last executing test programs: 2.198286431s ago: executing program 3 (id=280): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0xfdef) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6628, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0xa, 0x43451) 1.454735251s ago: executing program 3 (id=288): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x6d04, '\x00', 0x0, r1, 0x0, 0x5, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f0000000480), 0x0, 0xdf, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000540), &(0x7f00000005c0), 0x8, 0xbb, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0x4}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000600)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYBLOB="0000a78000000000b7080000000000007b8ad8e700000003000000000000000007000000f8ffffffb703000008000000b704010000e47eb6bca2c743e90fc6be0010008500000001000000b5fa49a438ef079d4489e6f6a140551ff26c9ef64ce893f22b9ea17e84de97a2f7ba9c00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="4797a85166909aad9cd08da0f5e450e647d68044705bd31103f33caf"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x20000002}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffeca500000075000000000000950000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x800000000000801) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0c0583b, &(0x7f0000000040)) 1.413274683s ago: executing program 4 (id=289): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x181842, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) 1.411501174s ago: executing program 4 (id=290): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x2e}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c00)={{r1}, &(0x7f0000000980), &(0x7f0000000bc0)=r2}, 0x20) write$cgroup_int(r0, &(0x7f0000000240), 0x12) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000040)='ext4_da_release_space\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000003c0)='ext4_fc_commit_start\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='block_split\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r7, &(0x7f0000000980), 0x12) 1.395102024s ago: executing program 3 (id=292): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x20, &(0x7f0000000200)={&(0x7f0000000300)=""/188, 0xbc, 0x0, &(0x7f0000000600)=""/167, 0xa7}}, 0x10) socketpair(0x29, 0x1, 0x9fe, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/1, 0x1}, {&(0x7f0000000700)=""/151, 0x97}, {&(0x7f00000007c0)=""/183, 0xb7}, {&(0x7f0000000880)=""/71, 0x47}, {&(0x7f0000000900)=""/188, 0xffffffffffffff65}, {&(0x7f00000009c0)=""/187, 0xbb}], 0x6, &(0x7f0000000b00)=""/246, 0xf6}, 0x40000102) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000080850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='console\x00', r6}, 0xf) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r10}, 0x10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r11, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='console\x00', r7}, 0xf) 1.273727029s ago: executing program 3 (id=296): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r2) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/16, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r7) 1.263546849s ago: executing program 4 (id=297): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000300)=r0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x58, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x2f, &(0x7f0000000a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9453}, {}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @ringbuf_query, @ringbuf_query, @ringbuf_query, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x81}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000380)='GPL\x00', 0x400, 0x0, 0x0, 0x40f00, 0x60, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x80000001}, 0x90) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x40, 0x1, 0x10001, 0x1c, 0x1, 0x10001, '\x00', r2, r3, 0x5, 0x3, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r6}, &(0x7f0000000340), &(0x7f00000003c0)='%-5lx \x00'}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='block_bio_remap\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='block_bio_remap\x00', r9}, 0x10) write$cgroup_type(r7, &(0x7f0000000000), 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="090000000000000000000000000000000000000000000000070000000000002941ba7c2e1a001000004325aa"]) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r10}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010010850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r12}, 0x10) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x10, &(0x7f0000000740)=@framed={{}, [@snprintf={{0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {0x7, 0x0, 0x8}, {}, {0x5}, {0x7, 0x0, 0x0, 0x0}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r13}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x1a}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.201495622s ago: executing program 2 (id=299): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x3, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x200000000000000) 1.201161222s ago: executing program 0 (id=300): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x2, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x42400) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x46}, 0x20) close(0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x6628, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x10, 0x43451) 1.196569352s ago: executing program 1 (id=301): r0 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8002, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) perf_event_open(&(0x7f0000000a00)={0x1, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00'}, 0x10) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x6, 0x1f}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 1.135348245s ago: executing program 4 (id=302): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x181842, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) 1.126372675s ago: executing program 2 (id=303): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x6d04, '\x00', 0x0, r1, 0x0, 0x5, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f0000000480), 0x0, 0xdf, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000540), &(0x7f00000005c0), 0x8, 0xbb, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0x4}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000600)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYBLOB="0000a78000000000b7080000000000007b8ad8e700000003000000000000000007000000f8ffffffb703000008000000b704010000e47eb6bca2c743e90fc6be0010008500000001000000b5fa49a438ef079d4489e6f6a140551ff26c9ef64ce893f22b9ea17e84de97a2f7ba9c00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="4797a85166909aad9cd08da0f5e450e647d68044705bd31103f33caf"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x20000002}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffeca500000075000000000000950000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x800000000000801) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0c0583b, &(0x7f0000000040)) 1.054210108s ago: executing program 4 (id=304): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000002a80)=ANY=[@ANYBLOB="1802000000000000000000b2b20cb70000000000850000003600000085000000d00000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0], 0x5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB='-c'], 0x5) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000009c0)=""/84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000000980)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/182, 0xb6}, {&(0x7f0000000580)=""/8, 0x8}, {&(0x7f0000000740)=""/236, 0xec}, {&(0x7f0000000840)=""/110, 0x6e}], 0x4, &(0x7f0000000940)=[@cred={{0x1c}}], 0x20}, 