Warning: Permanently added '10.128.1.62' (ED25519) to the list of known hosts. 2024/04/07 09:23:38 fuzzer started 2024/04/07 09:23:39 dialing manager at 10.128.0.163:30003 [ 21.346125][ T24] audit: type=1400 audit(1712481818.980:66): avc: denied { node_bind } for pid=277 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.366446][ T24] audit: type=1400 audit(1712481818.980:67): avc: denied { name_bind } for pid=277 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.479526][ T24] audit: type=1400 audit(1712481819.120:68): avc: denied { mounton } for pid=284 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.480705][ T284] cgroup: Unknown subsys name 'net' [ 21.502472][ T24] audit: type=1400 audit(1712481819.120:69): avc: denied { mount } for pid=284 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.529782][ T24] audit: type=1400 audit(1712481819.150:70): avc: denied { unmount } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.530022][ T284] cgroup: Unknown subsys name 'devices' [ 21.640009][ T284] cgroup: Unknown subsys name 'hugetlb' [ 21.645652][ T284] cgroup: Unknown subsys name 'rlimit' [ 21.830891][ T24] audit: type=1400 audit(1712481819.470:71): avc: denied { mounton } for pid=284 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.855702][ T24] audit: type=1400 audit(1712481819.470:72): avc: denied { mount } for pid=284 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.879007][ T24] audit: type=1400 audit(1712481819.470:73): avc: denied { setattr } for pid=284 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.907144][ T285] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). 2024/04/07 09:23:39 syscalls: 132 2024/04/07 09:23:39 code coverage: enabled 2024/04/07 09:23:39 comparison tracing: enabled 2024/04/07 09:23:39 extra coverage: enabled 2024/04/07 09:23:39 delay kcov mmap: mmap returned an invalid pointer 2024/04/07 09:23:39 setuid sandbox: enabled 2024/04/07 09:23:39 namespace sandbox: enabled 2024/04/07 09:23:39 Android sandbox: enabled 2024/04/07 09:23:39 fault injection: enabled 2024/04/07 09:23:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/07 09:23:39 net packet injection: enabled 2024/04/07 09:23:39 net device setup: enabled 2024/04/07 09:23:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/07 09:23:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/07 09:23:39 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/07 09:23:39 USB emulation: enabled 2024/04/07 09:23:39 hci packet injection: /dev/vhci does not exist 2024/04/07 09:23:39 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/04/07 09:23:39 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2024/04/07 09:23:39 swap file: enabled [ 21.916351][ T24] audit: type=1400 audit(1712481819.550:74): avc: denied { relabelto } for pid=285 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.941914][ T24] audit: type=1400 audit(1712481819.550:75): avc: denied { write } for pid=285 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.969552][ T284] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/07 09:23:39 starting 5 executor processes [ 22.512221][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.519184][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.526881][ T295] device bridge_slave_0 entered promiscuous mode [ 22.558635][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.565486][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.573047][ T295] device bridge_slave_1 entered promiscuous mode [ 22.604167][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.611420][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.618832][ T297] device bridge_slave_0 entered promiscuous mode [ 22.629616][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.636469][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.643876][ T300] device bridge_slave_0 entered promiscuous mode [ 22.662564][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.669470][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.676548][ T296] device bridge_slave_0 entered promiscuous mode [ 22.683398][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.690266][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.697420][ T297] device bridge_slave_1 entered promiscuous mode [ 22.704091][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.711073][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.718562][ T300] device bridge_slave_1 entered promiscuous mode [ 22.739898][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.746758][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.754291][ T296] device bridge_slave_1 entered promiscuous mode [ 22.773363][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.780268][ T298] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.787396][ T298] device bridge_slave_0 entered promiscuous mode [ 22.799881][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.807516][ T298] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.814850][ T298] device bridge_slave_1 entered promiscuous mode [ 22.941307][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.948263][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.955345][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.962203][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.974550][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.981811][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.989030][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.995871][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.015426][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.022454][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.029675][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.036658][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.059732][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.066710][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.073901][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.080900][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.092121][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.098988][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.106057][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.112880][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.138797][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.145811][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.153356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.160697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.169032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.177263][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.184684][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.191799][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.198914][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.205872][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.213045][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.220856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.228323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.251397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.259570][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.266392][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.274089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.282398][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.289272][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.296436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.312185][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.339659][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.348030][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.356240][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.363106][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.371074][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.379968][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.386948][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.394552][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.402456][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.410470][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.418260][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.448316][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.456821][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.464386][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.473048][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.479911][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.487199][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.495317][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.502179][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.509548][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.517281][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.536438][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.544647][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.553564][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.562015][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.570340][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.578285][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.586063][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.594433][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.602448][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.609833][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.617237][ T297] device veth0_vlan entered promiscuous mode [ 23.634581][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.642066][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.649641][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.657083][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.664517][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.673076][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.681304][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.689627][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.697520][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.704308][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.711706][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.719865][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.727752][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.734539][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.743770][ T300] device veth0_vlan entered promiscuous mode [ 23.750231][ T298] device veth0_vlan entered promiscuous mode [ 23.757562][ T295] device veth0_vlan entered promiscuous mode [ 23.763952][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.771661][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.779984][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.787624][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.795708][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.803114][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.810471][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.817640][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.830500][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.838716][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.846433][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.854627][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.871267][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.879562][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.887614][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.895625][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.906683][ T300] device veth1_macvtap entered promiscuous mode [ 23.914983][ T297] device veth1_macvtap entered promiscuous mode [ 23.922889][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.930644][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.938972][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.946826][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.957261][ T298] device veth1_macvtap entered promiscuous mode [ 23.971534][ T295] device veth1_macvtap entered promiscuous mode [ 