a/0x40 [ 234.658816][ T1785] ? tipc_sk_backlog_rcv+0x16f/0x1f0 [ 234.664096][ T1785] ? tipc_sk_timeout+0x970/0x970 [ 234.669035][ T1785] ? __release_sock+0x146/0x360 [ 234.673888][ T1785] ? sock_setsockopt+0x125e/0x2350 [ 234.678982][ T1785] ? __sock_set_mark+0x160/0x160 [ 234.683926][ T1785] ? __cgroup_bpf_run_filter_setsockopt+0x23f/0x970 [ 234.690500][ T1785] ? irq_exit_rcu+0x9/0x10 [ 234.694924][ T1785] ? __cgroup_bpf_run_filter_sysctl+0x880/0x880 [ 234.701169][ T1785] ? __sys_setsockopt+0x265/0x460 [ 234.706177][ T1785] ? fput+0x1a/0x20 [ 234.709967][ T1785] ? __ia32_sys_recv+0xb0/0xb0 [ 234.714737][ T1785] ? __kasan_check_write+0x14/0x20 [ 234.719833][ T1785] ? switch_fpu_return+0x197/0x340 [ 234.724945][ T1785] ? fpu__clear_all+0x20/0x20 [ 234.729622][ T1785] ? __x64_sys_setsockopt+0xbf/0xd0 [ 234.734838][ T1785] ? do_syscall_64+0x31/0x40 [ 234.739465][ T1785] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 267.110925][ T26] INFO: task jbd2/sda1-8:57 blocked for more than 122 seconds. [ 267.118515][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 267.126409][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 267.135344][ T26] task:jbd2/sda1-8 state:D stack: 0 pid: 57 ppid: 2 flags:0x00004000 [ 267.144684][ T26] Call Trace: [ 267.148052][ T26] __schedule+0xb47/0x1310 [ 267.152632][ T26] ? release_firmware_map_entry+0x190/0x190 [ 267.158599][ T26] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 267.164228][ T26] ? _raw_spin_lock+0xe0/0xe0 [ 267.168897][ T26] schedule+0x13c/0x1d0 [ 267.173373][ T26] io_schedule+0x84/0xe0 [ 267.177603][ T26] bit_wait_io+0x13/0xd0 [ 267.181982][ T26] out_of_line_wait_on_bit+0x15a/0x200 [ 267.187427][ T26] ? bit_wait+0xd0/0xd0 [ 267.191859][ T26] ? __wait_on_bit+0x180/0x180 [ 267.196649][ T26] ? _raw_spin_lock+0x8e/0xe0 [ 267.201476][ T26] ? bit_waitqueue+0x30/0x30 [ 267.206055][ T26] ? _raw_write_trylock+0x140/0x140 [ 267.211392][ T26] ? _raw_read_unlock+0x25/0x40 [ 267.216232][ T26] __wait_on_buffer+0x77/0x80 [ 267.221064][ T26] jbd2_journal_commit_transaction+0x2fd4/0x5830 [ 267.227511][ T26] ? do_kern_addr_fault+0x6b/0x80 [ 267.232749][ T26] ? jbd2_journal_finish_inode_data_buffers+0xb0/0xb0 [ 267.239507][ T26] ? __perf_event_task_sched_in+0x1fb/0x280 [ 267.245629][ T26] ? __kasan_check_write+0x14/0x20 [ 267.250752][ T26] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 267.256370][ T26] ? __schedule+0xb4f/0x1310 [ 267.261200][ T26] ? io_schedule+0xe0/0xe0 [ 267.265604][ T26] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 267.271561][ T26] ? del_timer_sync+0x144/0x1a0 [ 267.276399][ T26] kjournald2+0x44c/0x860 [ 267.280723][ T26] ? jbd2_seq_info_show+0x5c0/0x5c0 [ 267.286294][ T26] ? io_schedule+0xe0/0xe0 [ 267.290721][ T26] ? __kasan_check_read+0x11/0x20 [ 267.295923][ T26] ? __kthread_parkme+0xb9/0x1c0 [ 267.301028][ T26] kthread+0x346/0x3d0 [ 267.305202][ T26] ? jbd2_seq_info_show+0x5c0/0x5c0 [ 267.310389][ T26] ? kthread_blkcg+0xd0/0xd0 [ 267.315252][ T26] ret_from_fork+0x1f/0x30 [ 267.319728][ T26] INFO: task kworker/u4:2:112 blocked for more than 123 seconds. [ 267.327866][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 267.335160][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 267.344044][ T26] task:kworker/u4:2 state:D stack: 0 pid: 112 ppid: 2 flags:0x00004000 [ 267.353450][ T26] Workqueue: netns cleanup_net [ 267.358431][ T26] Call Trace: [ 267.361964][ T26] __schedule+0xb47/0x1310 [ 267.366375][ T26] ? release_firmware_map_entry+0x190/0x190 [ 267.372560][ T26] ? kthread_data+0x50/0xc0 [ 267.377056][ T26] ? wq_worker_sleeping+0x60/0x200 [ 267.382349][ T26] schedule+0x13c/0x1d0 [ 267.386500][ T26] synchronize_rcu_expedited+0x474/0x5e0 [ 267.392295][ T26] ? synchronize_rcu+0x110/0x110 [ 267.397219][ T26] ? stack_trace_save+0x98/0xe0 [ 267.402243][ T26] ? rcu_exp_handler+0x370/0x370 [ 267.407169][ T26] ? kasan_set_free_info+0x23/0x40 [ 267.412445][ T26] ? kasan_set_track+0x5b/0x70 [ 267.417197][ T26] ? kasan_set_track+0x4a/0x70 [ 267.422125][ T26] ? kasan_set_free_info+0x23/0x40 [ 267.427240][ T26] ? ____kasan_slab_free+0x125/0x160 [ 267.432672][ T26] ? __kasan_slab_free+0x11/0x20 [ 267.437766][ T26] ? slab_free_freelist_hook+0xc5/0x190 [ 267.443461][ T26] ? kfree+0xc0/0x270 [ 267.447434][ T26] ? io_schedule+0xe0/0xe0 [ 267.451997][ T26] ? cleanup_net+0x5fb/0xb70 [ 267.456608][ T26] ? process_one_work+0x6e1/0xba0 [ 267.461784][ T26] ? worker_thread+0xa6a/0x13b0 [ 267.466621][ T26] ? kthread+0x346/0x3d0 [ 267.470991][ T26] ? ret_from_fork+0x1f/0x30 [ 267.475569][ T26] ? __kasan_check_read+0x11/0x20 [ 267.480617][ T26] synchronize_net+0x28/0x40 [ 267.485386][ T26] dev_deactivate_many+0x66c/0xb70 [ 267.490484][ T26] ? __kasan_check_read+0x11/0x20 [ 267.495652][ T26] __dev_close_many+0x207/0x340 [ 267.500487][ T26] ? dev_close_many+0x4d0/0x4d0 [ 267.505487][ T26] dev_close_many+0x221/0x4d0 [ 267.510151][ T26] ? ____kasan_slab_free+0x130/0x160 [ 267.515568][ T26] ? __dev_open+0x4c0/0x4c0 [ 267.520058][ T26] ? __kasan_check_read+0x11/0x20 [ 267.525243][ T26] unregister_netdevice_many+0x44c/0x1980 [ 267.531059][ T26] ? __kasan_check_write+0x14/0x20 [ 267.536153][ T26] ? mutex_unlock+0x1c/0x40 [ 267.540639][ T26] ? __rtnl_unlock+0x77/0x80 [ 267.545407][ T26] ? alloc_netdev_mqs+0xc80/0xc80 [ 267.550414][ T26] ? unregister_netdevice_queue+0x1aa/0x360 [ 267.556439][ T26] ? list_netdevice+0x4c0/0x4c0 [ 267.561455][ T26] ? mutex_lock+0x8c/0xe0 [ 267.565775][ T26] ? mutex_trylock+0xa0/0xa0 [ 267.570361][ T26] ? list_netdevice+0x4c0/0x4c0 [ 267.575424][ T26] ip_tunnel_delete_nets+0x343/0x390 [ 267.580709][ T26] ? ip_tunnel_bind_dev+0x700/0x700 [ 267.586111][ T26] ? xfrmi6_err+0x640/0x640 [ 267.590652][ T26] vti_exit_batch_net+0x22/0x30 [ 267.595649][ T26] ? vti_init_net+0x140/0x140 [ 267.600314][ T26] cleanup_net+0x5fb/0xb70 [ 267.604868][ T26] ? __kasan_check_write+0x14/0x20 [ 267.609964][ T26] ? ops_init+0x4a0/0x4a0 [ 267.614438][ T26] ? read_word_at_a_time+0x12/0x20 [ 267.619537][ T26] ? strscpy+0x9b/0x290 [ 267.624042][ T26] process_one_work+0x6e1/0xba0 [ 267.628881][ T26] worker_thread+0xa6a/0x13b0 [ 267.633761][ T26] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 267.639213][ T26] ? __kasan_check_read+0x11/0x20 [ 267.644591][ T26] kthread+0x346/0x3d0 [ 267.648650][ T26] ? worker_clr_flags+0x190/0x190 [ 267.653866][ T26] ? kthread_blkcg+0xd0/0xd0 [ 267.658445][ T26] ret_from_fork+0x1f/0x30 [ 267.663188][ T26] INFO: task syz-executor:267 blocked for more than 123 seconds. [ 267.671071][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 267.678162][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 267.687236][ T26] task:syz-executor state:D stack: 0 pid: 267 ppid: 266 flags:0x00004000 [ 267.696619][ T26] Call Trace: [ 267.699916][ T26] __schedule+0xb47/0x1310 [ 267.704550][ T26] ? release_firmware_map_entry+0x190/0x190 [ 267.710438][ T26] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 267.716085][ T26] ? _raw_spin_lock+0xe0/0xe0 [ 267.720755][ T26] ? _raw_spin_lock+0x8e/0xe0 [ 267.725620][ T26] ? pagecache_get_page+0x848/0x930 [ 267.731138][ T26] schedule+0x13c/0x1d0 [ 267.735301][ T26] io_schedule+0x84/0xe0 [ 267.739531][ T26] bit_wait_io+0x13/0xd0 [ 267.744000][ T26] out_of_line_wait_on_bit+0x15a/0x200 [ 267.749448][ T26] ? bit_wait+0xd0/0xd0 [ 267.753773][ T26] ? __wait_on_bit+0x180/0x180 [ 267.758590][ T26] ? bit_waitqueue+0x30/0x30 [ 267.763508][ T26] do_get_write_access+0x135/0xd90 [ 267.768661][ T26] jbd2_journal_get_write_access+0x19a/0x2e0 [ 267.774978][ T26] __ext4_journal_get_write_access+0x230/0x490 [ 267.781229][ T26] ? ext4_get_inode_loc+0x130/0x130 [ 267.786502][ T26] ? __ext4_journal_ensure_credits+0x430/0x430 [ 267.792845][ T26] ? slab_post_alloc_hook+0x7d/0x2f0 [ 267.798121][ T26] ext4_reserve_inode_write+0x20a/0x2f0 [ 267.803827][ T26] __ext4_mark_inode_dirty+0xb2/0x610 [ 267.809193][ T26] ext4_dirty_inode+0xe0/0x120 [ 267.814102][ T26] ? __ext4_expand_extra_isize+0x3e0/0x3e0 [ 267.819908][ T26] __mark_inode_dirty+0xc2/0x9c0 [ 267.825062][ T26] ? memcpy+0x56/0x70 [ 267.829033][ T26] generic_update_time+0x20a/0x230 [ 267.834285][ T26] file_update_time+0x38b/0x400 [ 267.839210][ T26] ? file_remove_privs+0x580/0x580 [ 267.844481][ T26] ext4_page_mkwrite+0x24f/0x1300 [ 267.849517][ T26] ? ext4_change_inode_journal_flag+0x5d0/0x5d0 [ 267.855948][ T26] ? avc_has_perm+0x234/0x360 [ 267.860613][ T26] wp_page_shared+0x46a/0x750 [ 267.865534][ T26] do_wp_page+0xaee/0xc80 [ 267.869870][ T26] handle_pte_fault+0xac1/0x3750 [ 267.875175][ T26] handle_mm_fault+0xf3f/0x16a0 [ 267.880053][ T26] ? kernel_sock_ip_overhead+0x240/0x240 [ 267.885969][ T26] ? can_reuse_spf_vma+0xe0/0xe0 [ 267.891061][ T26] ? __kasan_check_write+0x14/0x20 [ 267.896258][ T26] ? down_read_trylock+0x100/0x150 [ 267.901533][ T26] ? __init_rwsem+0x1c0/0x1c0 [ 267.906197][ T26] ? find_vma+0x30/0x150 [ 267.910432][ T26] do_user_addr_fault+0x5a2/0xc80 [ 267.915668][ T26] ? do_kern_addr_fault+0x80/0x80 [ 267.920681][ T26] ? debug_smp_processor_id+0x17/0x20 [ 267.926208][ T26] exc_page_fault+0x5a/0xc0 [ 267.930787][ T26] ? asm_exc_page_fault+0x8/0x30 [ 267.935839][ T26] asm_exc_page_fault+0x1e/0x30 [ 267.940674][ T26] RIP: 0033:0x7f000778406f [ 267.945285][ T26] RSP: 002b:00007fffa15b3650 EFLAGS: 00010202 [ 267.951533][ T26] RAX: 00007f000571c000 RBX: 000055555d5e9050 RCX: 0000000000000002 [ 267.959500][ T26] RDX: 1ffffffff08bb45a RSI: 000055555d5e8ce8 RDI: 0000000000000004 [ 267.967745][ T26] RBP: 00007fffa15b3940 R08: 000055555d5e8ce8 R09: 000000000000368b [ 267.975846][ T26] R10: 0000000000000000 R11: 00007fffa15b3b50 R12: 00007fffa15b39a0 [ 267.983998][ T26] R13: 0000000000000005 R14: 00007fffa15b36c0 R15: 00007fffa15b3790 [ 267.992202][ T26] INFO: task kworker/0:12:1775 blocked for more than 123 seconds. [ 267.999989][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 268.007306][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 268.016106][ T26] task:kworker/0:12 state:D stack: 0 pid: 1775 ppid: 2 flags:0x00004000 [ 268.025523][ T26] Workqueue: events bpf_map_free_deferred [ 268.031554][ T26] Call Trace: [ 268.034919][ T26] __schedule+0xb47/0x1310 [ 268.039318][ T26] ? release_firmware_map_entry+0x190/0x190 [ 268.045413][ T26] ? _raw_spin_unlock_irq+0x4e/0x70 [ 268.050768][ T26] ? wq_worker_sleeping+0x196/0x200 [ 268.056095][ T26] schedule+0x13c/0x1d0 [ 268.060241][ T26] schedule_timeout+0xa6/0x2d0 [ 268.065176][ T26] ? console_conditional_schedule+0x10/0x10 [ 268.071179][ T26] ? generic_exec_single+0x20e/0x370 [ 268.076450][ T26] ? __prepare_to_swait+0xa8/0x130 [ 268.081703][ T26] wait_for_common+0x284/0x430 [ 268.086462][ T26] ? wait_for_completion+0x20/0x20 [ 268.091731][ T26] ? mutex_trylock+0xa0/0xa0 [ 268.096313][ T26] ? find_next_bit+0xc9/0x100 [ 268.101222][ T26] ? cpumask_next+0x12/0x30 [ 268.105717][ T26] wait_for_completion+0x18/0x20 [ 268.110637][ T26] rcu_barrier+0x373/0x400 [ 268.115220][ T26] htab_map_free+0x28/0x690 [ 268.119719][ T26] ? selinux_bpf_map_free+0x3f/0x50 [ 268.125093][ T26] bpf_map_free_deferred+0xaf/0x110 [ 268.130280][ T26] process_one_work+0x6e1/0xba0 [ 268.135280][ T26] worker_thread+0xa6a/0x13b0 [ 268.139945][ T26] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 268.145582][ T26] kthread+0x346/0x3d0 [ 268.149809][ T26] ? worker_clr_flags+0x190/0x190 [ 268.155104][ T26] ? kthread_blkcg+0xd0/0xd0 [ 268.159689][ T26] ret_from_fork+0x1f/0x30 [ 268.164444][ T26] INFO: task kworker/0:18:1784 blocked for more than 123 seconds. [ 268.172363][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 268.179451][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 268.188648][ T26] task:kworker/0:18 state:D stack: 0 pid: 1784 ppid: 2 flags:0x00004000 [ 268.197998][ T26] Workqueue: events bpf_map_free_deferred [ 268.203837][ T26] Call Trace: [ 268.207117][ T26] __schedule+0xb47/0x1310 [ 268.211688][ T26] ? release_firmware_map_entry+0x190/0x190 [ 268.217574][ T26] ? _raw_spin_unlock_irq+0x4e/0x70 [ 268.222949][ T26] ? wq_worker_sleeping+0x196/0x200 [ 268.228155][ T26] schedule+0x13c/0x1d0 [ 268.232635][ T26] synchronize_rcu_expedited+0x4fc/0x5e0 [ 268.238265][ T26] ? slab_free_freelist_hook+0xc5/0x190 [ 268.244096][ T26] ? synchronize_rcu+0x110/0x110 [ 268.249028][ T26] ? kthread+0x346/0x3d0 [ 268.253426][ T26] ? io_schedule+0xe0/0xe0 [ 268.257846][ T26] ? debug_smp_processor_id+0x17/0x20 [ 268.263453][ T26] synchronize_rcu+0x88/0x110 [ 268.268121][ T26] ? kvfree_call_rcu+0x620/0x620 [ 268.273229][ T26] ? find_next_bit+0xc9/0x100 [ 268.277896][ T26] ? cpumask_next+0x12/0x30 [ 268.282574][ T26] ? cpumask_next+0x25/0x30 [ 268.287065][ T26] ? bpf_clear_redirect_map+0x168/0x1a0 [ 268.292767][ T26] dev_map_free+0x143/0x640 [ 268.297254][ T26] ? selinux_bpf_map_free+0x3f/0x50 [ 268.302612][ T26] bpf_map_free_deferred+0xaf/0x110 [ 268.307838][ T26] process_one_work+0x6e1/0xba0 [ 268.312853][ T26] worker_thread+0xa6a/0x13b0 [ 268.317530][ T26] kthread+0x346/0x3d0 [ 268.321741][ T26] ? worker_clr_flags+0x190/0x190 [ 268.326840][ T26] ? kthread_blkcg+0xd0/0xd0 [ 268.331702][ T26] ret_from_fork+0x1f/0x30 [ 268.336110][ T26] INFO: task kworker/0:21:1787 blocked for more than 124 seconds. [ 268.344064][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 268.351290][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 268.359944][ T26] task:kworker/0:21 state:D stack: 0 pid: 1787 ppid: 2 flags:0x00004000 [ 268.369408][ T26] Workqueue: events bpf_map_free_deferred [ 268.375251][ T26] Call Trace: [ 268.378534][ T26] __schedule+0xb47/0x1310 [ 268.383111][ T26] ? release_firmware_map_entry+0x190/0x190 [ 268.388996][ T26] ? __mutex_add_waiter+0x17b/0x270 [ 268.394739][ T26] ? __kasan_check_write+0x14/0x20 [ 268.399844][ T26] ? _raw_spin_unlock_irq+0x4e/0x70 [ 268.405337][ T26] ? wq_worker_sleeping+0x196/0x200 [ 268.410554][ T26] schedule+0x13c/0x1d0 [ 268.414863][ T26] schedule_preempt_disabled+0x13/0x20 [ 268.420315][ T26] __mutex_lock+0x6c0/0xc50 [ 268.424995][ T26] ? unwind_next_frame+0x3d5/0x700 [ 268.430102][ T26] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 268.437016][ T26] ? ret_from_fork+0x1f/0x30 [ 268.441709][ T26] __mutex_lock_slowpath+0xe/0x10 [ 268.446718][ T26] mutex_lock+0xcf/0xe0 [ 268.451074][ T26] ? mutex_trylock+0xa0/0xa0 [ 268.455665][ T26] ? __kasan_check_read+0x11/0x20 [ 268.460673][ T26] synchronize_rcu_expedited+0x2c9/0x5e0 [ 268.466535][ T26] ? slab_free_freelist_hook+0xc5/0x190 [ 268.472206][ T26] ? synchronize_rcu+0x110/0x110 [ 268.477251][ T26] ? kthread+0x346/0x3d0 [ 268.481732][ T26] ? ret_from_fork+0x1f/0x30 [ 268.486323][ T26] ? debug_smp_processor_id+0x17/0x20 [ 268.491878][ T26] synchronize_rcu+0x88/0x110 [ 268.496543][ T26] ? kvfree_call_rcu+0x620/0x620 [ 268.501632][ T26] ? find_next_bit+0xc9/0x100 [ 268.506304][ T26] ? cpumask_next+0x12/0x30 [ 268.510794][ T26] ? cpumask_next+0x25/0x30 [ 268.515521][ T26] ? bpf_clear_redirect_map+0x168/0x1a0 [ 268.521292][ T26] dev_map_free+0x143/0x640 [ 268.525790][ T26] ? selinux_bpf_map_free+0x3f/0x50 [ 268.531143][ T26] bpf_map_free_deferred+0xaf/0x110 [ 268.536326][ T26] process_one_work+0x6e1/0xba0 [ 268.541348][ T26] worker_thread+0xa6a/0x13b0 [ 268.546018][ T26] kthread+0x346/0x3d0 [ 268.550069][ T26] ? worker_clr_flags+0x190/0x190 [ 268.555277][ T26] ? kthread_blkcg+0xd0/0xd0 [ 268.559859][ T26] ret_from_fork+0x1f/0x30 [ 268.564478][ T26] INFO: task syz.0.1300:5119 blocked for more than 124 seconds. [ 268.572249][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 268.579335][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 268.588444][ T26] task:syz.0.1300 state:D stack: 0 pid: 5119 ppid: 277 flags:0x00004006 [ 268.597994][ T26] Call Trace: [ 268.601435][ T26] __schedule+0xb47/0x1310 [ 268.605857][ T26] ? release_firmware_map_entry+0x190/0x190 [ 268.611914][ T26] ? ____fput+0x15/0x20 [ 268.616067][ T26] ? do_exit+0xa4f/0x2480 [ 268.620378][ T26] ? do_group_exit+0x141/0x310 [ 268.625367][ T26] ? get_signal+0xf7d/0x12e0 [ 268.629948][ T26] ? exit_to_user_mode_loop+0xa2/0xe0 [ 268.635477][ T26] ? syscall_exit_to_user_mode+0x68/0x90 [ 268.641232][ T26] ? do_syscall_64+0x3d/0x40 [ 268.645820][ T26] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 268.652072][ T26] schedule+0x13c/0x1d0 [ 268.656226][ T26] schedule_timeout+0xa6/0x2d0 [ 268.661246][ T26] ? console_conditional_schedule+0x10/0x10 [ 268.667139][ T26] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 268.672863][ T26] ? __prepare_to_swait+0xa8/0x130 [ 268.678061][ T26] wait_for_common+0x284/0x430 [ 268.683128][ T26] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 268.688930][ T26] ? wait_for_completion+0x20/0x20 [ 268.694227][ T26] wait_for_completion+0x18/0x20 [ 268.699248][ T26] __synchronize_srcu+0x16f/0x1f0 [ 268.704440][ T26] ? synchronize_srcu_expedited+0x20/0x20 [ 268.710144][ T26] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 268.715843][ T26] ? rcu_test_sync_prims+0x10/0x10 [ 268.721109][ T26] ? call_usermodehelper_exec_async+0x370/0x370 [ 268.727341][ T26] ? tracepoint_probe_unregister+0x8f5/0x950 [ 268.733516][ T26] synchronize_srcu+0x1dc/0x1f0 [ 268.738362][ T26] perf_trace_event_unreg+0xc7/0x1e0 [ 268.743828][ T26] perf_trace_destroy+0x96/0xb0 [ 268.748682][ T26] tp_perf_event_destroy+0x15/0x20 [ 268.753987][ T26] ? perf_swevent_read+0x10/0x10 [ 268.759035][ T26] _free_event+0x962/0xc70 [ 268.763748][ T26] perf_event_release_kernel+0xc80/0xdb0 [ 268.769402][ T26] ? rcu_gp_kthread_wake+0x90/0x90 [ 268.774731][ T26] ? perf_event_read_local+0x710/0x710 [ 268.780198][ T26] ? perf_mmap+0x1320/0x1320 [ 268.785103][ T26] perf_release+0x3b/0x40 [ 268.789429][ T26] __fput+0x2fb/0x770 [ 268.793585][ T26] ____fput+0x15/0x20 [ 268.797615][ T26] task_work_run+0x127/0x190 [ 268.802383][ T26] do_exit+0xa4f/0x2480 [ 268.806538][ T26] ? put_task_struct+0x90/0x90 [ 268.811467][ T26] ? __irq_exit_rcu+0x40/0x150 [ 268.816224][ T26] ? irq_exit_rcu+0x9/0x10 [ 268.820623][ T26] ? sysvec_irq_work+0xc8/0xd0 [ 268.825602][ T26] ? asm_sysvec_irq_work+0x12/0x20 [ 268.830702][ T26] do_group_exit+0x141/0x310 [ 268.835405][ T26] get_signal+0xf7d/0x12e0 [ 268.839930][ T26] arch_do_signal_or_restart+0xbf/0x10f0 [ 268.845852][ T26] ? perf_sched_cb_inc+0x240/0x240 [ 268.851098][ T26] ? __kasan_check_write+0x14/0x20 [ 268.856202][ T26] ? finish_task_switch+0x1b7/0x5a0 [ 268.861584][ T26] ? switch_mm_irqs_off+0x763/0x9a0 [ 268.866802][ T26] ? __switch_to_asm+0x34/0x60 [ 268.871801][ T26] ? __ia32_sys_rt_sigreturn+0x6c0/0x6c0 [ 268.877437][ T26] ? __kasan_check_read+0x11/0x20 [ 268.882622][ T26] exit_to_user_mode_loop+0xa2/0xe0 [ 268.887808][ T26] syscall_exit_to_user_mode+0x68/0x90 [ 268.893393][ T26] do_syscall_64+0x3d/0x40 [ 268.897802][ T26] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 268.903970][ T26] RIP: 0033:0x7f3fbdc75320 [ 268.908369][ T26] RSP: 002b:00007ffc2efb6778 EFLAGS: 00000246 [ 268.914644][ T26] RAX: 0000000000000000 RBX: 00007f3fbde74308 RCX: 00007f3fbdc04207 [ 268.922743][ T26] RDX: 00007ffc2efb6780 RSI: 00007ffc2efb68b0 RDI: 0000000000000021 [ 268.930706][ T26] RBP: 0000000000000003 R08: 00007f3fbde73fa0 R09: 00007ffc2efb7177 [ 268.938920][ T26] R10: 0000000000000008 R11: 0000000000000246 R12: 00007f3fbde7427c [ 268.947080][ T26] R13: 00007f3fbde74270 R14: 00000000000000a3 R15: 0000000000000003 [ 268.955183][ T26] INFO: task syz.3.1304:5141 blocked for more than 124 seconds. [ 268.962969][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 268.970234][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 268.979085][ T26] task:syz.3.1304 state:D stack: 0 pid: 5141 ppid: 3665 flags:0x00004002 [ 268.988396][ T26] Call Trace: [ 268.991799][ T26] __schedule+0xb47/0x1310 [ 268.996208][ T26] ? release_firmware_map_entry+0x190/0x190 [ 269.002355][ T26] ? __mutex_add_waiter+0x17b/0x270 [ 269.007543][ T26] ? __kasan_check_write+0x14/0x20 [ 269.012783][ T26] ? atomic_dec_and_mutex_lock+0x190/0x190 [ 269.018575][ T26] ? __kasan_slab_free+0x11/0x20 [ 269.023696][ T26] schedule+0x13c/0x1d0 [ 269.027866][ T26] schedule_preempt_disabled+0x13/0x20 [ 269.033491][ T26] __mutex_lock+0x6c0/0xc50 [ 269.037985][ T26] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 269.044936][ T26] ? memset+0x35/0x40 [ 269.048904][ T26] __mutex_lock_slowpath+0xe/0x10 [ 269.054097][ T26] mutex_lock+0xcf/0xe0 [ 269.058240][ T26] ? mutex_trylock+0xa0/0xa0 [ 269.062997][ T26] ? bpf_trace_run2+0xb8/0x200 [ 269.067749][ T26] ? bpf_trace_run1+0x200/0x200 [ 269.072712][ T26] ? exit_fs+0x123/0x150 [ 269.076944][ T26] ? tun_chr_open+0x540/0x540 [ 269.081776][ T26] rtnl_lock+0x15/0x20 [ 269.086007][ T26] tun_chr_close+0x40/0x140 [ 269.090496][ T26] __fput+0x2fb/0x770 [ 269.094664][ T26] ____fput+0x15/0x20 [ 269.098634][ T26] task_work_run+0x127/0x190 [ 269.103465][ T26] do_exit+0xa4f/0x2480 [ 269.107610][ T26] ? put_task_struct+0x90/0x90 [ 269.112558][ T26] ? cgroup_freezing+0x86/0xb0 [ 269.117319][ T26] do_group_exit+0x141/0x310 [ 269.122145][ T26] ? __kasan_check_write+0x14/0x20 [ 269.127246][ T26] get_signal+0xf7d/0x12e0 [ 269.131800][ T26] arch_do_signal_or_restart+0xbf/0x10f0 [ 269.137423][ T26] ? sysvec_reschedule_ipi+0x69/0x70 [ 269.142898][ T26] ? futex_exit_release+0x1d0/0x1d0 [ 269.148172][ T26] ? __se_sys_futex+0x250/0x360 [ 269.153198][ T26] ? __sanitizer_cov_trace_switch+0x61/0xe0 [ 269.159167][ T26] ? __ia32_sys_rt_sigreturn+0x6c0/0x6c0 [ 269.164967][ T26] ? __se_sys_futex+0x2b4/0x360 [ 269.169896][ T26] ? fpu__clear_all+0x20/0x20 [ 269.174770][ T26] ? __kasan_check_read+0x11/0x20 [ 269.179785][ T26] exit_to_user_mode_loop+0xa2/0xe0 [ 269.185164][ T26] syscall_exit_to_user_mode+0x68/0x90 [ 269.190623][ T26] do_syscall_64+0x3d/0x40 [ 269.195350][ T26] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 269.201484][ T26] RIP: 0033:0x7f733516fbe9 [ 269.205888][ T26] RSP: 002b:00007f7333b960e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 269.214552][ T26] RAX: fffffffffffffe00 RBX: 00007f7335397188 RCX: 00007f733516fbe9 [ 269.222654][ T26] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f7335397188 [ 269.230622][ T26] RBP: 00007f7335397180 R08: 0000000000000000 R09: 0000000000000000 [ 269.238798][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 269.246941][ T26] R13: 00007f7335397218 R14: 00007ffd40089800 R15: 00007ffd400898e8 [ 269.255011][ T26] INFO: task syz.4.1308:5154 blocked for more than 125 seconds. [ 269.262841][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 269.269927][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 269.278746][ T26] task:syz.4.1308 state:D stack: 0 pid: 5154 ppid: 276 flags:0x00004004 [ 269.288058][ T26] Call Trace: [ 269.291448][ T26] __schedule+0xb47/0x1310 [ 269.295852][ T26] ? release_firmware_map_entry+0x190/0x190 [ 269.301901][ T26] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 269.307355][ T26] ? _raw_spin_lock+0xe0/0xe0 [ 269.312181][ T26] schedule+0x13c/0x1d0 [ 269.316354][ T26] io_schedule+0x84/0xe0 [ 269.320666][ T26] bit_wait_io+0x13/0xd0 [ 269.325224][ T26] out_of_line_wait_on_bit+0x15a/0x200 [ 269.330677][ T26] ? bit_wait+0xd0/0xd0 [ 269.335000][ T26] ? __wait_on_bit+0x180/0x180 [ 269.339756][ T26] ? bit_waitqueue+0x30/0x30 [ 269.344504][ T26] do_get_write_access+0x135/0xd90 [ 269.349699][ T26] jbd2_journal_get_write_access+0x19a/0x2e0 [ 269.355841][ T26] __ext4_journal_get_write_access+0x230/0x490 [ 269.362108][ T26] ? ext4_get_inode_loc+0x130/0x130 [ 269.367305][ T26] ? __ext4_journal_ensure_credits+0x430/0x430 [ 269.373606][ T26] ? slab_post_alloc_hook+0x7d/0x2f0 [ 269.378879][ T26] ext4_reserve_inode_write+0x20a/0x2f0 [ 269.384589][ T26] __ext4_mark_inode_dirty+0xb2/0x610 [ 269.389949][ T26] ext4_dirty_inode+0xe0/0x120 [ 269.394844][ T26] ? __ext4_expand_extra_isize+0x3e0/0x3e0 [ 269.400642][ T26] __mark_inode_dirty+0xc2/0x9c0 [ 269.405732][ T26] ? memcpy+0x56/0x70 [ 269.409706][ T26] generic_update_time+0x20a/0x230 [ 269.414972][ T26] file_update_time+0x38b/0x400 [ 269.419817][ T26] ? file_remove_privs+0x580/0x580 [ 269.425139][ T26] ? generic_file_read_iter+0x560/0x560 [ 269.430674][ T26] ext4_page_mkwrite+0x24f/0x1300 [ 269.435862][ T26] ? ext4_change_inode_journal_flag+0x5d0/0x5d0 [ 269.442217][ T26] handle_pte_fault+0x1d8c/0x3750 [ 269.447226][ T26] handle_mm_fault+0xf3f/0x16a0 [ 269.452259][ T26] ? can_reuse_spf_vma+0xe0/0xe0 [ 269.457181][ T26] ? __kasan_check_write+0x14/0x20 [ 269.462430][ T26] ? down_read_trylock+0x100/0x150 [ 269.467558][ T26] ? __kasan_check_write+0x14/0x20 [ 269.472810][ T26] ? can_reuse_spf_vma+0xc8/0xe0 [ 269.477729][ T26] do_user_addr_fault+0x5a2/0xc80 [ 269.482904][ T26] ? do_kern_addr_fault+0x80/0x80 [ 269.487918][ T26] ? debug_smp_processor_id+0x17/0x20 [ 269.493459][ T26] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 269.499600][ T26] exc_page_fault+0x5a/0xc0 [ 269.504269][ T26] ? asm_exc_page_fault+0x8/0x30 [ 269.509204][ T26] asm_exc_page_fault+0x1e/0x30 [ 269.514222][ T26] RIP: 0033:0x7fb7d6eabcb7 [ 269.518627][ T26] RSP: 002b:00007ffdc664f6f0 EFLAGS: 00010202 [ 269.524858][ T26] RAX: 0000001b2e224000 RBX: 00007fb7d7d22720 RCX: 0000001b2de24218 [ 269.532953][ T26] RDX: 0000001b2e223ffc RSI: 00000000003ffde8 RDI: 00007fb7d7d22700 [ 269.541048][ T26] RBP: 0000000000000000 R08: 00007fb7d71f3038 R09: 00007fb7d71df000 [ 269.549022][ T26] R10: 00007fb7d7d22700 R11: 0000000000000000 R12: 0000000000000000 [ 269.557214][ T26] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000010 [ 269.565341][ T26] INFO: task syz.2.1309:5156 blocked for more than 125 seconds. [ 269.573090][ T26] Tainted: G W 5.10.240-syzkaller #0 [ 269.580182][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 269.589007][ T26] task:syz.2.1309 state:D stack: 0 pid: 5156 ppid: 278 flags:0x00004004 [ 269.598339][ T26] Call Trace: [ 269.601745][ T26] __schedule+0xb47/0x1310 [ 269.606154][ T26] ? release_firmware_map_entry+0x190/0x190 [ 269.612223][ T26] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 269.617760][ T26] ? _raw_spin_lock+0xe0/0xe0 [ 269.622594][ T26] ? _raw_spin_lock+0x8e/0xe0 [ 269.627262][ T26] ? pagecache_get_page+0x848/0x930 [ 269.632611][ T26] schedule+0x13c/0x1d0 [ 269.636765][ T26] io_schedule+0x84/0xe0 [ 269.641174][ T26] bit_wait_io+0x13/0xd0 [ 269.645404][ T26] out_of_line_wait_on_bit+0x15a/0x200 [ 269.651019][ T26] ? __kernel_text_address+0xa0/0x100 [ 269.656475][ T26] ? bit_wait+0xd0/0xd0 [ 269.660612][ T26] ? __wait_on_bit+0x180/0x180 [ 269.665589][ T26] ? bit_waitqueue+0x30/0x30 [ 269.670175][ T26] do_get_write_access+0x135/0xd90 [ 269.675443][ T26] jbd2_journal_get_write_access+0x19a/0x2e0 [ 269.681610][ T26] __ext4_journal_get_write_access+0x230/0x490 [ 269.687756][ T26] ? ext4_get_inode_loc+0x130/0x130 [ 269.693114][ T26] ? __ext4_journal_ensure_credits+0x430/0x430 [ 269.699265][ T26] ? slab_post_alloc_hook+0x7d/0x2f0 [ 269.704721][ T26] ext4_reserve_inode_write+0x20a/0x2f0 [ 269.710366][ T26] __ext4_mark_inode_dirty+0xb2/0x610 [ 269.715962][ T26] ext4_dirty_inode+0xe0/0x120 [ 269.720713][ T26] ? __ext4_expand_extra_isize+0x3e0/0x3e0 [ 269.727023][ T26] __mark_inode_dirty+0xc2/0x9c0 [ 269.732136][ T26] ? memcpy+0x56/0x70 [ 269.736124][ T26] generic_update_time+0x20a/0x230 [ 269.741481][ T26] file_update_time+0x38b/0x400 [ 269.746340][ T26] ? file_remove_privs+0x580/0x580 [ 269.751716][ T26] ? generic_file_read_iter+0x560/0x560 [ 269.757256][ T26] ext4_page_mkwrite+0x24f/0x1300 [ 269.762447][ T26] ? __alloc_pages_nodemask+0x268/0x5f0 [ 269.767984][ T26] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 269.773704][ T26] ? ext4_change_inode_journal_flag+0x5d0/0x5d0 [ 269.779940][ T26] handle_pte_fault+0x1d8c/0x3750 [ 269.785146][ T26] ? _raw_spin_unlock+0x4d/0x70 [ 269.789988][ T26] handle_mm_fault+0xf3f/0x16a0 [ 269.794968][ T26] ? mmap_region+0xf40/0x19d0 [ 269.799641][ T26] ? can_reuse_spf_vma+0xe0/0xe0 [ 269.804742][ T26] ? __kasan_check_write+0x14/0x20 [ 269.809851][ T26] ? down_read_trylock+0x100/0x150 [ 269.815108][ T26] ? __init_rwsem+0x1c0/0x1c0 [ 269.819773][ T26] ? vmacache_update+0xb7/0x120 [ 269.824819][ T26] ? find_vma+0x13b/0x150 [ 269.829135][ T26] do_user_addr_fault+0x5a2/0xc80 [ 269.834302][ T26] ? do_kern_addr_fault+0x80/0x80 [ 269.839397][ T26] ? debug_smp_processor_id+0x17/0x20 [ 269.844939][ T26] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 269.851084][ T26] exc_page_fault+0x5a/0xc0 [ 269.855583][ T26] ? asm_exc_page_fault+0x8/0x30 [ 269.860770][ T26] asm_exc_page_fault+0x1e/0x30 [ 269.865879][ T26] RIP: 0033:0x7f1ee5b02723 [ 269.870284][ T26] RSP: 002b:00007ffc68078260 EFLAGS: 00010246 [ 269.876573][ T26] RAX: 00000000003ffde8 RBX: 0000000000000000 RCX: 00007f1ee5c2a820 [ 269.884774][ T26] RDX: 0000001b2dc24000 RSI: 0000000000400000 RDI: 00007f1ee5d374b0 [ 269.892872][ T26] RBP: 0000000000000000 R08: 0000000000000004 R09: 0000000000040000 [ 269.901064][ T26] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 269.909027][ T26] R13: 00005555878d6470 R14: 000000000001fc18 R15: 00007ffc68078510 [ 269.917264][ T26] NMI backtrace for cpu 0 [ 269.921625][ T26] CPU: 0 PID: 26 Comm: khungtaskd Tainted: G W 5.10.240-syzkaller #0 [ 269.930976][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 269.941367][ T26] Call Trace: [ 269.944660][ T26] __dump_stack+0x21/0x24 [ 269.948974][ T26] dump_stack_lvl+0x169/0x1d8 [ 269.953636][ T26] ? show_regs_print_info+0x18/0x18 [ 269.958817][ T26] ? sched_show_task+0x324/0x4a0 [ 269.963741][ T26] ? __rcu_read_unlock+0xa0/0xa0 [ 269.968668][ T26] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 269.974898][ T26] dump_stack+0x15/0x1c [ 269.979039][ T26] nmi_trigger_cpumask_backtrace+0x27f/0x2c0 [ 269.985004][ T26] arch_trigger_cpumask_backtrace+0x10/0x20 [ 269.990878][ T26] watchdog+0xe2e/0xf70 [ 269.995119][ T26] ? hungtask_pm_notify+0x50/0x50 [ 270.000124][ T26] ? __kasan_check_read+0x11/0x20 [ 270.005136][ T26] ? __kthread_parkme+0xb9/0x1c0 [ 270.010060][ T26] kthread+0x346/0x3d0 [ 270.014110][ T26] ? hungtask_pm_notify+0x50/0x50 [ 270.019114][ T26] ? kthread_blkcg+0xd0/0xd0 [ 270.023684][ T26] ret_from_fork+0x1f/0x30 [ 270.028222][ T26] Sending NMI from CPU 0 to CPUs 1: [ 270.034555][ C1] NMI backtrace for cpu 1 [ 270.034561][ C1] CPU: 1 PID: 5150 Comm: syz.1.1307 Tainted: G W 5.10.240-syzkaller #0 [ 270.034567][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 270.034570][ C1] RIP: 0010:kvm_is_in_guest+0x16/0x40 [ 270.034579][ C1] Code: 7c 24 10 e8 6c b7 ff ff e9 e1 fc ff ff e8 32 a8 65 