0x12060) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000001c0000000000000000000071120a000000000095000000000000001290aa8f3e4f48eaf057b13841784965fb7d411ba4fb75b64ecdf88e3429351336fdd51fc5d358cbb7b6a3bf715d8600a5500a7991ec6f747f64bbfd3e7484a99b79eb56041d9a17e13cd06ef8a29c00199d175b9c4b411b795f48f86c24f8a4af79f096ff357b25c8d54a2820d87b491ae56a1ff015652e0b408f27600ec826ba8b3684c105490af027698a949b519340d497118b717ec468f7567131583787dd5a8d3e9e6adffc8f0c4a8cddee9529fe9b8b4501271f8163d45fbf8050f8de9762"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(r1, &(0x7f0000000040)=0x1, 0x12) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) syz_clone(0x50904000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='ext4_unlink_exit\x00', r4}, 0x10) unlink(&(0x7f0000000200)='./cgroup\x00') bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe23) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) 839.771766ms ago: executing program 2 (id=305): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x6, 0x7}, 0x48) socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000200), &(0x7f0000000380)='%pi6 \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x6, 0x7}, 0x48) (async) socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000200), &(0x7f0000000380)='%pi6 \x00'}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) (async) 704.351281ms ago: executing program 0 (id=306): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000980)=ANY=[], 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000074ae000000000000000000000f000000000000"], 0x0, 0x26}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX=r1], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) 608.698085ms ago: executing program 2 (id=307): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x11, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x7}, {}, {}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='GPL\x00', 0xa, 0x8, &(0x7f0000000100)=""/8, 0x40f00, 0x50, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0xc, 0x1, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, &(0x7f00000001c0)=[0xffffffffffffffff, 0x1], &(0x7f0000000200)=[{0x3, 0x4, 0x8}, {0x5, 0x4, 0xd, 0x6}, {0x1, 0x2, 0xa, 0x8}, {0x4, 0x2, 0x6, 0x1}]}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x13, 0x24, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7b}, {}, {}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffd}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x93e}}, @exit, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4fc8}}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000440)='syzkaller\x00', 0xfff, 0xe8, &(0x7f0000000480)=""/232, 0x41000, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x8, 0x0, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x5, &(0x7f0000000600)=[0xffffffffffffffff], &(0x7f0000000640)=[{0x0, 0x2, 0x8}, {0x1, 0x2, 0xf, 0x6}, {0x4, 0x1, 0x0, 0x2}, {0x5, 0x3, 0xa, 0x6}, {0x2, 0x3, 0x2, 0x7}], 0x10, 0xfc}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000880)={@map=0x1, 0x36, 0x0, 0xffffffff, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f00000007c0)=[0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000008c0)={@map, r0, 0x2d, 0x4, r1, @link_id, r3}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={r1, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8e, &(0x7f0000000b80)=[{}, {}], 0x10, 0x10, &(0x7f0000000bc0), &(0x7f0000000c00), 0x8, 0x2b, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000e00)={0x1f, 0x0}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x6, 0x10, &(0x7f0000000900)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @call={0x85, 0x0, 0x0, 0xaa}, @alu={0x4, 0x0, 0x0, 0x9, 0x6, 0xfffffffffffffffe, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x8, 0x4, 0x3, 0xffffffffffffffc0, 0x10}], &(0x7f0000000980)='GPL\x00', 0x8, 0xd8, &(0x7f00000009c0)=""/216, 0x40f00, 0x60, '\x00', r4, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000dc0)={0x2, 0xa, 0x3781, 0x107}, 0x10, r6, r0, 0x2, &(0x7f0000000e40)=[r2, r2, r2, r2, r2, r2, r2], &(0x7f0000000e80)=[{0x2, 0x2, 0x5, 0x3}, {0x4, 0x4, 0x1, 0x2}], 0x10, 0x1000}, 0x90) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xaf, 0xaf, 0xb, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0x401}}, @typedef={0x4, 0x0, 0x0, 0x8, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1, 0x8}}, @typedef={0x3, 0x0, 0x0, 0x8, 0x4}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x69, 0x0, 0x80, 0x4}, @var={0x9, 0x0, 0x0, 0xe, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x11, 0x0, 0x23, 0x3}, @restrict={0x4, 0x0, 0x0, 0xb, 0x1}, @datasec={0xd, 0x1, 0x0, 0xf, 0x3, [{0x1, 0x9, 0x6}], "8ef7f5"}, @var={0xa, 0x0, 0x0, 0xe, 0x3, 0x1}]}, {0x0, [0x5f, 0x5f, 0x61, 0x2e, 0x51, 0x60, 0x10, 0x2e, 0x2e]}}, &(0x7f0000001080)=""/188, 0xd3, 0xbc, 0x0, 0x6}, 0x20) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f00000011c0)={'vlan1\x00', @multicast}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000014c0)={r9, 0xe0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000001240)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001280)=[0x0, 0x0], 0x0, 0xa2, &(0x7f00000012c0)=[{}, {}], 0x10, 0x10, &(0x7f0000001300), &(0x7f0000001340), 0x8, 0x47, 0x8, 0x8, &(0x7f0000001380)}}, 0x10) r11 = openat$cgroup_ro(r9, &(0x7f0000001500)='memory.stat\x00', 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@bloom_filter={0x1e, 0xb1, 0x400, 0x9, 0x1, r9, 0x5, '\x00', r10, r11, 0x0, 0x5, 0x4, 0x7}, 0x48) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001600)=@o_path={&(0x7f00000015c0)='./file0\x00', 0x0, 0x0, r11}, 0x18) recvmsg(r9, &(0x7f0000002b40)={&(0x7f0000001640)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000002a80)=[{&(0x7f00000016c0)=""/6, 0x6}, {&(0x7f0000001700)=""/65, 0x41}, {&(0x7f0000001780)=""/2, 0x2}, {&(0x7f00000017c0)=""/10, 0xa}, {&(0x7f0000001800)=""/106, 0x6a}, {&(0x7f0000001880)=""/240, 0xf0}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/251, 0xfb}], 0x8, &(0x7f0000002b00)=""/27, 0x1b}, 0x40010000) r14 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002b80)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x400, '\x00', r4, r9, 0x5, 0x4, 0x3}, 0x48) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d40)={0x18, 0x3, &(0x7f0000002c00)=@raw=[@cb_func={0x18, 0x4, 0x4, 0x0, 0x6}, @exit], &(0x7f0000002c40)='syzkaller\x00', 0x9, 0x2a, &(0x7f0000002c80)=""/42, 0x1f00, 0x1a, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000002cc0)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=[r11, r12, r9, r2, r11, r13, r12, r12, r13, 0x1], 0x0, 0x10, 0x2}, 0x90) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000002e00), 0x200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002e80)={&(0x7f0000002e40)='devlink_trap_report\x00', r15}, 0x10) ioctl$TUNSETOFFLOAD(r16, 0x400454d0, 0x10) write$cgroup_type(r9, &(0x7f0000002ec0), 0x9) r17 = bpf$ITER_CREATE(0x21, &(0x7f0000002f00)={r9}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003180)=@bpf_ext={0x1c, 0x26, &(0x7f0000002f40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3ff}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x97}, @call={0x85, 0x0, 0x0, 0xa3}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @tail_call={{0x18, 0x2, 0x1, 0x0, r12}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r17}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000003080)='GPL\x00', 0x7, 0x7, &(0x7f00000030c0)=""/7, 0x41000, 0xf, '\x00', r4, 0x0, r9, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2bcaf, r11, 0x2, &(0x7f0000003100)=[r14, r11, r9, r2, r14, r11], &(0x7f0000003140)=[{0x3, 0x1, 0x6, 0x8}, {0x5, 0x1, 0xb, 0xc}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000003240)={0x5, 0x80, 0x0, 0x5, 0x4, 0x1f, 0x0, 0x8, 0x800a0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x7fffffff, 0x5}, 0x400, 0x8000, 0x7fffffff, 0x1, 0x2, 0x1, 