23.982512][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.991008][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.999910][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.007277][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.015258][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.023130][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.031841][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.040096][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.048329][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.056382][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.064057][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.072263][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.080779][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.088906][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.098474][ T296] device veth0_vlan entered promiscuous mode [ 24.120984][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.128435][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.135661][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.143776][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.152702][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.160973][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.169517][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.177728][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.189344][ T296] device veth1_macvtap entered promiscuous mode 09:23:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_clone(0x2c821100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={0x0, r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.stat\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x81, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_remove_extent\x00'}, 0x10) unlink(&(0x7f0000000300)='./cgroup\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00'}, 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r7, 0x2, 0x1}, 0x48) 09:23:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='block_bio_remap\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x2}, 0x38) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000080)=0x80000000, 0x12) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000e118110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r9}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r13}, 0x10) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x10, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe57a, 0x0, 0x0, 0x0, 0xe3f7}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='syzkaller\x00', 0x7, 0x79, &(0x7f0000000700)=""/121, 0x41000, 0x63, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x5, 0x1f, 0xa6a}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000007c0)=[r8, r8], &(0x7f0000000840)=[{0x5, 0x2, 0x8}, {0x4, 0x5, 0xc, 0xa}, {0x1, 0x4, 0xc, 0x1}, {0x0, 0x1, 0x5, 0x3}, {0x3, 0x3, 0x8, 0x4}, {0x2, 0x4, 0x5, 0xb}, {0x3, 0x5, 0x6, 0x3}, {0x4, 0x2, 0x6, 0xb}, {0x1, 0x4, 0xf, 0x6}], 0x10, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000300)='objagg_obj_get\x00', r14}, 0x10) close(r11) sendmsg$unix(r10, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r6}, &(0x7f0000000080), &(0x7f0000000200)='%-010d \x00'}, 0x20) sendmsg$sock(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)="80", 0x1}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1}, 0x0) [ 24.198892][ T297] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 24.212462][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.224747][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.249149][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.264488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.273737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.282176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.291346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:23:41 executing program 3: socketpair(0xa, 0x2, 0x88, &(0x7f0000000040)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x10, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180097000000000000000000000000000063000000000000009500"/40], &(0x7f0000000100)='GPL\x00', 0x2, 0xc4, &(0x7f00000002c0)=""/196}, 0x80) 09:23:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="58000000000000060000a3000000000018110000731d3ee7e9651d4b969eca019d4ddc8306d3cd75e5a2ff610cbdae750352f968d3b19598f94bdd90cb840cfa45815746580b657cf8061c4607417fec1cd99a18031cbff4f68b442c7cb93d56307a9105952e0fcc0683e25b2e88f57725beb1252142de901aab5bb9ba6e281134a45c74a21b84ac843101c52b774402d8edd2ef10196178ea00"/166, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='ext4_fc_commit_start\x00', r1}, 0xb) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000100000000001d00fe0018110000", @ANYRES32=r3, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4b, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='ext4_mballoc_alloc\x00', r4}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a07, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x800c6613, &(0x7f0000000040)) r7 = openat$cgroup_ro(r5, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_fc_commit_start\x00', r2}, 0x10) write$cgroup_type(r7, &(0x7f0000000180), 0x5000) 09:23:42 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="0979ccb2a47e216c2762eae53ba9a419994dfb5a6e742003f86c9cbcfd40f8166066fd9576a952de11cdff14e85001d70b4bdd21c36fb55d84119f21e4a4f4d6262a3f6235b53fd2a7ee66c4eaeaeb3f0b4c787280035a43085a8d81ae2d1a959d2e3668c23d533f815ffdede364164930c63f4938f72f8c2420b9e68ce61b5bbf", 0x81}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) write$cgroup_subtree(r1, 0x0, 0x32600) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0xffff, [{0x0, 0x1, 0x1000000}]}]}}, 0x0, 0x3e}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) recvmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/239, 0xef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x101, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r10, &(0x7f0000000380), 0x20000000}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000002c0)='ext4_free_blocks\x00', r11}, 0x10) [ 24.317078][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.329196][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.338847][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.347240][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:23:42 executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xbc1f31509cec8d82}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c3f0000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x4, [@struct={0xa, 0x3, 0x0, 0x4, 0x0, 0x9, [{0x4, 0x3, 0x8000}, {0xc, 0x3, 0x3}, {0xa, 0x2, 0x3fcb}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x6}, {0xe, 0x2}, {0x4, 0x1}, {0x3}, {0x9, 0x5}, {0x1, 0x3}, {0x2, 0x4}]}, @func={0x8, 0x0, 0x0, 0xc, 0x1}, @struct={0x6, 0x6, 0x0, 0x4, 0x0, 0x7, [{0x1, 0x5, 0x74}, {0xf, 0x1, 0x95a3}, {0xe, 0x2}, {0xf, 0x2, 0x30ae63f1}, {0x6, 0x4, 0x8}, {0x2, 0x4, 0x5}]}, @struct={0x10, 0x1, 0x0, 0x4, 0x0, 0x405, [{0xa, 0x5, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x1}}, @var={0x8, 0x0, 0x0, 0xe, 0x5}, @volatile={0x2, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x30, 0x61]}}, &(0x7f0000000000)=""/87, 0x13c, 0x57, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r3, 0x20, &(0x7f0000000300)={&(0x7f0000000500)=""/212, 0xd4, 0x0, &(0x7f0000000600)=""/243, 0xf3}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x4, 0x9, 0x2, 0x412, r0, 0x2, '\x00', 0x0, r3, 0x1, 0x3, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000007c0), &(0x7f0000000800)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{0x1}, &(0x7f0000000880), &(0x7f00000008c0)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a40)={{}, &(0x7f0000000940), &(0x7f0000000980)=r1}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6dffffff7f7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112b0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01ac69398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc786b409ac930c90ff90f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d858952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ef6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894e02119c428c4854ac3e3677822238e7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b6214912a517810200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09e3187a10d905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367638cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734837ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a6d072034cecc457776c5fa1f33b0203c07052c6bc314b0ac5c63bc2083c9cda0b7480e0b17854ffcc76176ce266bc698f7921b8afe798a7a5ed33ab0374455ee368fda99a0e681bf9426831b193395cb01a7332a50aac841cb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0xd, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="851001040000ffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000085000000a1000000f1d71f0000000000184100000700"/96], &(0x7f0000000dc0)='syzkaller\x00', 0x81, 0xcc, &(0x7f0000000f00)=""/204, 0x41100, 0x8, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001040)={0x0, 0xe, 0x31, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=[0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x3e}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xd, 0x6, &(0x7f0000000e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, @generic={0xa6, 0x7, 0xa, 0x4, 0x2}]}, &(0x7f0000000e80)='GPL\x00', 0x9, 0xf7, &(0x7f0000000ec0)=""/247, 0x41000, 0x41, '\x00', 0x0, 0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001000)={0x5, 0x6, 0x1, 0x77}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000001100)=[0xffffffffffffffff, r7, 0xffffffffffffffff], &(0x7f0000001140)=[{0x4, 0x2, 0x3, 0x3}, {0x5, 0x4, 0xa, 0xc}, {0x3, 0x1, 0x2}], 0x10, 0xbb52}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x7, &(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYRES32=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x12, &(0x7f00000000c0)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000}}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x8}, @jmp={0x5, 0x0, 0x0, 0x8, 0x6, 0x118, 0xfffffffffffffffc}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, &(0x7f0000000280), 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x4, 0x4, 0x8, 0x7}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x1, 0x1, 0x0, 0x4}, {0x0, 0x4, 0x6, 0xc}, {0x1, 0x5, 0x1, 0xc}, {0x0, 0x4, 0x4, 0x2}], 0x10, 0x200}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0x1}, 0xc) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x44, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x6}]}, &(0x7f0000000700)='syzkaller\x00', 0x100, 0xb7, &(0x7f0000000740)=""/183, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x0, 0x9, 0x7}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000008c0)=[r9], &(0x7f0000000900)=[{0x3, 0x5, 0xb, 0x6}, {0x2, 0x1, 0x4, 0x9}, {0x3, 0x5, 0x7, 0x1}, {0x3, 0x2, 0x1, 0x3}, {0x0, 0x2, 0x1, 0x4}, {0x4, 0x4, 0xc, 0xb}, {0x4, 0x2, 0x5, 0xc}], 0x10, 0xffffffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x14, &(0x7f0000000f40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffff3c}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x6}, @alu={0x4, 0x0, 0x5, 0xb, 0x9, 0xfffffffffffffffe, 0xfffffffffffffff0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001000)='syzkaller\x00', 0x3f, 0x14, &(0x7f0000001040)=""/20, 0x41100, 0x40, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001080)={0x0, 0xd, 0x1, 0x81}, 0x10, 0x0, r1, 0x0, &(0x7f00000010c0)=[r5], 0x0, 0x10, 0x80}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00', r11}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x3, 0x220104, 0xb, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r12}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xfe, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 09:23:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xffff0000, 0xb00, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4010e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x200000, 0x0, 0x0, 0x3, 0x10000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x8) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000600)=0x5) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001340)=ANY=[@ANYRESDEC=r4, @ANYRES16=r2, @ANYRES32, @ANYRES32, @ANYRES8, @ANYRESDEC=r3, @ANYRESDEC=r3, @ANYRES8, @ANYRESOCT, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r6], 