last executing test programs: 5m17.056846342s ago: executing program 4 (id=324): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x721040, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000c80)={@cgroup, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6b", 0x2}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x6, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r5}, 0x38) 5m15.348810064s ago: executing program 4 (id=335): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) (fail_nth: 3) 5m10.666222951s ago: executing program 4 (id=339): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@struct, @int={0x21000000}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 5m10.300300742s ago: executing program 4 (id=350): bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r1, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 5m8.022727585s ago: executing program 4 (id=353): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) close(r0) 5m7.999567115s ago: executing program 4 (id=355): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000400000006000000e5ddabab7a0500004831f69f3b020d8d96a53c2dc9d1db7955c598f89eda0e", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f0000000380)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0xd, 0x4, 0x80000000, 0x3, 0x840, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002740)={0x1f, 0xf, &(0x7f0000001000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ab9}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000026c0)=[r3, r3, r3, r3, 0xffffffffffffffff, r3], 0x0, 0x10, 0x7519, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x3c56, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000640), 0xffffffff, r4}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r2}, 0x18) 4m52.844904398s ago: executing program 32 (id=355): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000400000006000000e5ddabab7a0500004831f69f3b020d8d96a53c2dc9d1db7955c598f89eda0e", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f0000000380)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0xd, 0x4, 0x80000000, 0x3, 0x840, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002740)={0x1f, 0xf, &(0x7f0000001000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ab9}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000026c0)=[r3, r3, r3, r3, 0xffffffffffffffff, r3], 0x0, 0x10, 0x7519, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x3c56, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000640), 0xffffffff, r4}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r2}, 0x18) 1m3.898570453s ago: executing program 2 (id=1046): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x26) recvmsg(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000001ac0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x103100}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="d27f0a00000004000000080100000b00000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) unlink(&(0x7f0000000040)='./cgroup\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x42, &(0x7f0000000040), 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r7}, 0x38) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f00000019c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000001640)=""/145, 0x91}, {&(0x7f0000001700)=""/225, 0xe1}, {&(0x7f0000001800)=""/158, 0x9e}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}], 0x20}, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 50.967692553s ago: executing program 2 (id=1046): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x26) recvmsg(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000001ac0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x103100}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="d27f0a00000004000000080100000b00000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) unlink(&(0x7f0000000040)='./cgroup\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x42, &(0x7f0000000040), 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r7}, 0x38) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f00000019c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000001640)=""/145, 0x91}, {&(0x7f0000001700)=""/225, 0xe1}, {&(0x7f0000001800)=""/158, 0x9e}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}], 0x20}, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 35.487128536s ago: executing program 2 (id=1046): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x26) recvmsg(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000001ac0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x103100}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="d27f0a00000004000000080100000b00000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) unlink(&(0x7f0000000040)='./cgroup\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x42, &(0x7f0000000040), 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r7}, 0x38) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f00000019c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000001640)=""/145, 0x91}, {&(0x7f0000001700)=""/225, 0xe1}, {&(0x7f0000001800)=""/158, 0x9e}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}], 0x20}, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 27.474248719s ago: executing program 2 (id=1046): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x26) recvmsg(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000001ac0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x103100}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="d27f0a00000004000000080100000b00000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) unlink(&(0x7f0000000040)='./cgroup\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x42, &(0x7f0000000040), 