0x7fff, 0x0, 0x1, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003300)={&(0x7f00000032c0)='mm_vmscan_wakeup_kswapd\x00', r15}, 0x10) sendmsg$inet(r11, &(0x7f0000003580)={&(0x7f0000003340)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000034c0)=[{&(0x7f0000003380)="96f6e59bb334c8a50109", 0xa}, {&(0x7f00000033c0)="0360b90b35ec78981804426ff07a8d974b08057acc00fac4f1725d034a40b17659fdcce51f0c84a325208a10fbc59e67de7df1c8a12c149df86c097a7f3fcb186b60706efe754a076d443e980235ea75c532aca12a58731536ae159cfee783257180a08ce9703b6b7c54aca9976fceaf4b5487ecaa5802536dce6d29e05f332380622ef5eff581d6912ddb8bc90b03b190763acedf9f4c5fc82b8e690f6fe7a624cd060543ca0b83f28d72f207915d9bf23bc3dad77862cb80feea802f3583bf14bc2c5fe9f12b8e7151eb4b5c2180c89e81059c346200047782fcd22a0098b1079cf165662e26cc33", 0xe9}], 0x2, &(0x7f0000003500)=[@ip_retopts={{0x78, 0x0, 0x7, {[@cipso={0x86, 0x3e, 0x3, [{0x6, 0xf, "da81c8dc6064e29e62a7facb3f"}, {0x1, 0xc, "69042b12c6c4576d77b4"}, {0x6, 0xc, "b972923a286a6d36dc13"}, {0x2, 0x11, "d8341d0d5f8c2f0d8de5f95346ce48"}]}, @lsrr={0x83, 0xf, 0xdb, [@private=0xa010100, @multicast1, @dev={0xac, 0x14, 0x14, 0x24}]}, @generic={0x94, 0x10, "82023658acc4923bf2a854fb011c"}, @lsrr={0x83, 0xb, 0xcc, [@private=0xa010100, @multicast1]}]}}}], 0x78}, 0x4800c) mkdir(&(0x7f00000035c0)='./file0\x00', 0x8c) r18 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003940)={0x6, 0x1d, &(0x7f0000003640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r13}}, @alu={0x7, 0x0, 0x9, 0x5, 0x2, 0x1, 0x4}, @map_fd={0x18, 0x5, 0x1, 0x0, r14}, @generic={0x5, 0x5, 0x2, 0x8001, 0x40}, @exit, @generic={0x8, 0x0, 0x2, 0x9, 0x401}, @map_fd={0x18, 0xb, 0x1, 0x0, r13}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000003740)='GPL\x00', 0x7, 0x9c, &(0x7f0000003780)=""/156, 0x41000, 0x0, '\x00', r4, 0x25, r9, 0x8, &(0x7f0000003840)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000003880)=[r14, r12, r2, r2], &(0x7f00000038c0)=[{0x0, 0x5, 0xa}, {0x1, 0x5, 0xc, 0xa}, {0x0, 0x2, 0x9, 0xc}, {0x0, 0x4, 0x7, 0xa}, {0x3, 0x5, 0x3, 0x6}, {0x5, 0x4, 0xc, 0x4}, {0x5, 0x1, 0xd, 0x2}, {0x1, 0x2, 0x4, 0x6}], 0x10, 0x3f}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000003a00)=@o_path={&(0x7f0000003600)='./file0\x00', r7, 0x4000, r18}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000003f00)={0xd, 0x1c, &(0x7f0000003b00)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8266}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @alu={0x7, 0x0, 0x9, 0x3, 0x6, 0x10, 0x4}], &(0x7f0000003c00)='syzkaller\x00', 0x3, 0x91, &(0x7f0000003c40)=""/145, 0x41000, 0x94, '\x00', r10, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000003d00)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000003d40)={0x2, 0xe, 0x3, 0x5}, 0x10, r5, r17, 0x2, &(0x7f0000003e80)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000003ec0)=[{0x4, 0x2, 0xb, 0x9}, {0x5, 0x4, 0x0, 0xc}], 0x10, 0x7}, 0x90) 538.436508ms ago: executing program 0 (id=308): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x6d04, '\x00', 0x0, r1, 0x0, 0x5, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0xdf, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000540), &(0x7f00000005c0), 0x8, 0xbb, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0x4}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000600)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYBLOB="0000a78000000000b7080000000000007b8ad8e700000003000000000000000007000000f8ffffffb703000008000000b704010000e47eb6bca2c743e90fc6be0010008500000001000000b5fa49a438ef079d4489e6f6a140551ff26c9ef64ce893f22b9ea17e84de97a2f7ba9c00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="4797a85166909aad9cd08da0f5e450e647d68044705bd31103f33caf"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x20000002}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffeca500000075000000000000950000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x800000000000801) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0c0583b, &(0x7f0000000040)) 521.774429ms ago: executing program 1 (id=309): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x2e}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c00)={{r1}, &(0x7f0000000980), &(0x7f0000000bc0)=r2}, 0x20) write$cgroup_int(r0, &(0x7f0000000240), 0x12) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000040)='ext4_da_release_space\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000003c0)='ext4_fc_commit_start\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='block_split\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r7, &(0x7f0000000980), 0x12) 478.796381ms ago: executing program 2 (id=310): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x2, 0x80, 0xc2, 0x5}}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{0x1}, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x17, 0x4, &(0x7f0000001a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7}, [@exit]}, &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r1, &(0x7f0000000a80)="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", &(0x7f0000000040)=""/1, 0x4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r4, &(0x7f0000000200), 0x42400) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$OBJ_PIN_MAP(0x11, &(0x7f0000000180)=@generic={&(0x7f0000000080)='./file0\x00', r5}, 0x18) 478.183601ms ago: executing program 1 (id=311): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f0000000a00)={0x1, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00'}, 0x10) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x6, 0x1f}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8902, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r4}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='!.}}:!%{\\\x00') 475.958581ms ago: executing program 3 (id=312): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{r2}, &(0x7f0000000780), &(0x7f00000007c0)}, 0x20) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffdef) 442.680072ms ago: executing program 0 (id=313): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2006) 442.132482ms ago: executing program 3 (id=314): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x12202400, &(0x7f0000000000)="759a0485802c437343377e9ae466613a08e4280aa0806f3b390d5e10942d5e41e0703bd7a82c5c963774cf436229c72cf316e9b6c3757658756e51f8a570fdd934f3dee545a70e2f4a959047a9a6f0e2cae8bf", 0x53, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="cdb51d89957ddb731c44c5a5168cf608c04bf47c347dab594e45433de3fa6583588bdd51ec34cdad6c3616a6293c790b2bead95bd21cfe0a3e219aaed5fec28b2f7e215426") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7a, 0x24}}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xfca3, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 441.739282ms ago: executing program 0 (id=315): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='ext4_es_insert_delayed_block\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001d40)=ANY=[], 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{}, &(0x7f0000000300), &(0x7f0000000340)='%pi6 \x00'}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x7, &(0x7f0000000980)=ANY=[@ANYBLOB="050000000000000071111d000000000085100000040000003b100000", @ANYBLOB="000000000000000095000007000000009500a505"], 0x0, 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x0, 0x4, 0xc}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b708000038ba9a7e7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x0, 0x0, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) 441.287162ms ago: executing program 2 (id=316): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60, 0xfffffffe}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x90) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f00000001c0), &(0x7f0000000280)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100000}, {0x85, 0x0, 0x0, 