0xb8}, 0x40002000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000001a40)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x90, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000140), 0x8, 0xbe, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="850000009900000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000085100000fbffffff04050c00010000009500000000000000181100007870394507b8ab774a8fed4f65f3102dc2e9ff88ea15baa828bb7fe5252636c133b0de89a248229d8cad09dba7075248198468dd263809a932a7327f00000000000000c9b61ac66bee", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000018160000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)='syzkaller\x00', 0x6, 0x92, &(0x7f0000000400)=""/146, 0x41000, 0x2, '\x00', r7, 0x17, r8, 0x8, &(0x7f0000000540)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001b00)={0x2, 0x9, 0xefce, 0x7fff}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0xfffffff8}, 0x90) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x10, &(0x7f00000000c0)={@cgroup=r10, r11, 0x0, 0x0, 0x0, @prog_id}, 0x20) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x18, 0x1, 0x0, &(0x7f0000001840)='syzkaller\x00', 0x0, 0x1b, &(0x7f0000001880)=""/27, 0x0, 0x0, '\x00', 0x0, 0x0, r12, 0x8, &(0x7f00000018c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff8}, 0x90) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x18, 0x1, 0x0, &(0x7f0000001840)='syzkaller\x00', 0x0, 0x1b, &(0x7f0000001880)=""/27, 0x0, 0x0, '\x00', 0x0, 0x0, r13, 0x8, &(0x7f00000018c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff8}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_tracing={0x1a, 0xb, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x7}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}]}, &(0x7f0000000640)='GPL\x00', 0x2, 0xa2, &(0x7f0000000880)=""/162, 0x40f00, 0x5, '\x00', 0x0, 0x19, r11, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x5, 0xa, 0x6, 0x20}, 0x10, 0x2afd8, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)=[r12, r13], 0x0, 0x10, 0xfff}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{0x1}, &(0x7f0000000840), &(0x7f0000000880)=r1}, 0x20) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000290b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='block_split\x00', r14}, 0x10) write$cgroup_int(r15, &(0x7f0000000200), 0x43451) 09:23:42 executing program 1: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x20, &(0x7f0000000280)={&(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)=""/228, 0xe4}}, 0x10) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200000000040085000000860000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='global_dirty_state\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000474b00000000000000000018090000c620702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) write$cgroup_subtree(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="2d63a9e114"], 0x5) write$cgroup_subtree(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="078c034e03"], 0x4) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) r8 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1d, &(0x7f00000009c0)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x0, 0x20000000}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0x2, 0x6}, {0x18, 0x2, 0x2, 0x0, r8}, {}, {0x46, 0x8, 0xfff0, 0x76}}, @generic={0x8, 0x6, 0x9, 0x8000, 0x101}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}, {0x95, 0x0, 0x900}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x2b}, 0x48) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmsg$unix(r11, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x54}, {0x7, 0x0, 0xb, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=r1, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x8, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x3, 0x0, 0x0, 0xa, 0x10, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x1, 0x2, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000140)='syzkaller\x00', 0x401, 0xd0, &(0x7f0000000640)=""/208, 0x40f00, 0x12, '\x00', 0x0, 0x25, r12, 0x8, &(0x7f0000000500)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x6, 0x6, 0x43ac}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fff}, 0x90) 09:23:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021200900000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r4) sendmsg$unix(r3, &(0x7f0000000800)={0x0, 0x4, 0x0}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r5, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000001100007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='block_bio_remap\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r8}, &(0x7f0000000440), &(0x7f0000000480)=r9}, 0x20) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000580)={r9, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='block_bio_remap\x00', r0}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r10, &(0x7f0000000000), 0x9) 09:23:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000040000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000900)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x1, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000800), &(0x7f0000000840)='%pS \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000880)='ext4_fc_track_inode\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='mm_page_alloc\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x40047451, 0x2000000c) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000050b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='ext4_fc_track_inode\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r10}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r9}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r11}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r0}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$cgroup_int(r12, &(0x7f0000000100), 0x1001) 09:23:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="64f300000000000000000000d817917218110000dadcfb01f926bdbe870aa298836f564fa741122d1cba8efbf2d4ec9eb80306673547531d17c475204c89eaf5634f80c16e8d031d", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) [ 24.701777][ C1] hrtimer: interrupt took 39840 ns 09:23:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xffe6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x68d}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r9, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000027000000bfa300000000000005000000000000007a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67d5b310efcfa89147a7fb0a93d035f2f206d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d7be3e8c254a5cba117cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e6a9f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d996d60a17e3c184b751c51160fbcbbdb5b1e7be6148b9a31ee8dc8b544f3c4a532e60a0ac346dfebd31a08060000000200000000000000334d837ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08a406f99f7b1e1ad828267d4eadd3964663e085354133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0183babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34dc5e7c805210600000000000000c3dec04b25df45d4f71ab158c36657b7218baa07a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d01776839b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4e6068f1bf710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2b2ff7f9a7d365e63845f3e1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000010000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edef8ba72205beff7771bcb293747b88486cacee403000000a2919a4b09e168e4e4d5ff2ed893f2e314679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289c2f884d0766cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2efce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007976699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d201721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e671282a2d3066ac968c7d7d7db195f255b1b4a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f512493af8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f74b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b2c16bd94d2da66059de81abfa15eeeae3b0ba38d8bb1bf032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f5533d3c58104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7866f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7abc231f8cde79b7a6c5aafe954b8ba37818e40c14b36f2d7c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1df7ffffff735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c095162b82ceaeaae9b1713b5fb3832ee68e2b53d44bd84bf6960157e96bbb96b5e10d66c87e7a9a7d53c281d88ebb175a4dbb82130e6870980e47913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf355e5b91114052f8a398d8e10c96b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3df3572a7d9ef5f6103997f1f9e4b0c3970bda50f6c0af58dbd6c031b1a5a7512c58965c514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e24d192d67a1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44b615ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f530043a6cd72af0fcd540a9d4e293690c63697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9fd04bff816e00000000000000000000000000000000000000000079aaf19bd1e18f582aac5b83d76bd57297512fdcdad18bcf2455bc80394d8f34e2ef84733038f4b6ef516d7baa99f24f2f100fc46aec9dc19b30fe9966b7ae563b6459d86fd3b4c7173f06387517e4189f3fb09c069e20220354b054f2391efe55a0cc7f738b3987ae033ceabddec65ec31f98c7e0858e8d411087889964b8fb3c31f74fa7b2e6e1c1d84a46d8be8afff1ac67eb2da30294d4a0f89978d4e2137319b6448da45bd00eb23aa5be1d566782b5a4aa291a854a4932bcbf472fd1175b521edb1763bb7dae4a124b0006e2ce4799519b3dbd3c0109b17fe2b4b87f6ad4b7176c9c1959669ef42cfce81fbc6dcdc7f9bde1a66c0b3cf9329bfecf0217bda1b72924ee9d90a3bd0be833f206244b5ba0648309018da5442ebd22bca0363183aae9d38f80638f52015c7326598d7aab5a8d772f9b92cb2f286783fa976f7d215136cae0b0b0539dc7dbd56035a69807514c732763f542f10401e65368b821b584fe2f82c94b2f5930246800000000000000000000000000000000000000c8ed77d8ac9f28a2e8f205900241ec8872fe3ecdf73abfc4024298a69649e17f3fe5ebba1e17f2f280e6d3f094cd3448700c5ee102b5d1b04f08ab2e5272990646eca26a62431e8c942ea2c0c621b4821eb5beceee6d53468852159452cf47aead473a8638a4d1ce2d4c6df1074e8cb3ec16149e6b4b7ec1a9aa1b63f41d08afd3d885b98330e25eedaaf5f361b2e81ce0c52ee84a2b340afdc59b177921e2f2a99132b82ed3291196038fe9a4f5a5dc734788c71bf46222d266a48628774c87b88bf3dcbea4574a87726345587e1e233fd4117063d183f477cc53c52a3fafcb998a96cf9f61cdd9ffa82d648880552ac506811accffc85ca34b262ed983d4645f4657522ed32b278891c26d5e70d41f9a5c8df8dc163fd84a81af0020a10fe53ce940d350d62b526f198620abdad179a273682175da1d9d82fde7eb9a45b566e78904238d00908b5876b4ebfca376d631b9b0caf3f1ef32ae87507aace4715efaf840ebda28e741a8b6b29eed5861168b4e1b3842f6db4443974dd0f0d4ceed9ca62fd2a839a8150335dc2b9640825b83c8bf4f931a51b093bf2dc84809af7c14f04b58d64e4f852bc49cf1126567e11f61774559bdbcc500"/3493], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r11, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 09:23:42 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x7, 0x0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000014"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r4}, 0x10) write$cgroup_subtree(r5, 0x0, 0xda00) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000480)='consume_skb\x00', r1}, 0x10) syz_clone(0x660694c0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 09:23:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@map=0x1, 0x36, 0x0, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) r5 = openat$cgroup_freezer_state(r4, &(0x7f0000000200), 0x2, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) write$cgroup_int(r6, &(0x7f0000000280)=0x3, 0x12) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)={0x8, 0x0}, 0x8) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r7, 0x4, 0x10}, 0xc) r9 = openat$cgroup_ro(r6, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380)={0x0, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@map=r6, r4, 0x6, 0x2022, r9, @prog_id=r10, r3}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r2, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={r7, 0xffff}, 0xc) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0xff, 0x9, 0x0, 0x2081, 0x1, 0x6, '\x00', 0x0, r6, 0x2, 0x4, 0x2}, 0x48) r14 