03 66 90 55 48 89 e5 53 e8 46 c8 56 00 48 c7 c7 80 ea c1 84 e8 5a b0 65 03 <65> 48 8b 1d 9a 88 f5 7e 31 ff 48 89 de e8 68 cc 56 00 31 c0 48 85 [ 270.034583][ C1] RSP: 0018:ffffc90000170668 EFLAGS: 00000086 [ 270.034590][ C1] RAX: 0000000000000001 RBX: dffffc0000000000 RCX: f7541cf7a8dc2700 [ 270.034595][ C1] RDX: 0000000000010201 RSI: ffffffff84c1ea80 RDI: ffffffff85201c80 [ 270.034599][ C1] RBP: ffffc90000170670 R08: dffffc0000000000 R09: ffffc90000170700 [ 270.034603][ C1] R10: fffff5200002e0ec R11: 1ffff9200002e0e0 R12: ffffc90000170820 [ 270.034608][ C1] R13: ffffc90000170700 R14: ffffc90001bde938 R15: ffffffff86270f60 [ 270.034613][ C1] FS: 00007f2bbdae96c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 270.034616][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.034621][ C1] CR2: 00007f2bbdaa7d58 CR3: 00000001159d2000 CR4: 00000000003506a0 [ 270.034625][ C1] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 270.034629][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 270.034632][ C1] Call Trace: [ 270.034634][ C1] [ 270.034637][ C1] perf_callchain_kernel+0xce/0x5c0 [ 270.034640][ C1] ? tipc_sk_rcv+0x19e0/0x1ef0 [ 270.034643][ C1] ? arch_perf_update_userpage+0x3b0/0x3b0 [ 270.034646][ C1] ? debug_smp_processor_id+0x17/0x20 [ 270.034649][ C1] ? get_callchain_entry+0x170/0x380 [ 270.034652][ C1] get_perf_callchain+0x376/0x480 [ 270.034655][ C1] ? put_callchain_entry+0xb0/0xb0 [ 270.034659][ C1] ? __perf_event_header__init_id+0x471/0x5a0 [ 270.034661][ C1] ? kvm_is_in_guest+0x28/0x40 [ 270.034664][ C1] perf_prepare_sample+0x34c/0x1950 [ 270.034667][ C1] ? perf_reboot+0xf0/0xf0 [ 270.034670][ C1] ? perf_callchain+0x1c0/0x1c0 [ 270.034673][ C1] ? enqueue_task_fair+0xac3/0x2250 [ 270.034676][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 270.034679][ C1] perf_event_output_forward+0xb5/0x160 [ 270.034682][ C1] ? perf_prepare_sample+0x1950/0x1950 [ 270.034685][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 270.034689][ C1] ? __perf_event_account_interrupt+0x1a4/0x2c0 [ 270.034692][ C1] __perf_event_overflow+0x1b3/0x340 [ 270.034695][ C1] perf_swevent_hrtimer+0x3db/0x530 [ 270.034698][ C1] ? cpu_clock_event_read+0x50/0x50 [ 270.034706][ C1] ? __kasan_check_read+0x11/0x20 [ 270.034709][ C1] ? trigger_load_balance+0x1a4/0x870 [ 270.034712][ C1] ? timerqueue_add+0x20a/0x230 [ 270.034715][ C1] ? cpu_clock_event_read+0x50/0x50 [ 270.034718][ C1] ? cpu_clock_event_read+0x50/0x50 [ 270.034721][ C1] __hrtimer_run_queues+0x37a/0x960 [ 270.034724][ C1] ? virtio_read+0x730/0x730 [ 270.034727][ C1] ? hrtimer_interrupt+0xdc0/0xdc0 [ 270.034730][ C1] ? ktime_get_update_offsets_now+0x293/0x2b0 [ 270.034733][ C1] hrtimer_interrupt+0x3a6/0xdc0 [ 270.034737][ C1] __sysvec_apic_timer_interrupt+0xfa/0x3f0 [ 270.034739][ C1] asm_call_irq_on_stack+0xf/0x20 [ 270.034742][ C1] [ 270.034745][ C1] sysvec_apic_timer_interrupt+0x85/0xe0 [ 270.034749][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 270.034752][ C1] RIP: 0010:tipc_sk_rcv+0x19e0/0x1ef0 [ 270.034761][ C1] Code: 0e ff ff 48 8b 7c 24 30 48 83 ef 80 48 89 7c 24 30 be 04 00 00 00 e8 2f 95 40 fd 41 be ff ff ff ff f0 45 0f c1 b5 80 00 00 00 01 00 00 00 44 89 f6 e8 43 a7 06 fd 41 83 fe 01 75 0f e8 88 a3 [ 270.034764][ C1] RSP: 0018:ffffc90001bde9e0 EFLAGS: 00000213 [ 270.034771][ C1] RAX: 0000000000000001 RBX: ffffc90001bdee40 RCX: ffffffff845cfcc1 [ 270.034775][ C1] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff888113834080 [ 270.034779][ C1] RBP: ffffc90001bdec50 R08: dffffc0000000000 R09: ffffed1022706811 [ 270.034784][ C1] R10: ffffed1022706811 R11: 1ffff11022706810 R12: dffffc0000000000 [ 270.034788][ C1] R13: ffff888113834000 R14: 0000000000000005 R15: 00000000bee876f5 [ 270.034791][ C1] ? tipc_sk_rcv+0x19d1/0x1ef0 [ 270.034794][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 270.034798][ C1] ? __stack_depot_save+0x479/0x4c0 [ 270.034801][ C1] ? __skb_queue_purge+0x170/0x170 [ 270.034804][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 270.034806][ C1] ? sched_clock+0x3a/0x40 [ 270.034809][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 270.034812][ C1] ? sched_clock+0x3a/0x40 [ 270.034815][ C1] tipc_node_xmit+0x256/0xcd0 [ 270.034818][ C1] ? debug_smp_processor_id+0x17/0x20 [ 270.034821][ C1] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 270.034824][ C1] ? irq_exit_rcu+0x9/0x10 [ 270.034827][ C1] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 270.034831][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 270.034834][ C1] tipc_node_distr_xmit+0x292/0x390 [ 270.034837][ C1] ? tipc_node_xmit_skb+0x130/0x130 [ 270.034840][ C1] ? trace_tipc_sk_rej_msg+0x2c/0x6d0 [ 270.034843][ C1] tipc_sk_rcv+0x19b9/0x1ef0 [ 270.034846][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 270.034849][ C1] ? perf_pmu_sched_task+0x180/0x180 [ 270.034852][ C1] ? __skb_queue_purge+0x170/0x170 [ 270.034855][ C1] ? __schedule+0xb4f/0x1310 [ 270.034858][ C1] ? release_firmware_map_entry+0x190/0x190 [ 270.034861][ C1] tipc_node_xmit+0x256/0xcd0 [ 270.034864][ C1] ? __kasan_check_read+0x11/0x20 [ 270.034867][ C1] ? preempt_schedule_irq+0xbb/0x110 [ 270.034870][ C1] ? preempt_schedule_notrace+0x110/0x110 [ 270.034873][ C1] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 270.034876][ C1] ? __irq_exit_rcu+0x40/0x150 [ 270.034879][ C1] ? __kasan_check_write+0x14/0x20 [ 270.034882][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 270.034885][ C1] ? _raw_spin_lock+0xe0/0xe0 [ 270.034888][ C1] tipc_sk_filter_rcv+0x1581/0x3850 [ 270.034891][ C1] ? tipc_sk_dump+0xfc0/0xfc0 [ 270.034894][ C1] ? __kasan_check_write+0x14/0x20 [ 270.034897][ C1] ? _raw_spin_lock_bh+0x8e/0xe0 [ 270.034900][ C1] tipc_sk_rcv+0x7cc/0x1ef0 [ 270.034902][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 270.034906][ C1] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 270.034908][ C1] ? __skb_queue_purge+0x170/0x170 [ 270.034911][ C1] ? tipc_sk_filter_rcv+0x3034/0x3850 [ 270.034914][ C1] ? sched_clock+0x3a/0x40 [ 270.034916][ C1] tipc_node_xmit+0x256/0xcd0 [ 270.034920][ C1] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 270.034922][ C1] tipc_node_distr_xmit+0x292/0x390 [ 270.034925][ C1] ? tipc_node_xmit_skb+0x130/0x130 [ 270.034928][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 270.034931][ C1] ? sched_clock+0x3a/0x40 [ 270.034933][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 270.034936][ C1] ? sched_clock+0x3a/0x40 [ 270.034939][ C1] tipc_sk_backlog_rcv+0x16f/0x1f0 [ 270.034942][ C1] ? tipc_sk_timeout+0x970/0x970 [ 270.034945][ C1] __release_sock+0x146/0x360 [ 270.034947][ C1] sock_setsockopt+0x125e/0x2350 [ 270.034950][ C1] ? __sock_set_mark+0x160/0x160 [ 270.034954][ C1] ? __cgroup_bpf_run_filter_setsockopt+0x23f/0x970 [ 270.034956][ C1] ? irq_exit_rcu+0x9/0x10 [ 270.034959][ C1] ? __cgroup_bpf_run_filter_sysctl+0x880/0x880 [ 270.034962][ C1] __sys_setsockopt+0x265/0x460 [ 270.034965][ C1] ? fput+0x1a/0x20 [ 270.034968][ C1] ? __ia32_sys_recv+0xb0/0xb0 [ 270.034971][ C1] ? __kasan_check_write+0x14/0x20 [ 270.034974][ C1] ? switch_fpu_return+0x197/0x340 [ 270.034976][ C1] ? fpu__clear_all+0x20/0x20 [ 270.034979][ C1] __x64_sys_setsockopt+0xbf/0xd0 [ 270.034982][ C1] do_syscall_64+0x31/0x40 [ 270.034985][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 270.034988][ C1] RIP: 0033:0x7f2bbf080be9 [ 270.034997][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.035001][ C1] RSP: 002b:00007f2bbdae9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 270.035008][ C1] RAX: ffffffffffffffda RBX: 00007f2bbf2a7fa0 RCX: 00007f2bbf080be9 [ 270.035012][ C1] RDX: 0000000000000021 RSI: 0000000000000001 RDI: 0000000000000004 [ 270.035016][ C1] RBP: 00007f2bbf103e19 R08: 0000000000000004 R09: 0000000000000000 [ 270.035021][ C1] R10: 0000200000000540 R11: 0000000000000246 R12: 0000000000000000 [ 270.035025][ C1] R13: 00007f2bbf2a8038 R14: 00007f2bbf2a7fa0 R15: 00007fff10b643c8 [ 419.178983][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 123s! [syz.1.1307:5150] [ 419.187235][ C1] Modules linked in: [ 419.191140][ C1] CPU: 1 PID: 5150 Comm: syz.1.1307 Tainted: G W 5.10.240-syzkaller #0 [ 419.200648][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 419.210686][ C1] RIP: 0010:_raw_spin_unlock_bh+0x52/0x60 [ 419.216374][ C1] Code: 2c 86 e8 a1 e3 25 fd 48 89 df 48 83 3d 96 bd b4 01 00 74 18 e8 03 65 d3 fc 66 90 48 8b 7d 08 be 01 02 00 00 e8 ef da c3 fc 5b <5d> c3 0f 0b 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 53 48 89 fb [ 419.235964][ C1] RSP: 0018:ffffc90001bde9d0 EFLAGS: 00000202 [ 419.242005][ C1] RAX: 0000000000000201 RBX: ffffc90001bdee40 RCX: 0000000000000200 [ 419.250205][ C1] RDX: 0000000000000000 RSI: 0000000000000201 RDI: 00000000ffffffff [ 419.258243][ C1] RBP: ffffc90001bde9d0 R08: 0000000000000004 R09: 0000000000000003 [ 419.266182][ C1] R10: fffff5200037bd2c R11: 1ffff9200037bd2c R12: ffffc90001bdee40 [ 419.274207][ C1] R13: ffffc90001bdee50 R14: 00000000bee876f5 R15: 00000000bee876f5 [ 419.282145][ C1] FS: 00007f2bbdae96c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 419.291054][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 419.297625][ C1] CR2: 00007f2bbdaa7d58 CR3: 00000001159d2000 CR4: 00000000003506a0 [ 419.305665][ C1] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 419.313636][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 419.321583][ C1] Call Trace: [ 419.324856][ C1] tipc_sk_rcv+0x3db/0x1ef0 [ 419.329420][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 419.335197][ C1] ? __stack_depot_save+0x479/0x4c0 [ 419.340371][ C1] ? __skb_queue_purge+0x170/0x170 [ 419.345453][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 419.350620][ C1] ? sched_clock+0x3a/0x40 [ 419.355006][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 419.359827][ C1] ? sched_clock+0x3a/0x40 [ 419.364219][ C1] tipc_node_xmit+0x256/0xcd0 [ 419.368867][ C1] ? debug_smp_processor_id+0x17/0x20 [ 419.374295][ C1] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 419.379809][ C1] ? irq_exit_rcu+0x9/0x10 [ 419.384193][ C1] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 419.389973][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 419.396098][ C1] tipc_node_distr_xmit+0x292/0x390 [ 419.401359][ C1] ? tipc_node_xmit_skb+0x130/0x130 [ 419.406537][ C1] ? trace_tipc_sk_rej_msg+0x2c/0x6d0 [ 419.411881][ C1] tipc_sk_rcv+0x19b9/0x1ef0 [ 419.416444][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 419.421964][ C1] ? perf_pmu_sched_task+0x180/0x180 [ 419.427219][ C1] ? __skb_queue_purge+0x170/0x170 [ 419.432313][ C1] ? __schedule+0xb4f/0x1310 [ 419.436873][ C1] ? release_firmware_map_entry+0x190/0x190 [ 419.442740][ C1] tipc_node_xmit+0x256/0xcd0 [ 419.447392][ C1] ? __kasan_check_read+0x11/0x20 [ 419.452384][ C1] ? preempt_schedule_irq+0xbb/0x110 [ 419.457640][ C1] ? preempt_schedule_notrace+0x110/0x110 [ 419.463331][ C1] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 419.468848][ C1] ? __irq_exit_rcu+0x40/0x150 [ 419.473580][ C1] ? __kasan_check_write+0x14/0x20 [ 419.478657][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 419.484114][ C1] ? _raw_spin_lock+0xe0/0xe0 [ 419.488956][ C1] tipc_sk_filter_rcv+0x1581/0x3850 [ 419.494149][ C1] ? tipc_sk_dump+0xfc0/0xfc0 [ 419.498804][ C1] ? __kasan_check_write+0x14/0x20 [ 419.503889][ C1] ? _raw_spin_lock_bh+0x8e/0xe0 [ 419.508799][ C1] tipc_sk_rcv+0x7cc/0x1ef0 [ 419.513279][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 419.518113][ C1] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 419.523894][ C1] ? __skb_queue_purge+0x170/0x170 [ 419.528978][ C1] ? tipc_sk_filter_rcv+0x3034/0x3850 [ 419.534319][ C1] ? sched_clock+0x3a/0x40 [ 419.538712][ C1] tipc_node_xmit+0x256/0xcd0 [ 419.543628][ C1] ? tipc_node_get_linkname+0x1a0/0x1a0 [ 419.549144][ C1] tipc_node_distr_xmit+0x292/0x390 [ 419.554492][ C1] ? tipc_node_xmit_skb+0x130/0x130 [ 419.559661][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 419.564828][ C1] ? sched_clock+0x3a/0x40 [ 419.569215][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 419.574039][ C1] ? sched_clock+0x3a/0x40 [ 419.578430][ C1] tipc_sk_backlog_rcv+0x16f/0x1f0 [ 419.583524][ C1] ? tipc_sk_timeout+0x970/0x970 [ 419.588436][ C1] __release_sock+0x146/0x360 [ 419.593084][ C1] sock_setsockopt+0x125e/0x2350 [ 419.597990][ C1] ? __sock_set_mark+0x160/0x160 [ 419.602899][ C1] ? __cgroup_bpf_run_filter_setsockopt+0x23f/0x970 [ 419.609461][ C1] ? irq_exit_rcu+0x9/0x10 [ 419.613939][ C1] ? __cgroup_bpf_run_filter_sysctl+0x880/0x880 [ 419.620154][ C1] __sys_setsockopt+0x265/0x460 [ 419.624976][ C1] ? fput+0x1a/0x20 [ 419.628774][ C1] ? __ia32_sys_recv+0xb0/0xb0 [ 419.633511][ C1] ? __kasan_check_write+0x14/0x20 [ 419.638692][ C1] ? switch_fpu_return+0x197/0x340 [ 419.643778][ C1] ? fpu__clear_all+0x20/0x20 [ 419.648442][ C1] __x64_sys_setsockopt+0xbf/0xd0 [ 419.653442][ C1] do_syscall_64+0x31/0x40 [ 419.657840][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 419.663702][ C1] RIP: 0033:0x7f2bbf080be9 [ 419.668099][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 419.687683][ C1] RSP: 002b:00007f2bbdae9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 419.696078][ C1] RAX: ffffffffffffffda RBX: 00007f2bbf2a7fa0 RCX: 00007f2bbf080be9 [ 419.704123][ C1] RDX: 0000000000000021 RSI: 0000000000000001 RDI: 0000000000000004 [ 419.712067][ C1] RBP: 00007f2bbf103e19 R08: 0000000000000004 R09: 0000000000000000 [ 419.720044][ C1] R10: 0000200000000540 R11: 0000000000000246 R12: 0000000000000000 [ 419.727993][ C1] R13: 00007f2bbf2a8038 R14: 00007f2bbf2a7fa0 R15: 00007fff10b643c8 [ 419.735951][ C1] Sending NMI from CPU 1 to CPUs 0: [ 419.741569][ C0] NMI backtrace for cpu 0 [ 419.741576][ C0] CPU: 0 PID: 7 Comm: kworker/u4:0 Tainted: G W 5.10.240-syzkaller #0 [ 419.741582][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 419.741586][ C0] Workqueue: events_unbound toggle_allocation_gate [ 419.741593][ C0] RIP: 0010:smp_call_function_single+0x1f5/0x470 [ 419.741603][ C0] Code: 48 44 89 f6 83 e6 01 31 ff e8 d7 6e 0a 00 41 83 e6 01 49 bc 00 00 00 00 00 fc ff df 75 0a e8 12 6b 0a 00 e9 a9 00 00 00 f3 90 44 24 48 01 00 00 00 0f 84 94 00 00 00 e8 f8 6a 0a 00 eb e9 e8 [ 419.741606][ C0] RSP: 0018:ffffc90000077720 EFLAGS: 00000293 [ 419.741612][ C0] RAX: ffffffff81593578 RBX: 0000000000000000 RCX: ffff88810024cf00 [ 419.741617][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 419.741621][ C0] RBP: ffffc90000077810 R08: dffffc0000000000 R09: ffffed103ee2aec9 [ 419.741625][ C0] R10: ffffed103ee2aec9 R11: 1ffff1103ee2aec8 R12: dffffc0000000000 [ 419.741630][ C0] R13: 0000000000000001 R14: 0000000000000001 R15: 1ffff9200000eee8 [ 419.741635][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 419.741638][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 419.741642][ C0] CR2: 00007f00057216ab CR3: 000000000620f000 CR4: 00000000003506b0 [ 419.741647][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 419.741651][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 419.741653][ C0] Call Trace: [ 419.741657][ C0] ? text_poke_sync+0x20/0x20 [ 419.741660][ C0] ? flush_smp_call_function_from_idle+0x180/0x180 [ 419.741663][ C0] ? text_poke_sync+0x20/0x20 [ 419.741666][ C0] smp_call_function_many_cond+0x8f2/0x9e0 [ 419.741669][ C0] ? cpumask_any_but+0xa4/0xc0 [ 419.741672][ C0] ? text_poke_sync+0x20/0x20 [ 419.741675][ C0] ? smp_call_function_many+0x40/0x40 [ 419.741679][ C0] ? __kmalloc_track_caller+0xe5/0x320 [ 419.741682][ C0] ? __text_poke+0x5af/0x640 [ 419.741685][ C0] ? text_poke_sync+0x20/0x20 [ 419.741687][ C0] on_each_cpu+0xab/0x170 [ 419.741690][ C0] ? text_poke+0x20/0x20 [ 419.741693][ C0] ? text_poke_loc_init+0xd6/0x5a0 [ 419.741696][ C0] ? smp_call_function+0x90/0x90 [ 419.741699][ C0] ? __kmalloc_track_caller+0xe5/0x320 [ 419.741702][ C0] ? text_poke_finish+0x30/0x30 [ 419.741705][ C0] text_poke_bp_batch+0x1c4/0x580 [ 419.741708][ C0] ? text_poke_loc_init+0x5a0/0x5a0 [ 419.741711][ C0] ? mutex_lock+0x8c/0xe0 [ 419.741714][ C0] ? __kasan_check_write+0x14/0x20 [ 419.741717][ C0] ? mutex_lock+0x8c/0xe0 [ 419.741720][ C0] ? mutex_trylock+0xa0/0xa0 [ 419.741723][ C0] ? __kmalloc_track_caller+0xe5/0x320 [ 419.741726][ C0] ? __kasan_check_write+0x14/0x20 [ 419.741729][ C0] ? mutex_unlock+0x1c/0x40 [ 419.741732][ C0] text_poke_finish+0x1a/0x30 [ 419.741735][ C0] arch_jump_label_transform_apply+0x15/0x30 [ 419.741739][ C0] __jump_label_update+0x37c/0x3a0 [ 419.741742][ C0] jump_label_update+0x34c/0x3e0 [ 419.741745][ C0] static_key_enable_cpuslocked+0x126/0x240 [ 419.741748][ C0] static_key_enable+0x1a/0x30 [ 419.741751][ C0] toggle_allocation_gate+0xb4/0x400 [ 419.741754][ C0] ? kfence_protect+0x1a0/0x1a0 [ 419.741757][ C0] ? finish_task_switch+0x12e/0x5a0 [ 419.741760][ C0] ? __switch_to_asm+0x34/0x60 [ 419.741763][ C0] ? __schedule+0xb4f/0x1310 [ 419.741766][ C0] ? __kasan_check_read+0x11/0x20 [ 419.741769][ C0] ? read_word_at_a_time+0x12/0x20 [ 419.741772][ C0] ? strscpy+0x9b/0x290 [ 419.741775][ C0] process_one_work+0x6e1/0xba0 [ 419.741778][ C0] worker_thread+0xa6a/0x13b0 [ 419.741781][ C0] kthread+0x346/0x3d0 [ 419.741784][ C0] ? worker_clr_flags+0x190/0x190 [ 419.741787][ C0] ? kthread_blkcg+0xd0/0xd0 [ 419.741789][ C0] ret_from_fork+0x1f/0x30 [ 420.110257][ T24] audit: type=1400 audit(1756109624.810:157): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 420.137938][ T24] audit: type=1400 audit(1756109624.810:158): avc: denied { search } for pid=76 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 420.159438][ T24] audit: type=1400 audit(1756109624.810:159): avc: denied { write } for pid=76 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 420.180996][ T24] audit: type=1400 audit(1756109624.810:160): avc: denied { add_name } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 420.201670][ T24] audit: type=1400 audit(1756109624.810:161): avc: denied { create } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 420.222249][ T24] audit: type=1400 audit(1756109624.810:162): avc: denied { append open } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 420.245262][ T24] audit: type=1400 audit(1756109624.810:163): avc: denied { getattr } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1