0x2b}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r4, &(0x7f0000000b00)="9bc1ca57b9a46be11bd4150bbe48e581a88917ae0ca6b003563e5edec971dcbf3027403be6298b8552933504456218374036ff978b138fd86895b6f0b5cd4f47f3737e78749177e32abac472ddbba29b68e5fe8d371750a4777b8ccf059777df67072868b61c1abff41158d7c156919001f01b314e8fe812cfc6634cf58ee8509106d3bcf462542974c5d7f1f04878a5fe60241c11587025a1b934af3ebae07a329bbdb5b572b6507c7c075fcb0926a726c66a2753406527006b9b8826dd1d457736843dbb928c"}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000001600000000000000ae330018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0}, 0x90) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x240000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x8, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, 0x1}, @ringbuf_query, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], &(0x7f0000000340)=[{0x1, 0x5, 0xd, 0x2}], 0x10, 0x40}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e80)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x92, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x2, 0x0, r8, 0x100, '\x00', r9, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x0, 0x2, 0x4, 0x5}, 0x48) 376.865795ms ago: executing program 1 (id=317): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000002c0)=0xfffffffffffffffe, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_da_write_pages_extent\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r4, &(0x7f0000000600)=ANY=[], 0x10026) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='ext4_da_write_pages_extent\x00', r6}, 0x10) write$cgroup_int(r3, &(0x7f0000000700), 0x12) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 298.685838ms ago: executing program 0 (id=318): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000980)=ANY=[], 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000074ae000000000000000000000f000000000000"], 0x0, 0x26}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX=r1], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) 298.407728ms ago: executing program 4 (id=319): r0 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8002, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) perf_event_open(&(0x7f0000000a00)={0x1, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00'}, 0x10) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x6, 0x1f}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 238.971571ms ago: executing program 1 (id=320): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x6, 0x4, 0xff, 0x1000, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x80000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xfd90}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x4888, &(0x7f0000000040)="b9010360000df000009e0ff008001fffffe100004000638977fbac14140fe0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESDEC=r0, @ANYRESDEC], 0x0, 0x0, 0xffffffffffffffd8}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) (rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xcb}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) (async) close(r5) (async) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc021, 0x1c9826cd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000040)) (async) write$cgroup_subtree(r7, &(0x7f00000001c0)=ANY=[], 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00'}, 0x90) (async, rerun: 32) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[], 0xda4a) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305829, &(0x7f0000000040)) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000020000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) (rerun: 64) 0s ago: executing program 1 (id=321): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdf, 0xdf, 0xa, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x71, 0x0, 0x41, 0x3}, @datasec={0xd, 0x8, 0x0, 0xf, 0x3, [{0x1, 0x3, 0x7fffffff}, {0x4, 0x80000001, 0x5}, {0x3, 0x8000, 0x8}, {0x3, 0x100, 0x1ff}, {0x2, 0x1f, 0x80000001}, {0x1, 0x7f, 0x100}, {0x5, 0x7fff, 0xf092}, {0x2, 0x6, 0x3ff}], "0f206d"}, @struct={0x2, 0x5, 0x0, 0x4, 0x1, 0x81, [{0xb, 0x2, 0xfff}, {0x3, 0x4, 0x7}, {0x8, 0x4, 0x8}, {0xd, 0x3, 0x9}, {0x7, 0x4, 0xffffffff}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}, {0x0, [0x2e, 0x0, 0x2e, 0x61, 0x41, 0xe, 0x6f, 0x61]}}, &(0x7f0000000240)=""/138, 0x102, 0x8a, 0x0, 0x9}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0xfffffffe, 0x0}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc1b, 0x0, 0x0, 0x0, 0x101}, [@map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000440)='syzkaller\x00', 0x3ff, 0x41, &(0x7f0000000480)=""/65, 0x41000, 0x4e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x3, 0xf, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, 0x1, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0x8}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000640)={0x1, 0xffffffffffffffff}, 0x4) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0x14, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@exit, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xafe}, @ldst={0x2, 0x1, 0x2, 0x5, 0x0, 0x20, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x1c, r0, 0x8, &(0x7f0000000340)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x10, 0x6, 0x9}, 0x10, r1, r2, 0x6, &(0x7f0000000700)=[r3, r4], &(0x7f0000000740)=[{0x5, 0x5, 0x8, 0xa}, {0x5, 0x1, 0x6, 0x8}, {0x3, 0x4, 0x4}, {0x3, 0x5, 0x8, 0x4}, {0x3, 0x2, 0xb, 0xb}, {0x5, 0x2, 0x9, 0x4}], 0x10, 0x7fffffff}, 0x90) r6 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000880), 0x2, 0x0) write$cgroup_type(r6, &(0x7f00000008c0), 0x9) r7 = syz_clone(0x80002300, &(0x7f0000000900)="7624972a59f3e00279fff33c77f5470efd3ec3288293aa3100e09576a55858907f571086e2d34c60fd2b6d752c81321b2beec4bacdf2fc16328adc69e4640022574c9598d3bd67e90b2f5b782ee83b79ae997a673a1be98c1683b22ca4bb6fcf7b3bc8c3ca6b55256155aaa94457", 0x6e, &(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)="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") r8 = perf_event_open$cgroup(&(0x7f0000001a00)={0x2, 0x80, 0x98, 0x9, 0x1, 0x7c, 0x0, 0x6, 0x70400, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x8, 0x7}, 0x2800, 0x5, 0x2, 0x2, 0x9, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1c0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001ac0)={r7, r8, 0x0, 0x6, &(0x7f0000001a80)='\'\\+-\'\x00'}, 0x30) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001b80)={r4, &(0x7f0000001b00)="c7334593364cf9a87bd0f5e31fe6ad21cb5143dcba938d43448cde9ee39678251148b7e6f8f6d0a04266b974d6b526fa38d0115ac922d599bb6a8fb6babc57664a7469e3c87c54aa24e7daadd4280bb68bc7f048ba7177736a4b59a82530ec0dc7eaf7aa316ba530e2a9f2bdf3d7a9796ba9b072b3f3ebc38bfc"}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e80)={r5, 0xe0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001bc0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, &(0x7f0000001c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001c40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xb0, &(0x7f0000001c80)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001cc0), &(0x7f0000001d00), 0x8, 0x9b, 0x8, 0x8, &(0x7f0000001d40)}}, 0x10) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001ec0)={0x1b, 0x0, 0x0, 0x1ff, 0x0, r3, 0x2, '\x00', 0x0, r0, 0x10000, 0x2, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0x1f, 0x10, &(0x7f0000001f40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x529, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001fc0)='syzkaller\x00', 0x6, 0xf9, &(0x7f0000002000)=""/249, 0x40f00, 0x4, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002100)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r2, 0x2, &(0x7f0000002140)=[r3, r4], &(0x7f0000002180)=[{0x2, 0x2, 0x9, 0x4}, {0x0, 0x1, 0x2, 0x1}], 0x10, 0x5}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x1, 