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000006c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, r5, 0x4, 0x2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x2, 0x4, &(0x7f0000000400)=@raw=[@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, @generic={0x81, 0x8, 0x4, 0x8, 0x7}, @jmp={0x5, 0x1, 0x3, 0xb, 0xb, 0x20, 0x1}], &(0x7f0000000440)='syzkaller\x00', 0x400, 0x1e, &(0x7f0000000480)=""/30, 0x40f00, 0x29, '\x00', r11, 0x3, r6, 0x8, &(0x7f0000000580)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xd, 0x1, 0x20}, 0x10, 0x0, r6, 0x0, &(0x7f0000000740)=[r6, r4, r6, r2, r12, r13, r4, r14], 0x0, 0x10, 0x2}, 0x90) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xd, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x508}, [@map_idx_val={0x18, 0x8, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f0000000a80)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x11, '\x00', r11, 0x0, r1, 0x8, &(0x7f0000000ac0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000b00)={0x5, 0x9, 0x2, 0x401}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[r13, r4, r1], &(0x7f0000000b80)=[{0x3, 0x4, 0x3, 0x4}, {0x3, 0x1, 0xa, 0x7}, {0x3, 0x4, 0x8, 0xc}, {0x5, 0x2, 0xe}, {0x0, 0x5, 0xc, 0x4}], 0x10, 0x6}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x8, 0x14, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x1, 0xfffffffffffffff8, 0xfffffffffffffffc}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000900)='syzkaller\x00', 0x8000, 0x19, &(0x7f0000000940)=""/25, 0x41100, 0x20, '\x00', r11, 0xb, r6, 0x8, &(0x7f0000000980)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x6, 0xfffffffd, 0x4}, 0x10, 0x0, r15, 0x7, &(0x7f0000000cc0)=[r1], &(0x7f0000000d00)=[{0x2, 0x5, 0x2, 0x9}, {0x3, 0x3, 0x1, 0x4}, {0x2, 0x3, 0x8, 0x3}, {0x1, 0x5, 0x9, 0xc}, {0x4, 0x2, 0xe, 0x9}, {0x4, 0x1, 0x6, 0x1}, {0x3, 0x3, 0x8, 0x2}], 0x10, 0xbe0b}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e80)={&(0x7f0000000e40)='mm_compaction_end\x00', r9}, 0x10) close(0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001100)={0xfff, 0x0}, 0x8) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0xc, 0x12, &(0x7f0000000ec0)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}, @call={0x85, 0x0, 0x0, 0xb7}], &(0x7f0000000f80)='syzkaller\x00', 0x8000, 0x99, &(0x7f0000000fc0)=""/153, 0x40f00, 0x25, '\x00', r11, 0x2, r6, 0x8, &(0x7f0000001080)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x3, 0xd, 0x9, 0x4}, 0x10, r16, r4, 0x9, &(0x7f0000001140)=[r12, r8], &(0x7f0000001180)=[{0x3, 0x4, 0x6, 0xa}, {0x4, 0x4, 0x2, 0x7}, {0x4, 0x5, 0x2, 0x5}, {0x1, 0x4, 0x3, 0x4}, {0x3, 0x1, 0xb, 0x5}, {0x3, 0x4, 0x0, 0x7}, {0x4, 0x4, 0x0, 0x1}, {0x3, 0x4, 0x6, 0x8}, {0x3, 0x2, 0xd, 0x3}], 0x10, 0x8}, 0x90) r18 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1d, 0x1b, &(0x7f00000024c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff43, 0x0, 0x0, 0x0, 0xffff}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffc00}, @exit, @ldst={0x1, 0x3, 0x2, 0x1, 0x4, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @tail_call={{0x18, 0x2, 0x1, 0x0, r14}}]}, &(0x7f00000025c0)='GPL\x00', 0x800, 0x88, &(0x7f0000002600)=""/136, 0x407c6ad73f8100cc, 0x30, '\x00', r11, 0x1b, r1, 0x8, &(0x7f00000026c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000002700)={0x3, 0x10, 0x6, 0x8001}, 0x10, r16, 0x0, 0x6, &(0x7f0000002740)=[r14, r14, r13, r2, r14, r14, r12, r2, r9, r6], &(0x7f0000002780)=[{0x0, 0x2, 0x4, 0x6}, {0x3, 0x1, 0x5, 0x1}, {0x4, 0x3, 0xc, 0x2}, {0x4, 0x3, 0x5, 0x5}, {0x5, 0x1, 0x5, 0xa}, {0x1, 0x2, 0x4, 0x2}], 0x10, 0xfffffff8}, 0x90) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000002900)={0x15, 0x19, &(0x7f0000001300)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r12}}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x53ed}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic={0xa5, 0x1, 0x8, 0xffff, 0xb6}], &(0x7f0000001400)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001440)=""/4096, 0x40f00, 0x15, '\x00', 0x0, 0x13, r4, 0x8, &(0x7f0000002440)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000002480)={0x0, 0x2, 0x2, 0xffffffff}, 0x10, r16, r18, 0x2, 0x0, &(0x7f00000028c0)=[{0x2, 0x3, 0x1, 0x7}, {0x1, 0x5, 0xe}]}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002ac0)={0xfffffff9, 0x0}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002b80)={{r1, 0xffffffffffffffff}, &(0x7f0000002b00), &(0x7f0000002b40)='%pK \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xb, 0xd, &(0x7f00000029c0)=@raw=[@exit, @map_val={0x18, 0x0, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x5}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000002a40)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x32, '\x00', r11, 0x2d, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x0, 0xf, 0x3, 0x10000}, 0x10, r20, r17, 0x3, &(0x7f0000002bc0)=[r21, r2, r14], &(0x7f0000002c00)=[{0x5, 0x3, 0x5, 0x5}, {0x4, 0x2, 0xf, 0x7}, {0x2, 0x3, 0x4, 0xc}], 0x10, 0x1}, 0x90) openat$cgroup_ro(r9, &(0x7f0000002d00)='memory.swap.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000030c0)={0x3, 0x5, &(0x7f0000002d40)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}], &(0x7f0000002d80)='GPL\x00', 0x100, 0x62, &(0x7f0000002dc0)=""/98, 0x40f00, 0xf, '\x00', 0x0, 0x1e, r4, 0x8, &(0x7f0000002f00)={0x2, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000003040)=[r9, r8, 0xffffffffffffffff, r13, r19, r4, 0xffffffffffffffff], &(0x7f0000003080)=[{0x0, 0x1, 0x2, 0x9}, {0x0, 0x4, 0xd, 0x3}, {0x0, 0x4, 0xb, 0x1}], 0x10, 0x400}, 0x90) 09:23:42 executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x7, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002300)) socketpair(0xb, 0x3, 0x5, &(0x7f0000002340)) setsockopt$sock_attach_bpf(r1, 0x1, 0x1d, &(0x7f0000002380)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={0xffffffffffffffff, 0xe0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001580)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, &(0x7f00000015c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8d, &(0x7f00000022c0)=[{}, {}], 0x10, 0x10, &(0x7f0000001680), &(0x7f00000016c0), 0x8, 0x70, 0x8, 0x8, &(0x7f0000001700)}}, 0x10) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001bc0)={0x6, 0x1d, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001980)='syzkaller\x00', 0x0, 0x90, &(0x7f00000019c0)=""/144, 0x40f00, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001a80)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000001ac0)=[0x1, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1], &(0x7f0000001b00)=[{0x1, 0x1, 0x8, 0xb}, {0x3, 0x3, 0x4, 0x1}, {0x1, 0x1, 0x8, 0x8}, {0x2, 0x5, 0x9, 0x8}, {0x5, 0x4, 0x3, 0x9}, {0x2, 0x1, 0x0, 0x7}, {0x4, 0x5, 0x5, 0x7}, {0x5, 0x2, 0xb, 0xb}, {0x0, 0x3, 0x9, 0x5}]}, 0x90) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001c80)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000001d40), 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001e00)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001d80), &(0x7f0000001dc0)='%ps \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001ec0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001e40), &(0x7f0000001e80)='%-010d \x00'}, 0x20) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001f40)=@o_path={&(0x7f0000001f00)='./file0\x00', 0x0, 0x8}, 0x18) r13 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1e, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r13}, {}, {0x85, 0x0, 0x0, 0x5}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x16, 0x19, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@generic={0x75, 0x3, 0x8, 0x8, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x7abbc1624c15b3a3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='syzkaller\x00', 0x7fff, 0x1000, &(0x7f0000000500)=""/4096, 0x41000, 0xf, '\x00', 0x0, 0x2c, r4, 0x8, &(0x7f0000001500)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x0, 0x4, 0x7}, 0x10, r5, r6, 0x8, &(0x7f0000001f80)=[r7, r8, r9, r10, r11, r12, r13], &(0x7f0000001fc0)=[{0x5, 0x4, 0xe, 0x2}, {0x0, 0x5, 0xd, 0xa}, {0x5, 0x5, 0x5, 0x2}, {0x3, 0x4, 0x2, 0x9}, {0x1, 0x4, 0x10, 0x6}, {0x0, 0x1, 0xf, 0x4}, {0x1, 0x3}, {0x0, 0x5, 0x4, 0xa}], 0x10, 0x7fff}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x20, &(0x7f0000000000)={&(0x7f00000001c0)=""/100, 0x64, 0x0, &(0x7f0000000240)=""/168, 0xa8}}, 0x10) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES64], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r15}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002280)={r13, &(0x7f0000002100)="78171e5b579711232af2d87f2565819357d240b544cd6680b02d3e70930ab104d22ae7157965260427fe41290363a74ce1b8333b115661acf99a5c1f238392eecf04ea8bd8ce975f8d911b0fad0c2f0e37252164", &(0x7f0000002180)=""/218, 0x4}, 0x20) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) r16 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r16, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r17}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) 09:23:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='timer_start\x00', r1}, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000e5850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='timer_start\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7103}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1802000000000000000000000000000004000000006d728ba8000000c60000000000000095000000"], &(0x7f0000000000)='syzkaller\x00', 0x200, 0x93, &(0x7f0000000100)=""/147}, 0x90) 09:23:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffff00b7030000000000008500000073000000b50000000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x17, 0x0, 0x0, 0x0, 0x454, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0xe, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="78bb422da523243c28dbf2ec4c13e4820fac610b7d4b69fb747063b66049652b8c823eb8809067572d322a", @ANYRESDEC=r0, @ANYBLOB="000000000080f400b7080000000080027b8af8ff00000000bfa244000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000959fe4b3212db4f18a14ab41af20eda67f048695ed43c89b6a921ab1969d36489c081a3bec3c31843ade02167232ffd1dc69d1bbbd128e06747ca65ea583d7fc53a0376bb58b248c000000000000009646ba0f6a3bc31632ebff000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_request_inode\x00', r8}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_request_inode\x00', r9}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4000007}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0xa}, 0x10}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200e8e41e5cff03000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r10, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffc4d}, 0x90) write$cgroup_int(r10, &(0x7f0000000100), 0x1001) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r12}, 0x10) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000006c0), 0x0, 0x10, &(0x7f0000000500), &(0x7f0000000680), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) 09:23:42 executing program 1: r0 = syz_clone(0x1002000, &(0x7f0000000940)="992b9e93b3045045c2a1d21386dc2e066b0f411505eee24afa3193f776e297c479071fc8000897132b627d22fdabbc8cf3607773d555523a192c170fd6495cebd09111", 0x43, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="9a3b77128513c1bf15909380a44a880775133ecd2a6398cf81fa4b5891f0e964b17627a95124a396b7b644767638c1c00f6f70fbf36bf77e63534ce3d62374e7bd6e23d038978980dada6b896986ffb546ba2f1931eb1912b0c704a2119048ac4455eb3af8f07acc56bb5b032a00ef477bb5564a73e1f3e9bf05df2d030fc93cd7e97fbae11d724472b17d4fa7759be9fdfec5cd4741e73bceefc064303fc9506bc51e355915abc7bd3f6934458d451c2af86c64255ae3479e49472c07998b") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a0000000000006111790000000000180000000078000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000eb40000000d75cfef567cf4c0e00001811", @ANYRES32=r2, @ANYRES8=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240), 0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x81}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r6, 0x58, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x5, 0x401, 0x34800000, 0x1024, r2, 0x3, '\x00', r8, r1, 0x3, 0x2, 0x2, 0xb}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r9}, 0x0, &(0x7f00000002c0)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305839, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_remove_extent\x00', r12}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r13 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r13, r5, 0x0, 0x1, 0xfffffffffffffffe}, 0x42) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000000), &(0x7f0000000180)='%-010d \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='sched_switch\x00', r3}, 0x10) [ 24.814574][ T360] device sit0 entered promiscuous mode 09:23:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000110020850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_fc_track_inode\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='ext4_fc_track_inode\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18008ec66bde4b19bcc6f09c000000000400000000f2b518110000ac64311f8d964e504ea35e80c2a1108e69b30867ff614f457620735158787a2b31cdc0fc", @ANYRES32=r2, @ANYBLOB="0000000020020000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) 09:23:42 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @generic={0x66}, @initr0, @exit, @alu={0x4, 0x0, 0x8, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x21) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001540)=[{0x0}, {0x0}, {&(0x7f0000001340)=""/70, 0x46}, {&(0x7f00000013c0)=""/232, 0xe8}, {0x0}], 0x5, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x40}, 0x1) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRESHEX, @ANYBLOB="1c0000000000000001000000", @ANYRES8=r2, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB="00000473004a5c572cc9bf0000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=r6, @ANYRES16=r8, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYBLOB="0003d200010000000204000001040000010000002000003f000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000", @ANYRES64, @ANYRES32=0xee01, @ANYRESDEC=r7], 0xe0, 0x20000001}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001540)=[{0x0}, {&(0x7f00000013c0)=""/232, 0xe8}, {0x0}], 0x3, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x40}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000022c0)={{r9, 0xffffffffffffffff}, &(0x7f0000002240), &(0x7f0000002280)=r9}, 0x20) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="1800000000000000000000000000000065f5f95f6437cbb6e7adff3745c856330407855d30a889e7aed1ff2b2de3fae33848cec854c5ff4783cf16d3cf3ea9fd29415dcad6", @ANYRESHEX, @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=r14, @ANYRES16=0x0, @ANYRES32, @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32=r14, @ANYBLOB="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", @ANYRES32, @ANYRESHEX=r15, @ANYRES32, @ANYRES32, @ANYRES16=r12, @ANYRES32, @ANYRES32, @ANYRESDEC=r9, @ANYRESDEC=r13], 0xe0, 0x20000001}, 0x2) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000240)="f2c7f490bf2ef3d8122c2f971fcd47ab7f8aa3f14033c5fec8a043cdd20db733b9e9e25f9547892b762cc6b6e12d8eeb23251f5aa733a7163ac39fcbfd0ca801ddfac046fe3e5d98e1a77a3e961e22f5796a5f51664a3671911e695ae2c69b70a725bc729537e8e18ac2de0c9b27b5d2d353d7915f5a6a4724ed4c29a52803324d7cedb83b32c2eba2675eb17bb616c992629f960bb91007b61120e2503c68ff9fce6c5e8d528f0964eab71dab1355c349be81893013a392e0689c27a7ecdb913879a898d4c359c966ff44cdfb4f", 0xce}, {&(0x7f0000000340)="78286311b154267d933f73ba23bd41733eec2a54503cf4e0d250361e2eb96a5627cb6acb34126e70b3939c408235a26101837eb7d3d1c211bce24d3015ce4ca147d154752fc33078a5c239035462c332f178c77c8ef033d1aec345c8f249ae4694e4a4dc26f4f7dc7f14edd17b9fcc16f6e3167756cd5af9e54cd6418a399cc7380e82bee8ee1827539d793421c638d730255f148ea1e420afc49087def7561e8eaffd1d7a5ee126cb46070b60f3f41999f2aa3652e1e999b3e5921834a957fd7abeaaf386ea185c8039dd3611ba352811d09b2383433cb07865418f5239969a7e0ab7291a79d1ea", 0xe8}, {&(0x7f0000000140)="fea87f363a4bafdcf435f7a3dc9225ebca055f6a3430ccb523f117254a24fffd40ce32eafd8eb86df6933e9f58fda2c744d054c2df2414808ad6024bc0e8ab3a", 0x40}, {&(0x7f0000000440)="203c0685203b1fb8ae686cb68957a1d77f482c78a7d7cdb07c0cebc3f15d1fd61de5be", 0x23}, {&(0x7f0000000480)="663cba998fad8061ebd4f96e13c50cd70d3bf6b9cc28d3e6d131c1c81ca3bdfc742f103587f22b7a571c74ba919383", 0x2f}], 0x5, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r0, r4, r14}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xffffffffffffffff}}}], 0x40, 0x4000000}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x2a}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) 09:23:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.events\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@ifindex=0x0, 0x2f, 0x1, 0x80, &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@map=r2, r2, 0xa, 0x19, r2, @link_fd=r1, r4}, 0x20) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0], 0x0, 0xaf, &(0x7f0000000540)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xd, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x2, &(0x7f00000002c0)=@raw=[@map_idx={0x18, 0x8, 0x5, 0x0, 0x1}], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x57, &(0x7f0000000340)=""/87, 0x41000, 0x60, '\x00', r3, 0x2c, r5, 0x8, &(0x7f0000000400)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x10, 0x9, 0x8}, 0x10, r8, r1, 0x3, &(0x7f0000000780)=[r1], &(0x7f00000007c0)=[{0x0, 0x1, 0xf, 0x3}, {0x1, 0x4, 0xf, 0xa}, {0x2, 0x1, 0x9, 0x8}], 0x10, 0xfffffffa}, 0x90) r10 = openat$cgroup_ro(r1, &(0x7f00000008c0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d00)={r2, 0xe0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001a40)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000001a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001ac0)=[0x0, 0x0, 0x0], 0x0, 0x37, &(0x7f0000001b00)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000001b40), &(0x7f0000001b80), 0x8, 0x44, 0x8, 0x8, &(0x7f0000001bc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x6, 0x1e, &(0x7f0000000900)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x938b, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0x1}, @ldst={0x3, 0x1, 0x6, 0x3, 0x5, 0x2, 0x4}, @alu={0x7, 0x1, 0xd, 0x1, 0x8, 0xc, 0x4}, @map_val={0x18, 0xc, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}, @alu={0x7, 0x0, 0xd, 0x1, 0x6, 0x100, 0x7ffffffffffffff4}, @generic={0x0, 0x9, 0x5, 0x8, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000a00)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000a40)=""/4096, 0x41000, 0x0, '\x00', r11, 0x20, r10, 0x8, &(0x7f0000001d40)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001d80)={0x3, 0x3, 0xb083, 0xfff}, 0x10, r8, r1, 0x2, &(0x7f0000001dc0)=[r0, r1], &(0x7f0000001e00)=[{0x1, 0x1, 0x10, 0xc}, {0x5, 0x2, 0x10, 0x5}], 0x10, 0x4}, 0x90) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002140)={0x18, 0xc, &(0x7f0000001f00)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], &(0x7f0000001f80)='syzkaller\x00', 0x7, 0x7b, &(0x7f0000001fc0)=""/123, 0x40f00, 0x20, '\x00', r11, 0x0, r1, 0x8, &(0x7f0000002040)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000002080)={0x4, 0xc, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f00000020c0)=[{0x5, 0x2, 0x10, 0xb}, {0x1, 0x4, 0xa, 0x4}, {0x0, 0x4, 0x5, 0x2}, {0x4, 0x2, 0x6, 0x8}, {0x2, 0x1, 0x1, 0x2}], 0x10, 0x1}, 0x90) r14 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002700)={0x6, 0x15, &(0x7f0000002440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x2}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x10001}, @ldst={0x1, 0x0, 0x4, 0xb, 0xb, 0x30, 0x4}, @alu={0x4, 0x1, 0x2, 0x9, 0x8, 0xffffffffffffffc0, 0x4}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x8001}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x78d}, @alu={0x4, 0x0, 0x4, 0xa, 0x9, 0xfffffffffffffff4, 0x4}]}, &(0x7f0000002500)='syzkaller\x00', 0x1, 0xc8, &(0x7f0000002540)=""/200, 0x41100, 0x2, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002640)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002680)=[r1, r10, r2, r1, r10, r10, r10, r1, r10, r1], &(0x7f00000026c0)=[{0x2, 0x2, 0x4, 0xc}, {0x4, 0x3, 0xe}, {0x2, 0x5, 0x4}, {0x5, 0x1, 0x4, 0x9}], 0x10, 0x3}, 0x90) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x1a, 0x12, &(0x7f0000002200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000022c0)='GPL\x00', 0x4, 0xa8, &(0x7f0000002300)=""/168, 0x41000, 0x8, '\x00', r3, 0x37, r10, 0x8, &(0x7f00000023c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000002400)={0x1, 0xa, 0xc35a, 0x1f}, 0x10, r12, r14, 0x6, 0x0, &(0x7f00000027c0)=[{0x3, 0x4, 0xd, 0x2}, {0x1, 0x3, 0xa, 0x8}, {0x3, 0x5, 0xa, 0xa}, {0x1, 0x1, 0xc}, {0x3, 0x2, 0x6, 0xa}, {0x0, 0x2, 0x5}], 0x10, 0x10000}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002900)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002a40)={@map=r1, 0x12, 0x1, 0x3, &(0x7f0000002940)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000002980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000029c0)=[0x0, 0x0, 0x0], &(0x7f0000002a00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002a80)={@ifindex=r11, r13, 0x11, 0x5, r15, @prog_id=r6, r17}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003d00)={r10, 0x0, 0xa6, 0x1000, &(0x7f0000002ac0)="321cc712010e3adbcebc25db77ec959554e0d1ce72b419033411a805bab7a5e02b87dd35b7ced1974056e9ce31db0e6d49bb3ba7638ba2067ec9aa148c4e331e6a8b2ed9a65c5c59ce18ce6e64ced55a800a5fa930bb2839f3a0914314d92942e4a0d074e2639eab335ac9cdb977c237cff292f5d90dfc0f2b18d3b42d5a84c8c700eb3a6a584da91df20fe34e89c517f13b1a9c7077c70f2dff110a1fee85183524ab4d486b", &(0x7f0000002b80)=""/4096, 0x0, 0x0, 0x9a, 0xc0, &(0x7f0000003b80)="a7dd6be18c2bcc3d1d99370d5fa02ac5fc0c999f18f163681a4e32aca65918e0c99903cd08bd1b835cd0fcd8cf99141331d7582a5ff90b3882c1d2d4fbf03eecd30f167700c67772db520ab3cf669c25d74c5cd5395db12f61d6ec7d0c4e0402451899e2d9b16112cbf69b221ec8a446e2f96beb2f8905688a71830a34484a6a10c72918baa8e87a9d584818f4e011943b561b8053d4f8bdf606", &(0x7f0000003c40)="2203eeb88749072bc9ed3eb108f73d6a072f53c686454a88700db33c09d415a544d07808d45af3eb0975d3b13243050348909eb6cd945a5b8378c73537bc465abd38ecb54045f50b7640b717acebb69e4ee384a5e1a4f2612428806cd6e28335943668d74cee92eeb3d57b28905c480b6d0f6c29b0c2297081bcf4cf968d84919b49949ad44d4f56c3af7f8d736a3552c5c0e8d00411d18b3f7a3c566a3d3b8980b3d5369c22d457c386b268021f092b07f5291616b71029cd759d6643c40e68"}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004040)={r1, 0xe0, &(0x7f0000003f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000003d80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000003dc0)=[0x0, 0x0], &(0x7f0000003e00)=[0x0], 0x0, 0xb9, &(0x7f0000003e40)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000003e80), &(0x7f0000003ec0), 0x8, 0x42, 0x8, 0x8, &(0x7f0000003f00)}}, 0x10) write$cgroup_subtree(r1, &(0x7f0000004080)={[{0x0, 'pids'}, {0x2d, 'rlimit'}, {0x2d, 'net'}, {0x2b, 'net'}, {0x2b, 'io'}, {0x2b, 'blkio'}]}, 0x23) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000040c0)={0xc31, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000004100)={@cgroup=r0, r13, 0x2b, 0x0, r15, @link_id=r18, r4}, 0x20) r19 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004140)=r8, 0x4) r20 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004180)={0x2, 0x4, 0x8, 0x1, 0x80, r16, 0x2, '\x00', 0x0, r5, 0x2, 0x3, 0x3}, 0x48) r21 = openat$cgroup_ro(r0, &(0x7f0000004200)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004500)={r13, 0xe0, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000004240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000004280)=[0x0], &(0x7f00000042c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1e, &(0x7f0000004300)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000004340), &(0x7f0000004380), 0x8, 0xde, 0x8, 0x8, &(0x7f00000043c0)}}, 0x10) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000005780)={0x3, 0x26, &(0x7f0000004540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0x8}, @jmp={0x5, 0x0, 0x1, 0x0, 0xa, 0x4, 0xfffffffffffffff0}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x815}}, @alu={0x4, 0x1, 0x9, 0x4, 0x4cdc181094edecd8, 0xffffffffffffffff, 0x10}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7f}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_fd={0x18, 0x1, 0x1, 0x0, r16}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000004680)='GPL\x00', 0x7fe00, 0x1000, &(0x7f00000046c0)=""/4096, 0x41000, 0x2, '\x00', r7, 0x11, r19, 0x8, 0x0, 0x0, 0x10, &(0x7f00000056c0)={0x4, 0x10, 0x2, 0x4}, 