0xc, &(0x7f0000002280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x34ba5810, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x17a}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000002300)='syzkaller\x00', 0x800, 0xb1, &(0x7f0000002340)=""/177, 0x41100, 0x14, '\x00', r9, 0x9, r0, 0x8, &(0x7f0000002400)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, r10, r2, 0x0, &(0x7f0000002440)=[r3], 0x0, 0x10, 0x270}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002780)={r12, 0x0, 0x97, 0xce, &(0x7f0000002540)="8500906e28c6174aa2d1ddb578dc781a992b38dc3a382ac18a081013d8af8d6e7b47212ba50e501dfd42dee414ec913e1aeb8fe2922578e736c215b302566c77f368808aea6fec86f256bf35314861f1a4e8735b49fa37f05e646510857648cb27e3160321289d9f3077b878d071d7ef60d9ddcc46a65e7b6632df2a713961bb83ecfa490f7ec145ee0c45fc1cc037d6f898c44bb95b72", &(0x7f0000002600)=""/206, 0x4, 0x0, 0x12, 0x28, &(0x7f0000002700)="0a458db5f1511148c987cbe0548cb2c48cc6", &(0x7f0000002740)="18b40901eb457a0597ef5912b837c16550ab0538d8bddadb42ebf1c35e43d621de762fa4326feade", 0x3, 0x0, 0x78}, 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000028c0)={r0, 0x20, &(0x7f0000002880)={&(0x7f0000002800)=""/8, 0x8, 0x0, &(0x7f0000002840)=""/3, 0x3}}, 0x10) close(r2) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002900)=r10, 0x4) close(r13) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002940)=r4, 0x4) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000002980)=@bloom_filter={0x1e, 0x8001, 0xffff, 0x69c5, 0x2, 0x1, 0x0, '\x00', 0x0, r13, 0x1, 0x5, 0x0, 0xe}, 0x48) openat$ppp(0xffffffffffffff9c, &(0x7f0000002a00), 0x410141, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002bc0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000002a40)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x0, 0x2, 0x0, r14}, @map_val={0x18, 0x1, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x9, 0x1, 0x6, 0x7ffffffffffffff0, 0x20}], &(0x7f0000002a80)='GPL\x00', 0x7f, 0x78, &(0x7f0000002ac0)=""/120, 0x41000, 0x13, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002b40)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[r4, r11, r4, r14], 0x0, 0x10, 0x4}, 0x90) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000002c80), 0x100, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000002cc0)={'ip6gretap0\x00', 0x800}) ioctl$TUNGETDEVNETNS(r15, 0x54e3, 0x0) syz_clone(0x20000, &(0x7f0000002d00)="87983b78faa790cd6c", 0x9, &(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)="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") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000004ec0)={r3, &(0x7f0000003dc0)="0f6cebbabe9c9642635c7ed7921e8c3358c58da6ad0046d6b9376496427cbed1d029360d42525a605f65ad037f886ddbd2c5014e605f1e3ac05d3943cb6d975c6e8a57a3d8ec847f574302d7c3a93ba7a957e113c50509115056aac864ad29490fb9d8e343d1ae7ebf9a6e3903b7f278c55e9dde10bac36811d2c02e96ac5caaedce800ac0d6febff47085416e2e6657794bb307187055b5a37645340fa851bd383d177b3468967049f7fe5353f0a7aa77d5e4061677cead245f6f961f51458558f3841194aad82f19e244", &(0x7f0000003ec0)=""/4096}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.218' (ED25519) to the list of known hosts. [ 19.946349][ T30] audit: type=1400 audit(1719858429.697:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.949947][ T279] cgroup: Unknown subsys name 'net' [ 19.968913][ T30] audit: type=1400 audit(1719858429.697:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.996398][ T30] audit: type=1400 audit(1719858429.697:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.996407][ T279] cgroup: Unknown subsys name 'devices' [ 20.023660][ T30] audit: type=1400 audit(1719858429.717:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.188054][ T279] cgroup: Unknown subsys name 'hugetlb' [ 20.193461][ T279] cgroup: Unknown subsys name 'rlimit' [ 20.354033][ T30] audit: type=1400 audit(1719858430.097:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.375585][ T281] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 20.377015][ T30] audit: type=1400 audit(1719858430.097:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.409528][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.410067][ T30] audit: type=1400 audit(1719858430.097:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.441344][ T30] audit: type=1400 audit(1719858430.127:73): avc: denied { relabelto } for pid=281 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.466902][ T30] audit: type=1400 audit(1719858430.127:74): avc: denied { write } for pid=281 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.505000][ T30] audit: type=1400 audit(1719858430.127:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.670921][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.677891][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.684905][ T287] device bridge_slave_0 entered promiscuous mode [ 20.693392][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.700382][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.707634][ T287] device bridge_slave_1 entered promiscuous mode [ 20.749014][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.755950][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.763318][ T290] device bridge_slave_0 entered promiscuous mode [ 20.776009][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.782921][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.790244][ T289] device bridge_slave_0 entered promiscuous mode [ 20.798125][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.804976][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.812268][ T290] device bridge_slave_1 entered promiscuous mode [ 20.822128][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.829598][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.836984][ T289] device bridge_slave_1 entered promiscuous mode [ 20.893063][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.899959][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.907108][ T288] device bridge_slave_0 entered promiscuous mode [ 20.916542][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.923549][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.930823][ T288] device bridge_slave_1 entered promiscuous mode [ 20.968135][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.974982][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.982332][ T291] device bridge_slave_0 entered promiscuous mode [ 20.990906][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.997767][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.004972][ T291] device bridge_slave_1 entered promiscuous mode [ 21.114794][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.121662][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.147970][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.154811][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.162012][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.168807][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.186487][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.193426][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.200561][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.207528][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.224845][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.231831][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.238985][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.245955][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.279397][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.286361][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.293522][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.300342][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.318705][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.325885][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.333313][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.340735][