0x10, r22, r2, 0x3, &(0x7f0000005700)=[r1, r21], &(0x7f0000005740)=[{0x0, 0x3, 0x5, 0xa}, {0x5, 0x1, 0x4, 0xc}, {0x7, 0x2, 0xa}], 0x10, 0x93}, 0x90) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000005840)={@map=r20, r9, 0x8, 0x32, r23, @link_fd=r1, r17}, 0x20) 09:23:42 executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000009cfebeba8af8ff00000000bfa2000006020000f8ffffffb703000008000000b704f2ff0000000085000000010000009572fe1a353f15a65d119870b7467955adb0561c4d538a1fec9705eba49c88f95e2b7d7a29fcddb4ef2ac57a504e0e2226936d120d027642ca051c958c5c00"/135], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f00000013c0), 0x0}, 0x20) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)=@o_path={&(0x7f0000001940)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, r2}, 0x18) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000b80)={0x2b92, 0x0}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c40)={{r2, 0xffffffffffffffff}, &(0x7f0000000bc0), &(0x7f0000000c00)='%pS \x00'}, 0x20) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000c80)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x1d, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff864a, 0x0, 0x0, 0x0, 0x4}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x6}, @ldst={0x1, 0x3, 0x6, 0x3, 0x4, 0x20, 0x10}]}, &(0x7f0000000480)='GPL\x00', 0x10000, 0x1000, &(0x7f0000002840)=""/4096, 0x41000, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x5, 0xd, 0x4, 0x80000000}, 0x10, r4, r3, 0x0, &(0x7f0000000d00)=[r5, r2, r0, r6], 0x0, 0x10, 0x5d4d38ed}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}, @call={0x85, 0x0, 0x0, 0xa4}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_request_inode\x00', r7}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000000)='memory.swap.current\x00', 0x26e1, 0x18) 09:23:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) write$cgroup_int(r1, &(0x7f0000000000), 0xc000) 09:23:42 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x8, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, [@ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000007c0)='GPL\x00', 0x4, 0xa6, &(0x7f0000000800)=""/166, 0x40f00, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x2, 0x9}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000940)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000980)=[{0x1, 0x4, 0x3}], 0x10, 0x9}, 0x90) (async) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x8, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, [@ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000007c0)='GPL\x00', 0x4, 0xa6, &(0x7f0000000800)=""/166, 0x40f00, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0x2, 0x9}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000940)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000980)=[{0x1, 0x4, 0x3}], 0x10, 0x9}, 0x90) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a00)={0x6}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000040), &(0x7f0000000140)=""/251}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x1f, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x1d, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840), 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000008c0), 0x8) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)=@o_path={&(0x7f0000000900)='\x00', 0x0, 0x4018}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x17, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x10000}, {}, {}, [@tail_call, @map_fd={0x18, 0x8}, @jmp={0x5, 0x0, 0x1, 0x4, 0x7, 0xfffffffffffffff0, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x64bb9890dc88c900}}}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x5f, &(0x7f00000002c0)=""/95, 0x41000, 0x16, '\x00', r2, 0x19, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x3, 0x9, 0x1ff, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0xa, &(0x7f0000000980)=[r4, 0x1, r5], &(0x7f00000009c0)=[{0x800002, 0x5, 0xd, 0xb}, {0x5, 0x4, 0xf, 0x6}, {0x4, 0x5, 0x7}, {0x5, 0x5, 0x3, 0x5}, {0x4, 0x3, 0x5, 0xb}, {0x1, 0x1, 0xc, 0xc}, {0x0, 0x4, 0x3, 0x6}, {0x1, 0x1, 0x1, 0x7}, {0x1, 0x3, 0x1, 0xa}, {0x2, 0x3, 0x9, 0x5}], 0x10, 0x7}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x7, [@struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x6, [{0xb, 0x2, 0x851}, {0xd, 0x5, 0x80}, {0xc, 0x2}]}]}, {0x0, [0x5f, 0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000001540)=""/110, 0x4f, 0x6e, 0x0, 0x1ff}, 0x20) (async) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x7, [@struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x6, [{0xb, 0x2, 0x851}, {0xd, 0x5, 0x80}, {0xc, 0x2}]}]}, {0x0, [0x5f, 0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000001540)=""/110, 0x4f, 0x6e, 0x0, 0x1ff}, 0x20) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x12, &(0x7f00000017c0)=ANY=[@ANYBLOB="180100002020702500000000002020207b1af8ff00a100000000000007010000f8ffffffb702000008000000b7030000070000008500000006000000950000000000008917ad45d5fd0018160000131c79bd3af5140b0bc45271df9350b9485d9cd4b76617de64782f40333ebea584a3d4f20209f30658d6957e8f0b286958bc516bc1d16009b37acce283a1139217", @ANYRES32=r1, @ANYBLOB="0000000000000000852000000500000018380000040000000000000000000000180000000900000000000000070000005a385fba5dff0000750be0fff0ffffff"], &(0x7f0000001480)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x43, '\x00', r2, 0x0, r6, 0x8, &(0x7f0000001600)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001640)={0x4, 0xd, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001680)=[r1, r1, r1, r1, r7, r1, r1], &(0x7f00000016c0)=[{0x5, 0x4, 0xf, 0x9}], 0x10, 0x8}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x12, &(0x7f00000017c0)=ANY=[@ANYBLOB="180100002020702500000000002020207b1af8ff00a100000000000007010000f8ffffffb702000008000000b7030000070000008500000006000000950000000000008917ad45d5fd0018160000131c79bd3af5140b0bc45271df9350b9485d9cd4b76617de64782f40333ebea584a3d4f20209f30658d6957e8f0b286958bc516bc1d16009b37acce283a1139217", @ANYRES32=r1, @ANYBLOB="0000000000000000852000000500000018380000040000000000000000000000180000000900000000000000070000005a385fba5dff0000750be0fff0ffffff"], &(0x7f0000001480)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x43, '\x00', r2, 0x0, r6, 0x8, &(0x7f0000001600)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001640)={0x4, 0xd, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001680)=[r1, r1, r1, r1, r7, r1, r1], &(0x7f00000016c0)=[{0x5, 0x4, 0xf, 0x9}], 0x10, 0x8}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000100000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r9}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r9}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000380)=[0x0], &(0x7f0000000e00)=[0x0], 0x0, 0x7e, &(0x7f0000000400)=[{}], 0x8, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xdb, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000380)=[0x0], &(0x7f0000000e00)=[0x0], 0x0, 0x7e, &(0x7f0000000400)=[{}], 0x8, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xdb, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000ac0)={{r8}, &(0x7f0000000700), &(0x7f0000000a80)='%ps \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000ac0)={{r8, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000a80)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x5, 0xa, &(0x7f0000000000)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}}, @func={0x85, 0x0, 0x1, 0x0, 0x7}], &(0x7f0000000080)='GPL\x00', 0x8, 0x27, &(0x7f00000002c0)=""/39, 0x41000, 0x4, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x7, 0x4, 0x2}, 0x10, r11, 0xffffffffffffffff, 0x9, &(0x7f0000000b00)=[r12, r8, r1, r1, r9, r9, r9, r8, r1, r9], &(0x7f0000000b40)=[{0x4, 0x5, 0x9}, {0x4, 0x5, 0xd, 0xa}, {0x1, 0x3, 0x3}, {0x0, 0x2, 0xf, 0xc}, {0x3, 0x5, 0xe, 0x9}, {0x4, 0x2, 0x3, 0x3}, {0x4, 0x1, 0x6, 0xa}, {0x1, 0x5, 0x10, 0xef962375fef94bab}, {0x0, 0x3, 0x9, 0xb}], 0x10, 0x2}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r9}, &(0x7f0000000540), &(0x7f0000000580)=r10}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r9, &(0x7f0000000780)}, 0x20) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000040000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001780)={&(0x7f0000001740)='sys_enter\x00', r13}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001780)={&(0x7f0000001740)='sys_enter\x00', r13}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 09:23:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0200000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe000000008500000009000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989425f5d0b79f6584d0416d7c4bb9f547b328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f01000000010000006e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b98d2de10c21d3ea02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d000000200008000000000000001abc11c800000000000000000000000928ee53595a779d243a48cea769470424d20a04c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c4af38ffb7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2d04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0eb3280e09758bd445ab91d20baca005472b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92fe8bad99ca332af00f191b66b6a6f732a91f0e2e9190e4b448da7de018c58e950767f9b320be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c52573d9308a13d115b43f8b1894c8fa8845bc4810f61ae96bf704526a8919bc700002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381ccc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f78fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb3c035fc6846abe389b25c988f0bbb889560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a9b7d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73cfd1e76982f3d899f71e495f0ba8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e4a48dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f00000021f8547d393dabe616fbbde21c90be00b5a22671395c7a69c6dd4d022ffc97ddb6aa025131652d409da1d8cfc3d219d4b1c1b7b8170d7c33d91db2b73f7ae02485a209a2474b5d0790d05c01bec623056e4d3f4d3149373a28b26a15a1fcce73d57e6eaf7e6f315fe275ebc9ef7aeca277dde01dde724f419803a2172a7833ceab38d21ca4f1dea5e1f4d8824167b21dd289dd4e6ecfba9e163bdbc48e1e758ecde05c10809c9edfa6d77c652fd742e6dad13d2a397bebe3ea8bc087d3720e2202f36c7719ae34f042e19dc08a3323a3d94098a7ec171469352bab1662c3e4d4803c565cfcce32dad628fade43a4844abb230ce608726fd87e93c405a96cf638c41510f26e9da5f316"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x62, 0xfe, &(0x7f0000000140)="cb74445b7d4c0b24676c6c71ae37efcedaf40242309766deb4e793f90000000000000000dbc856cbc664650634231454ca2d8034c4ca29e0d99c3b6615e91835a600c08f989af45438a54981be310aad92ae545b1c961e5f3762a51fe4c736edec6f", &(0x7f0000000440)=""/254, 0x0, 0x0, 0xff, 0x194, &(0x7f0000000980)="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", &(0x7f00000007c0)="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", 0x2, 0x0, 0x10000}, 0x24) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b708000000000010"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r6}, &(0x7f0000000000), &(0x7f0000000040)=r7}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r5}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000002850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r9}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x20001412) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r10, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x20, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xee, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000700)={0x8000, 0x0}, 0x8) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000740)='./file0\x00', 0x0, 0xc}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x15, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@generic={0x10, 0x7, 0xf, 0xe72, 0x1}, @ldst={0x1, 0x0, 0x2, 0x5, 0x7, 0xfffffffffffffffc, 0x10}, @ldst={0x2, 0x3, 0x2, 0xa, 0x9, 0xffffffffffffffe0, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x6, 0x3, 0x0, 0x6, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0xc6}}}, &(0x7f0000000000)='syzkaller\x00', 0x26a, 0x0, 0x0, 0x41100, 0x4, '\x00', r11, 0x5, r12, 0x8, &(0x7f0000000680)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0x9}, 0x10, r13, r14, 0x5, 0x0, &(0x7f00000007c0)=[{0x4, 