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.349564][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.356652][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.364745][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.373492][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.380620][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.387829][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.394940][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.416680][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.424128][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.431596][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.439178][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.447396][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.455310][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.462244][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.469384][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.477249][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.484169][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.491375][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.499308][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.506124][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.513348][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.521388][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.528225][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.558239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.568006][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.575993][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.582770][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.589891][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.597719][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.605382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.613176][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.620884][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.628787][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.641204][ T290] device veth0_vlan entered promiscuous mode [ 21.647352][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.655395][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.663051][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.684496][ T290] device veth1_macvtap entered promiscuous mode [ 21.699368][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.707693][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.715413][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.722739][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.730174][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.738475][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.746267][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.754577][ T289] device veth0_vlan entered promiscuous mode [ 21.767441][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.775505][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.783857][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.791992][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.808741][ T289] device veth1_macvtap entered promiscuous mode [ 21.823294][ T287] device veth0_vlan entered promiscuous mode [ 21.830070][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.837312][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.844439][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.852667][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.860657][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.868539][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.876936][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.885012][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.893317][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.901440][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.909626][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.917582][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.924396][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.931635][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.939824][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.947874][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.954689][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.961895][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.969562][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.977612][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.985125][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.003166][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.014944][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.026918][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.034895][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.047974][ T291] device veth0_vlan entered promiscuous mode [ 22.062156][ T288] device veth0_vlan entered promiscuous mode [ 22.075021][ T287] device veth1_macvtap entered promiscuous mode [ 22.083439][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.092280][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.100508][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.109168][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.117460][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.125145][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.133245][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.141543][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.149921][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.158298][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.166666][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.174647][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.182909][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.193777][ T291] device veth1_macvtap entered promiscuous mode [ 22.212141][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.219919][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.228274][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.235537][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.243112][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.251416][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.260090][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.268297][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.276641][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.285275][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.293835][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.306734][ T288] device veth1_macvtap entered promiscuous mode [ 22.332354][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.336176][ C0] hrtimer: interrupt took 27164 ns [ 22.341965][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.354378][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.362173][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.370614][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.379717][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.416073][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.424461][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.432674][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.671151][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.679190][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.311159][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 34.311174][ T30] audit: type=1400 audit(1719858444.057:103): avc: denied { create } for pid=743 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 34.631108][ T30] audit: type=1400 audit(1719858444.377:104): avc: denied { confidentiality } for pid=762 comm="syz.0.136" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 34.882488][ T766] device syzkaller0 entered promiscuous mode [ 34.969213][ T774] device syzkaller0 entered promiscuous mode [ 35.554987][ T815] device syzkaller0 entered promiscuous mode [ 35.777047][ T30] audit: type=1400 audit(1719858445.527:105): avc: denied { read } for pid=822 comm="syz.0.156" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.801457][ T30] audit: type=1400 audit(1719858445.527:106): avc: denied { open } for pid=822 comm="syz.0.156" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.882376][ T30] audit: type=1400 audit(1719858445.527:107): avc: denied { ioctl } for pid=822 comm="syz.0.156" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.927164][ T843] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 36.206531][ T865] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 36.350765][ T864] device syzkaller0 entered promiscuous mode [ 36.381698][ T289] syz-executor (289) used greatest stack depth: 19808 bytes left [ 36.470070][ T868] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.477052][ T868] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.484345][ T868] device bridge_slave_0 entered promiscuous mode [ 36.491460][ T868] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.498675][ T868] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.505915][ T868] device bridge_slave_1 entered promiscuous mode [ 36.630344][ T30] audit: type=1400 audit(1719858446.367:108): avc: denied { sys_admin } for pid=875 comm="syz.0.176" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 36.833717][ T890] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.840752][ T890] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.848287][ T890] device bridge_slave_0 entered promiscuous mode [ 36.869169][ T890] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.876211][ T890] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.876672][ T904] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 36.883597][ T890] device bridge_slave_1 entered promiscuous mode [ 36.905997][ T891] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.916288][ T891] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.923564][ T891] device bridge_slave_0 entered promiscuous mode [ 36.936257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.948901][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.962222][ T891] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.969187][ T891] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.976513][ T891] device bridge_slave_1 entered promiscuous mode [ 37.031125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.039375][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.047465][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.054317][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.076288][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.083798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.091909][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.100506][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.107452][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.156311][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.164113][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.183060][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.192396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.229177][ T868] device veth0_vlan entered promiscuous mode [ 37.249858][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.260756][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.269536][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.277753][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.333383][ T916] device syzkaller0 entered promiscuous mode [ 37.342303][ T8] device bridge_slave_1 left promiscuous mode [ 37.356365][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.363928][ T8] device bridge_slave_0 left promiscuous mode [ 37.370211][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.378523][ T8] device veth1_macvtap left promiscuous mode [ 37.384376][ T8] device veth0_vlan left promiscuous mode [ 37.479518][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.486904][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.494175][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.502445][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.511228][ T868] device veth1_macvtap entered promiscuous mode [ 37.550965][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.559604][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.567808][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.575837][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.582872][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.590385][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.598459][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.605314][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.655287][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.676010][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.691224][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.699297][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.707876][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.716296][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.724553][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.732782][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.742199][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.750346][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.757200][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.777948][ T890] device veth0_vlan entered promiscuous mode [ 37.851851][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.881006][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.952438][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.004770][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.055794][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.089935][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.098534][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.105410][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.124867][ T890] device veth1_macvtap entered promiscuous mode [ 38.138633][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.157947][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.165927][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.264855][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.276319][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.288744][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.300130][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.312333][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.326712][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.334884][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.356758][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.426040][ T891] device veth0_vlan entered promiscuous mode [ 38.445684][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.454503][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.463032][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.471018][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.490752][ T891] device veth1_macvtap entered promiscuous mode [ 38.516894][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.524610][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.532340][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.541262][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.549591][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.691298][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.702042][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.711672][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.720480][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.784961][ T30] audit: type=1400 audit(1719858448.527:109): avc: denied { cpu } for pid=963 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.888283][ T981] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.895313][ T981] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.972932][ T981] ÿÿÿÿÿÿ: renamed from bridge0 [ 39.519672][ T1048] : renamed from ipvlan1 [ 39.645288][ T8] device bridge_slave_1 left promiscuous mode [ 39.656494][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.718600][ T8] device bridge_slave_0 left promiscuous mode [ 39.724555][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.802941][ T8] device bridge_slave_1 left promiscuous mode [ 39.836336][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.862540][ T8] device bridge_slave_0 left promiscuous mode [ 39.871251][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.941958][ T8] device veth1_macvtap left promiscuous mode [ 39.985052][ T8] device veth0_vlan left promiscuous mode [ 40.027228][ T8] device veth1_macvtap left promiscuous mode [ 40.033057][ T8] device veth0_vlan left promiscuous mode [ 40.176916][ T30] audit: type=1400 audit(1719858449.927:110): avc: denied { setopt } for pid=1101 comm="syz.4.