0x4, 0x2, 0x6}, {0x3, 0x5, 0x4, 0x3}, {0x4, 0x5, 0x6, 0x9}, {0x1, 0x3, 0xf, 0x8}, {0x2, 0x2, 0x6, 0x2}], 0x10, 0x336}, 0x90) 09:23:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000000)=0x10400000, 0xc000) [ 25.027014][ T391] ------------[ cut here ]------------ [ 25.039327][ T391] kernel BUG at kernel/bpf/arraymap.c:990! [ 25.060139][ T391] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 25.066044][ T391] CPU: 1 PID: 391 Comm: syz-executor.1 Not tainted 5.10.209-syzkaller-00001-ge7daca75b4c3 #0 09:23:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0x42}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0xd, &(0x7f0000000080)=@raw=[@snprintf], 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000002240)=""/99}, 0x20) [ 25.076021][ T391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.086131][ T391] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 25.092373][ T391] Code: 98 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 3d 98 e8 ff 0f 0b e9 de f9 ff ff e8 31 98 e8 ff 0f 0b e8 2a 98 e8 ff <0f> 0b e8 23 98 e8 ff 0f 0b e8 1c 98 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 25.111904][ T391] RSP: 0018:ffffc90005647790 EFLAGS: 00010293 [ 25.117905][ T391] RAX: ffffffff81820fc6 RBX: ffff88810e3c1710 RCX: ffff88810ebd3b40 [ 25.126002][ T391] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 25.133813][ T391] RBP: ffffc90005647828 R08: ffffffff81820d51 R09: fffffbfff0cdd641 [ 25.141617][ T391] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810e3a7d00 [ 25.149434][ T391] R13: dffffc0000000000 R14: ffff888128c05800 R15: 00000000fffffff0 [ 25.157321][ T391] FS: 00007f4d97ae36c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 25.166084][ T391] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.172616][ T391] CR2: 000000c0029ea048 CR3: 0000000128c4a000 CR4: 00000000003506a0 [ 25.180414][ T391] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.188399][ T391] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.196203][ T391] Call Trace: [ 25.199341][ T391] ? __die_body+0x62/0xb0 [ 25.203501][ T391] ? die+0x88/0xb0 [ 25.207148][ T391] ? do_trap+0x1a4/0x310 [ 25.211229][ T391] ? prog_array_map_poke_run+0x696/0x6b0 [ 25.216781][ T391] ? handle_invalid_op+0x95/0xc0 [ 25.221646][ T391] ? prog_array_map_poke_run+0x696/0x6b0 [ 25.227114][ T391] ? exc_invalid_op+0x32/0x50 [ 25.231627][ T391] ? asm_exc_invalid_op+0x12/0x20 [ 25.236517][ T391] ? prog_array_map_poke_run+0x421/0x6b0 [ 25.241950][ T391] ? prog_array_map_poke_run+0x696/0x6b0 [ 25.247427][ T391] ? prog_array_map_poke_run+0x696/0x6b0 [ 25.252890][ T391] ? bpf_prog_bf0f031b30feb8f6+0xb/0x46c [ 25.258376][ T391] fd_array_map_delete_elem+0x154/0x250 [ 25.263738][ T391] __se_sys_bpf+0x6ef6/0x11cb0 [ 25.268341][ T391] ? try_invoke_on_locked_down_task+0x280/0x280 [ 25.274411][ T391] ? get_futex_key+0x8b7/0xe70 [ 25.279026][ T391] ? __kasan_check_write+0x14/0x20 [ 25.283957][ T391] ? __x64_sys_bpf+0x90/0x90 [ 25.288472][ T391] ? futex_wake+0x630/0x790 [ 25.292903][ T391] ? futex_wait+0x7c0/0x7c0 [ 25.297252][ T391] ? do_futex+0x13c5/0x17b0 [ 25.301604][ T391] ? futex_exit_release+0x1e0/0x1e0 [ 25.306698][ T391] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 25.311644][ T391] ? _raw_spin_lock_irqsave+0x210/0x210 [ 25.317029][ T391] ? __kasan_check_write+0x14/0x20 [ 25.321982][ T391] ? set_current_blocked+0x40/0x40 [ 25.327012][ T391] ? __se_sys_futex+0x355/0x470 [ 25.331709][ T391] ? fpu__clear_all+0x20/0x20 [ 25.336207][ T391] ? __kasan_check_read+0x11/0x20 [ 25.341070][ T391] __x64_sys_bpf+0x7b/0x90 [ 25.345412][ T391] do_syscall_64+0x34/0x70 [ 25.349662][ T391] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 25.355399][ T391] RIP: 0033:0x7f4d98d90e69 [ 25.359756][ T391] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 25.379289][ T391] RSP: 002b:00007f4d97ae30c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 25.387790][ T391] RAX: ffffffffffffffda RBX: 00007f4d98ebf050 RCX: 00007f4d98d90e69 [ 25.395693][ T391] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 25.403493][ T391] RBP: 00007f4d98ddd47a R08: 0000000000000000 R09: 0000000000000000 [ 25.411308][ T391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 25.419121][ T391] R13: 000000000000000b R14: 00007f4d98ebf050 R15: 00007ffff0be2d88 [ 25.426950][ T391] Modules linked in: [ 25.435360][ T391] ---[ end trace f61218b850881b04 ]--- [ 25.441364][ T391] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 25.447774][ T391] Code: 98 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 3d 98 e8 ff 0f 0b e9 de f9 ff ff e8 31 98 e8 ff 0f 0b e8 2a 98 e8 ff <0f> 0b e8 23 98 e8 ff 0f 0b e8 1c 98 e8 ff 0f 0b 66 2e 0f 1f 84 00 09:23:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x7, 0x3, 0x1}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_alloc\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x4, 0x2003, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r10, &(0x7f0000001840), 0x0}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{r6}, &(0x7f0000000400), &(0x7f0000000440)='%pi6 \x00'}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r5}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) 09:23:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:23:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x6, 0xa5, 0x2, 0x2, 0x0, 0x10000, 0x20, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x1080, 0x7ff, 0xffffff7f, 0x0, 0x4, 0x4, 0x9, 0x0, 0x80, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\xbc\x00') r1 = getpid() r2 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x9, 0x4, 0x17, 0x2, 0x0, 0x3, 0x840, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7, 0x2}, 0x5108, 0x7f, 0x3, 0x6, 0x7, 0x4, 0x8, 0x0, 0x400, 0x0, 0x6}, r1, 0x3, r0, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xff, 0x40, 0x8, 0x3f, 0x0, 0x3f, 0x22021, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x3, 0x7}, 0x8080, 0x7fffffffffffffff, 0x5, 0x1, 0x4, 0x2, 0x7, 0x0, 0x9, 0x0, 0x6}, 0x0, 0xe, r0, 0x9) r4 = gettid() close(r2) close(r0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) r5 = perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x3f, 0x3, 0x0, 0x7f, 0x0, 0x7, 0x20020, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000, 0x3}, 0x10, 0x6648, 0x800, 0x1, 0x3, 0xb7, 0x2, 0x0, 0x1, 0x0, 0x6}, r4, 0xf, r3, 0x2) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000300)='blkio.bfq.time\x00', 0x0, 0x0) close(r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r1, r7, 0x0, 0xe, &(0x7f0000000340)='./cgroup/syz0\x00', 0x0}, 0x30) openat$cgroup_type(r7, &(0x7f00000003c0), 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@ifindex, 0x37, 0x1, 0x10000, &(0x7f0000000400)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@cgroup, r7, 0x9, 0x34, 0x0, @prog_id=r8, r9}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000580)='./cgroup/syz0\x00') r10 = openat$cgroup_ro(r7, &(0x7f00000005c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000600)='blkio.bfq.time\x00', 0x0, 0x0) gettid() r11 = openat$cgroup_ro(r6, &(0x7f0000000700)='cgroup.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x0, 0x80, 0x2, 0x6a, 0x3f, 0x80, 0x0, 0x1, 0x1280, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x3}, 0x8200, 0xffffffffffffffff, 0x304, 0x7, 0x1000, 0x2, 0x401, 0x0, 0xffffffbe, 0x0, 0xfffffffffffffbff}, r11, 0xc, r2, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000740)=0x45f) r12 = openat$cgroup_int(r10, &(0x7f0000000780)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) close(r12) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0xdc, 0x0, 0x5, 0x1, 0x0, 0xddd2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x1000, 0x6}, 0xc059, 0x4, 0x1, 0x3, 0xa17f, 0x0, 0x5, 0x0, 0x3aea, 0x0, 0x40}, r4, 0x10, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000880)={0x1, 0x80, 0x0, 0xd9, 0xf, 0xc1, 0x0, 0xe236, 0x64040, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000840), 0x2}, 0x8040, 0x7, 0x7fffffff, 0x6, 0x2, 0x1, 0x3, 0x0, 0x3, 0x0, 0x7}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b00)={r10, 0x0, 0x0, 0xf1, 0xfffffffffffffffd, &(0x7f0000000900)=""/241, 0x9, 0x0, 0x38, 0xb9, &(0x7f0000000a00)="4aa6ad7627cf4fe0cca9258ee02141a2a95eec1a8fd15eeb191d57a4d4f903cd9b26560deb23e0026238878e1ff24b8cea16958e787bb091", &(0x7f0000000a40)="c7eac5ac8272311381cee2008c6e87664cfd459b36cc437c91dbf49c092458c0971aa35bc99016eff2a3ae85bacd79c7fa4865058758e9c0b15c1686185808834c47d3cfefb2dd021f1d83305ff364d7240bd0c7e9ef458f2c583cbb86804a090c20b95ccfec97e9fd856257602f6c88f37bf812fa628194c0ecf8761792492ec1d32d9fe0efa9f61854d92ba4e94d1f94c13a72087fbdebbfb266c134bb974255696c3d1318107d170ce99a237f418f71514516a9e61a5ebe", 0x1}, 0x50) [ 25.476062][ T391] RSP: 0018:ffffc90005647790 EFLAGS: 00010293 [ 25.482732][ T391] RAX: ffffffff81820fc6 RBX: ffff88810e3c1710 RCX: ffff88810ebd3b40 [ 25.506165][ T391] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea 09:23:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) (rerun: 32) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) (async) write$cgroup_int(r1, &(0x7f0000000000), 0xc000) 09:23:43 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%-5lx \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000280)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0x37, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xce, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x153, '\x00', 0x0, r0, 0x1, 0x5, 0x1}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000001}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @jmp={0x5, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffc0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0xffffffe0, 0x6d, &(0x7f00000001c0)=""/109, 0x0, 0x26, '\x00', r2, 0x25, r4, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0x8, 0x81, 0x90}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000006c0)=[r0, r5, r0], &(0x7f0000000700)=[{0x3, 0x5, 0x8, 0xd}, {0x0, 0x4, 0xe, 0x4}, {0x1, 0x5, 0x9, 0x7}, {0x2, 0x1, 0x9, 0x3}, {0x4, 0x4, 0x2, 0x4}, {0x4, 0x5, 0x3, 0xc}, {0x4, 0x2, 0xb, 0xb}, {0x3, 0x5, 0x2, 0x3}], 0x10, 0x1}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x19, 0xf, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @call={0x85, 0x0, 0x0, 0x46}]}, &(0x7f00000008c0)='GPL\x00', 0xf9, 0x16, &(0x7f0000000900)=""/22, 0x40f00, 0x0, '\x00', r2, 0x12, r0, 0x8, &(0x7f0000000940)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x0, 0x2, 0x1, 0xc12}, 0x10, r3, r0, 0x0, &(0x7f00000009c0)=[r5, r0], 0x0, 0x10, 0x4}, 0x90) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e00)=@bpf_lsm={0x1d, 0x19, &(0x7f0000000ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0xfffff5dc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}, @exit, @alu={0x0, 0x1, 0x4, 0x2, 0x5, 0x0, 0x8}, @alu={0x4, 0x0, 0x2, 0x8, 0x7, 0x1, 0xffffffffffffffff}, @alu={0x4, 0x0, 0x9, 0x9, 0x8, 0x4, 0x52fd4fe55c0984e9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x89c95cead02f42e3}}}, &(0x7f0000000bc0)='GPL\x00', 0x3, 0xa6, &(0x7f0000000c00)=""/166, 0x40f00, 0x40, '\x00', r2, 0x1b, r4, 0x8, &(0x7f0000000cc0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000d00)={0x5, 0xf, 0x90000, 0xfff}, 0x10, r3, 0x0, 0x6, &(0x7f0000000d40)=[r0, r1, r5], &(0x7f0000000d80)=[{0x5, 0x4, 0x4, 0x8}, {0x5, 0x5, 0x5, 0x6}, {0x5, 0x5, 0xe, 0x4}, {0x2, 0x3, 0x4, 0x7}, {0x0, 0x4, 0x6, 0x3}, {0x1, 0x5, 0x6, 0x7}], 0x10, 0x4}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f40)={{r0, 0xffffffffffffffff}, &(0x7f0000000ec0), &(0x7f0000000f00)='%pB \x00'}, 0x20) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000011c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x363, 0x0, 0x0, 0x0, 0x8000}, [@exit]}, &(0x7f0000001080)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x15, '\x00', r2, 0x1b, r0, 0x8, &(0x7f00000010c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x2, 0x9, 0x1ff, 0x80}, 0x10, r3, 0x0, 0x6, 0x0, &(0x7f0000001140)=[{0x4, 0x5, 0xa, 0x3}, {0x3, 0x5, 0xf, 0x8}, {0x4, 0x1, 0x8, 0xc}, {0x0, 0x4, 0x1, 0x1}, {0x4, 0x2, 0x3, 0x5}, {0x3, 0x3, 0x6, 0x3}], 0x10, 0x1000}, 0x90) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001280)={0x1b, 0x0, 0x0, 0x8, 0x0, r5, 0x1, '\x00', r2, r0, 0x1, 0x4, 0x3}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x12, 0x8, &(0x7f0000000f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x401}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffb}, @alu={0x4, 0x1, 0x1, 0x9, 0x3, 0xfffffffffffffff8, 0xfffffffffffffffc}, @generic={0x3, 0x9, 0x4, 0x0, 0x2}, @ldst={0x0, 0x3, 0x2, 0x4, 0x2, 0x0, 0x1}]}, &(0x7f0000000fc0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x21, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001000)={0x1, 0xa, 0xfff, 0x101}, 0x10, r3, r10, 0x9, &(0x7f0000001300)=[r9, r1, r11, r5, r9, r5, r0], &(0x7f0000001340)=[{0x1, 0x2, 0x3, 0xb}, {0x5, 0x1, 0xb, 0x6}, {0x4, 0x4, 0x8, 0x2}, {0x4, 0x3, 0x7, 0x3}, {0x0, 0x5, 0xd, 0x9}, {0x3, 0x5, 0x0, 0xb}, {0x5, 0x1, 0x10, 0x6}, {0x4, 0x2, 0x6, 0xc}, {0x1, 0x3, 0x1, 0x1}], 0x10, 0x1770c366}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{r0, 0xffffffffffffffff}, &(0x7f00000014c0), &(0x7f0000001500)=r0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002700)={r0, 0x58, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002a80)={r12, 0xe0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000027c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000002800)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe0, &(0x7f0000002880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000028c0), &(0x7f0000002900), 0x8, 0x1e, 0x8, 0x8, &(0x7f0000002940)}}, 0x10) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000002b40)={0x1c, 0x11, &(0x7f0000001580)=@raw=[@generic={0x0, 0x8, 0x6, 0xb7cb, 0xfffffffd}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_fd={0x18, 0x8, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xba}, @tail_call={{0x18, 0x2, 0x1, 0x0, r13}}], &(0x7f0000001640)='GPL\x00', 0x97, 0x1000, &(0x7f0000001680)=""/4096, 0x41100, 0x8, '\x00', r14, 0x1f, r4, 0x8, &(0x7f0000002740)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000002780)={0x0, 0x10, 0x4, 0x4ac}, 0x10, r16, r7, 0x2, &(0x7f0000002ac0)=[r9, r11], &(0x7f0000002b00)=[{0x1, 0x3, 0xa, 0x4}, {0x0, 0x5, 0xf, 0xb}], 0x10, 0x4}, 0x90) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000002c00)=0x6) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002cc0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000002c40), &(0x7f0000002c80)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002ec0)={0x18, 0x16, &(0x7f0000002d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x5}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r18}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6121}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000002dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', r14, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002e00)={0x2, 0xd, 0x100, 0x49d}, 0x10, r16, r17, 0x5, 0x0, &(0x7f0000002e40)=[{0x1, 0x4, 0x0, 0xe}, {0x4, 0x4, 0x5, 0x9}, {0x0, 0x2, 0x6, 0x1}, {0x3, 0x5, 0x4, 0x6}, {0x3, 0x2, 0x2, 0x2}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000003180)={0x7, 0xc, &(0x7f0000002f80)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @generic={0x3, 0x5, 0x5, 0x401, 0x80}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20}, @exit], &(0x7f0000003000)='syzkaller\x00', 0x2e1, 0x24, &(0x7f0000003040)=""/36, 0x41000, 0x23, '\x00', r14, 0x28, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003080)={0x5, 0x8, 0x7, 0xfffffffc}, 0x10, r3, r0, 0x8, &(0x7f00000030c0)=[r18, r18], &(0x7f0000003100)=[{0x4, 0x1, 0x7, 0x4}, {0x3, 0x2, 0x8, 0x7}, {0x2, 0x2, 0x3, 0xa}, {0x5, 0x2, 0xb, 0x9}, {0x2, 0x2, 0x1, 0x3}, {0x5, 0x4, 0xa, 0x5}, {0x5, 0x1}, {0x0, 0x5, 0x6, 0x7}], 0x10, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003540)={0x11, 0x13, &(0x7f0000003240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000003300)='GPL\x00', 0x3e, 0xa2, &(0x7f0000003340)=""/162, 0x41100, 0x1, '\x00', 0x0, 0x0, r10, 0x8, &(0x7f0000003400)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000003440)={0x5, 0x1, 0x8001, 0xff}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000003480)=[r5, r0], &(0x7f00000034c0)=[{0x5, 0x4, 0x7, 0xb}, {0x5, 0x3, 0xa, 0x3}, {0x0, 0x5, 0x7, 0x6}, {0x0, 0x4, 0x8, 0x9}, {0x0, 0x5, 0x7, 0x6}, {0x0, 0x2, 0x0, 0xa}, {0x4, 0x4, 0xe, 0xc}, {0x5, 0x5, 0xe, 0x1}], 0x10, 0x7fffffff}, 0x90) r19 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003600)={0x3, 0x4, 0x4, 0xa, 0x0, r18, 0x80, '\x00', r15, r6, 0x3, 0x2, 0x4}, 0x48) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000003680)=@base={0x8, 0xb2, 0x1, 0x6, 0x1219, r19, 0x1f00, '\x00', r14, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003bc0)={r0, 0xe0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000038c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000003900)=[0x0], &(0x7f0000003940)=[0x0], 0x0, 0xf9, &(0x7f0000003980)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000003a00), &(0x7f0000003a40), 0x8, 0xdc, 0x8, 0x8, &(0x7f0000003a80)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003e40)={r0, 0x20, &(0x7f0000003e00)={&(0x7f0000003c80)=""/131, 0x83, 0x0, &(0x7f0000003d40)=""/167, 0xa7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000003f40)={0x12, 0x1a, &(0x7f0000003700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r20}}, {}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffc}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r19}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003800)='GPL\x00', 0x7fffffff, 0x68, &(0x7f0000003840)=""/104, 0x40f00, 0x5e, '\x00', r21, 0x20, r4, 0x8, &(0x7f0000003c00)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000003c40)={0x5, 0xc, 0x8, 0x7}, 0x10, r22, 0xffffffffffffffff, 0x5, &(0x7f0000003e80)=[r18, r4, r5, r9, 0x1, r0], &(0x7f0000003ec0)=[{0x1, 0x4, 0x5, 0xc}, {0x2, 0x4, 0x10}, {0x0, 0x1, 0xa, 0x3}, {0x0, 0x1, 0x2, 0x4}, {0x1, 0x2, 0x10, 0x3}], 0x10, 0x1}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000042c0)={r8, 0xe0, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000004000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000004040)=[0x0, 0x0], &(0x7f0000004080), 0x0, 0x4a, &(0x7f00000040c0)=[{}, {}], 0x10, 0x10, &(0x7f0000004100), &(0x7f0000004140), 0x8, 0x20, 0x8, 0x8, &(0x7f0000004180)}}, 0x10) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000004300)=@base={0x10, 0x20, 0x20, 0x3ff, 0x401, r19, 0x5, '\x00', 0x0, r4, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004600)=@bpf_lsm={0x1d, 0x15, &(0x7f0000004380)=@raw=[@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0x5, 0x1, 0x0, r7}, @call={0x85, 0x0, 0x0, 0x54}, @generic={0x2, 0xb, 0x0, 0x2, 0x8001}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r23}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x1, 0xa, 0x9, 0x6, 0xc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000004440)='syzkaller\x00', 0x400, 0x0, 0x0, 0x41100, 0x4, '\x00', r14, 0x1b, r4, 0x8, &(0x7f0000004480)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, r16, 0x0, 0x7, &(0x7f0000004540)=[r5, r1, r19, r18, r13, 0xffffffffffffffff, r19, r19, r9], &(0x7f0000004580)=[{0x4, 0x5, 0x9, 0x2}, {0x2, 0x2, 0x8, 0xa}, {0x1, 0x5, 0x2, 0x8}, {0x4, 0x2, 0x8, 0x2}, {0x3, 0x5, 0xd, 0x9}, {0x1, 0x5, 0x1, 0x5}, {0x0, 0x4, 0x8, 0x1}], 0x10, 0x5}, 0x90) [ 25.526188][ T391] RBP: ffffc90005647828 R08: ffffffff81820d51 R09: fffffbfff0cdd641 [ 25.534671][ T391] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810e3a7d00 [ 25.542708][ T391] R13: dffffc0000000000 R14: ffff888128c05800 R15: 00000000fffffff0 [ 25.554686][ T391] FS: 00007f4d97ae36c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 25.570199][ T391] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 09:23:43 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13, &(0x7f0000000380), 0x0, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xc7, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0xff, 0xffff, 0x19ff, 0x2044, 0xffffffffffffffff, 0x4, '\x00', r0, r1, 0x5, 0x3, 0x1, 0x6}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x9, 0x1, 0x800, 0x848, r2, 0x3b5e, '\x00', 0x0, r1, 0x5, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x37, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7fff, 0x4, 0x6, 0x80, 0xffffffffffffffff, 0x2, '\x00', r0, r1, 0x3, 0x0, 0x2, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000181100004bde1990b86ac05eac2fa39e1fd08d03cf9816e798177965792a09cd24efeeefab716902d6a57b9555028170c172758054a1d4a6fbfc373e26464639faaa1886a0403d56ab3bb15c483dffa4103ccacdc990b9d0d254210802251315540638901a24c87e9610be7bdea9c4e1725baede31d23786a518792e64245084bbf2f7b64bda3d340c3f2cdc", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800008c3f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_process_fork\x00', r6}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xfffffffffffffe3a, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x40000021) write$cgroup_subtree(r13, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 09:23:43 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="660a0000000000006111a20000000000180000000000000000000000000000009500000000ecf5a92c5d50cb0bb1c300"], &(0x7f0000000000)='GPL\x00'}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffff0a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x8, 0x40, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_fc_track_inode\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r5}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={r1, 0x20, &(0x7f00000007c0)={&(0x7f0000000700), 0x0, 0x0, &(0x7f0000000740)=""/95, 0x5f}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1f, 0x3, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x29, &(0x7f00000003c0)=""/41, 0x41100, 0x21, '\x00', r7, 0x10, r1, 0x8, &(0x7f0000000680)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x4, 0x6, 0x8}, 0x10, r8, r5, 0xa, 0x0, &(0x7f0000000840)=[{0x0, 0x2, 0x7f, 0x3}, {0x4, 0x4, 0x3, 0xb}, {0x0, 0x4, 0xc, 0x6}, {0x5, 0x3}, {0x0, 0x2, 0xa, 0x9}, {0x0, 0x4, 0xd, 0x8}, {0x3, 0x5, 0x8, 0xb}, {0x1, 0x3, 0x1, 0x7}, {0x2, 0x5, 0x9, 0x8}, {0x0, 0x3, 0x9, 0x7}], 0x10, 0x5}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000ec0)={r1}, 0x8) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x7, 0x4, 0x21, 0xc1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000001280), 0xb47, r9}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000100)={r9, &(0x7f00000000c0), 0x20000000}, 0x20) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_fc_track_inode\x00', r4}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r12 = getpid() perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x4, 0x2, 0x9, 0x5, 0x0, 0x6, 0x20, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000009c0), 0x6}, 0x12110, 0xff, 0x4, 0x6, 0x2, 0x7ff, 0x7, 0x0, 0x81, 0x0, 0x3}, r12, 0x10, r10, 0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, 0xffffffffffffffff, 0x0, r11, 0x0) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00)={r6, 0x8, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x22, &(0x7f0000000a80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}}, @initr0={0x18, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x1ee}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000bc0)='syzkaller\x00', 0x4, 0xae, &(0x7f0000000c00)=""/174, 0x41000, 0x4, '\x00', r7, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000cc0)={0x2, 0xf, 0xffffffff, 0xfff}, 0x10, r8, r3, 0x5, &(0x7f0000000d40)=[r13, r11], &(0x7f0000000d80)=[{0x4, 0x5, 0x1, 0x6}, {0x1, 0x2, 0xd, 0x6}, {0x1, 0x5, 0x7, 0x1}, {0x0, 0x5, 0x8, 0xc}, {0x1, 0x3, 0xe}], 0x10, 0x200}, 0x90) socketpair(0x28, 0x1, 0x28, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="b400000000000000791004000000000071003f00000000009500190000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e2e01d50bc3347475750472719cc516fa14b769e7f385ba72c602959e39f41834e03242263c05ddab05e37eb8e6dd4f8c2ea3b24e2a6685c8bcfe81b8bffc35cdf2ac0d93263ff755d611c4cca1684b1470af6a83366aa430ad2d700b186da622d6fba70000000000000000000000000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 25.582935][ T391] CR2: 00007fee4a534000 CR3: 0000000128c4a000 CR4: 00000000003506b0 [ 25.591965][ T391] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.612991][ T391] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.622363][ T391] Kernel panic - not syncing: Fatal exception [ 25.628542][ T391] Kernel Offset: disabled [ 25.632692][ T391] Rebooting in 86400 seconds..