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.704697][ T30] audit: type=1400 audit(1719858450.447:111): avc: denied { create } for pid=1142 comm="syz.2.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.738513][ T1155] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.745502][ T1155] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.763157][ T1157] device veth1_macvtap left promiscuous mode [ 40.771316][ T1157] device macsec0 entered promiscuous mode [ 40.805106][ T1157] device veth1_macvtap entered promiscuous mode [ 40.856597][ T1159] device veth0_vlan left promiscuous mode [ 40.952719][ T1165] syz.4.272[1165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.952781][ T1165] syz.4.272[1165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.041389][ T1159] device veth0_vlan entered promiscuous mode [ 41.590431][ T1194] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.597743][ T1194] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.680555][ T1188] device pim6reg1 entered promiscuous mode [ 41.718463][ T1200] ------------[ cut here ]------------ [ 41.723764][ T1200] Please remove unsupported %[ 41.728240][ T1200] WARNING: CPU: 1 PID: 1200 at lib/vsprintf.c:2667 format_decode+0x12d2/0x1f10 [ 41.737054][ T1200] Modules linked in: [ 41.740738][ T1200] CPU: 1 PID: 1200 Comm: syz.1.283 Not tainted 5.15.150-syzkaller-00330-g9044d25b8ff5 #0 [ 41.750547][ T1200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 41.760490][ T1200] RIP: 0010:format_decode+0x12d2/0x1f10 [ 41.765892][ T1200] Code: 7b 04 01 48 b8 00 00 00 00 00 fc ff df 41 0f b6 04 07 84 c0 0f 85 30 0c 00 00 41 0f be 36 48 c7 c7 80 7d 84 85 e8 3e 1e b9 fe <0f> 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 41.785665][ T1200] RSP: 0018:ffffc90000b07620 EFLAGS: 00010246 [ 41.791775][ T1200] RAX: 9e9576018c3d9f00 RBX: 00000000ffffffdb RCX: 0000000000040000 [ 41.799704][ T1200] RDX: ffffc9000134d000 RSI: 00000000000004a3 RDI: 00000000000004a4 [ 41.807535][ T1200] RBP: ffffc90000b07710 R08: ffffffff81576265 R09: fffff52000160ded [ 41.815412][ T1200] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 41.823380][ T1200] R13: ffff0000ffffff00 R14: ffffc90000b0794c R15: 1ffff92000160f29 [ 41.831196][ T1200] FS: 00007f112aa626c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 41.840069][ T1200] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 41.846507][ T1200] CR2: 00007f112b96b0f0 CR3: 000000011bdac000 CR4: 00000000003506a0 [ 41.854315][ T1200] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 41.862123][ T1200] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 41.869918][ T1200] Call Trace: [ 41.873023][ T1200] [ 41.875797][ T1200] ? show_regs+0x58/0x60 [ 41.879927][ T1200] ? __warn+0x160/0x2f0 [ 41.883869][ T1200] ? format_decode+0x12d2/0x1f10 [ 41.888662][ T1200] ? report_bug+0x3d9/0x5b0 [ 41.892982][ T1200] ? format_decode+0x12d2/0x1f10 [ 41.897806][ T1200] ? handle_bug+0x41/0x70 [ 41.901920][ T1200] ? exc_invalid_op+0x1b/0x50 [ 41.906463][ T1200] ? asm_exc_invalid_op+0x1b/0x20 [ 41.911296][ T1200] ? __wake_up_klogd+0xd5/0x110 [ 41.915987][ T1200] ? format_decode+0x12d2/0x1f10 [ 41.920773][ T1200] ? __kernel_text_address+0x9b/0x110 [ 41.925964][ T1200] ? vsnprintf+0x1c70/0x1c70 [ 41.930406][ T1200] ? bstr_printf+0x1b6/0x10c0 [ 41.934903][ T1200] ? memcpy+0x56/0x70 [ 41.938751][ T1200] bstr_printf+0x130/0x10c0 [ 41.943068][ T1200] ? bpf_bprintf_cleanup+0xc0/0xc0 [ 41.948024][ T1200] ? vbin_printf+0x1bc0/0x1bc0 [ 41.952615][ T1200] ? bpf_trace_printk+0x122/0x330 [ 41.957491][ T1200] ? memcpy+0x56/0x70 [ 41.961504][ T1200] bpf_trace_printk+0x1b5/0x330 [ 41.966221][ T1200] ? kmem_cache_alloc+0xf5/0x200 [ 41.970960][ T1200] ? bpf_probe_write_user+0xf0/0xf0 [ 41.976000][ T1200] ? do_syscall_64+0x3d/0xb0 [ 41.980630][ T1200] bpf_prog_12183cdb1cd51dab+0x2e/0xd10 [ 41.985994][ T1200] bpf_test_run+0x678/0xa10 [ 41.990354][ T1200] ? convert___skb_to_skb+0x570/0x570 [ 41.995535][ T1200] ? eth_type_trans+0x2c6/0x600 [ 42.000238][ T1200] ? eth_get_headlen+0x240/0x240 [ 42.004997][ T1200] ? convert___skb_to_skb+0x44/0x570 [ 42.010231][ T1200] bpf_prog_test_run_skb+0xb41/0x1420 [ 42.015415][ T1200] ? anon_inode_getfd+0x33/0x40 [ 42.020124][ T1200] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 42.025823][ T1200] ? __kasan_check_write+0x14/0x20 [ 42.030831][ T1200] ? fput_many+0x160/0x1b0 [ 42.035024][ T1200] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 42.040779][ T1200] bpf_prog_test_run+0x3b0/0x630 [ 42.045533][ T1200] ? bpf_prog_query+0x220/0x220 [ 42.050242][ T1200] ? selinux_bpf+0xd2/0x100 [ 42.054550][ T1200] ? security_bpf+0x82/0xb0 [ 42.059135][ T1200] __sys_bpf+0x525/0x760 [ 42.063193][ T1200] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 42.068510][ T1200] ? __kasan_check_read+0x11/0x20 [ 42.073353][ T1200] __x64_sys_bpf+0x7c/0x90 [ 42.077624][ T1200] do_syscall_64+0x3d/0xb0 [ 42.081853][ T1200] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 42.087629][ T1200] RIP: 0033:0x7f112b7e0b99 [ 42.092098][ T1200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.111825][ T1200] RSP: 002b:00007f112aa62048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 42.120117][ T1200] RAX: ffffffffffffffda RBX: 00007f112b96efa0 RCX: 00007f112b7e0b99 [ 42.128048][ T1200] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 42.135962][ T1200] RBP: 00007f112b86177e R08: 0000000000000000 R09: 0000000000000000 [ 42.143891][ T1200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 42.151718][ T1200] R13: 000000000000000b R14: 00007f112b96efa0 R15: 00007fffa3e1df38 [ 42.159542][ T1200] [ 42.162350][ T1200] ---[ end trace 2089f143b740fe9b ]--- [ 42.306028][ T30] audit: type=1400 audit(1719858452.047:112): avc: denied { create } for pid=1220 comm="syz.3.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 42.342148][ T30] audit: type=1400 audit(1719858452.077:113): avc: denied { relabelfrom } for pid=1220 comm="syz.3.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 42.366673][ T30] audit: type=1400 audit(1719858452.077:114): avc: denied { relabelto } for pid=1220 comm="syz.3.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 42.401483][ T1223] : renamed from ipvlan1 [ 42.793972][ T1253] syz.4.304[1253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.794038][ T1253] syz.4.304[1253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.066442][ T1248] device veth0_vlan left promiscuous mode [ 43.085410][ T1248] device veth0_vlan entered promiscuous mode [ 43.435386][ T1296] device veth0_vlan left promiscuous mode [ 43.546358][ T1296] device veth0_vlan entered promiscuous mode SYZFAIL: SIGSEGV sig:7 handler:0x7fec6dc93460 pc:0x7fec6dd978e5 addr:0x7fec6a65d000 (errno 11: Resource temporarily unavailable)