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r7}, 0x38) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f00000019c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000001640)=""/145, 0x91}, {&(0x7f0000001700)=""/225, 0xe1}, {&(0x7f0000001800)=""/158, 0x9e}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}], 0x20}, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20.670394418s ago: executing program 2 (id=1046): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x26) recvmsg(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000001ac0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x103100}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="d27f0a00000004000000080100000b00000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) unlink(&(0x7f0000000040)='./cgroup\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x42, &(0x7f0000000040), 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r7}, 0x38) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f00000019c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000001640)=""/145, 0x91}, {&(0x7f0000001700)=""/225, 0xe1}, {&(0x7f0000001800)=""/158, 0x9e}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}], 0x20}, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 8.561896026s ago: executing program 5 (id=1616): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="190000000400000008000000080000000000000032aa5039325a371f1465a784a6c68467e4a83234060966013ef6a3a4ce5474b1ca7f5886ef9a66ffe0d7a510a01c", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffff7fffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="07000000040000001800000042a0000000000000", @ANYRES32, @ANYBLOB="fbffffff000000000000", @ANYRES32=0x0, @ANYBLOB="000000000300"/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000001300)={&(0x7f0000000380)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001080)="77128e794012bfc21ed532f9f87d4b42b90bda2204fda9223a389d9c0265b82891e28b5b3e7cfeef54226d0d92d31b2b432c5a10ebea5418871d5dde174e2c781ddce852abb8a8212b964e5c7f0c029a76cbf3cace1b25893880cfe8dffa9020e44c0ecfd2a9377e68a7da7fa9e144b8dca0865763908d4d8d559a579c6fcc2cf85068c25e6df3ce836610cacf404c1ed1d49752a50e92fedf60ff63fdd37cf35ad5467c46", 0xa5}, {&(0x7f0000001180)="110bc511a2518c6a3ecca740c962690a7c751d", 0x13}], 0x2, &(0x7f0000001200)="479b27f999397a0aecb336acd108de7d5d57a155b730cc0233427bc6ecfc250e6ec43f0d6a2af95e19e6f0fe971eba908ade919ae1316bb74a8c8c92a11724d4b347c865b81566a288d9e8a1592997db6c9584c2ce900a1db22ee10263e7ac8183e0f7b92324bece43d93a04545823ae9ad45b297562022744902e8ce069590c2d95d484e3e07caa4433a237e8278665e5918ae213a8f2d0267df673d2c07e557d62ba6b1cbd0c25b937283b81f61a339ede7889c578661bf4143fdbdee3eb53c7968951cc0f9231b6ac721d8271761c87c82c276e365fe4757377fa8ddcc79d14ca02", 0xe3, 0x4004004}, 0x48010) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f0000000200)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 8.358915387s ago: executing program 2 (id=1046): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x26) recvmsg(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000001ac0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x103100}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="d27f0a00000004000000080100000b00000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) unlink(&(0x7f0000000040)='./cgroup\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x42, &(0x7f0000000040), 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r7}, 0x38) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f00000019c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000001640)=""/145, 0x91}, {&(0x7f0000001700)=""/225, 0xe1}, {&(0x7f0000001800)=""/158, 0x9e}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}], 0x20}, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 6.607178959s ago: executing program 5 (id=1624): openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0xc8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce220000000000000000"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x12, 0x300, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x300, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2000000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 6.56896305s ago: executing program 5 (id=1625): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x537b}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80008}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8940, 0x0) 6.53564019s ago: executing program 5 (id=1628): r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000005c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x27, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x21, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffff50}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x18d}}}, &(0x7f0000000540)='GPL\x00', 0x8, 0x15, &(0x7f0000000780)=""/21, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0xa, 0x7}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], &(0x7f0000000880)=[{0x4, 0x3, 0x10, 0x7}, {0x1, 0x2, 0x2}, {0x0, 0x3, 0x9, 0xc}, {0x3, 0x1, 0x6, 0x1}, {0x2, 0x3, 0x6}, {0x3, 0x3, 0xc, 0x3}, {0x2, 0x3, 0xa, 0x9}, {0x3, 0x1, 0x8, 0x1}, {0x2, 0x2, 0x2, 0x2}, {0x0, 0x5, 0xb, 0xb}], 0x10, 0x9, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_clone(0x40a00000, &(0x7f0000000a40)="ba13bad4cb22ebecdd50b89a6b0fe5908eca210f95e543d99f48ada70885a3462bb7b2201b8f9b2410cac061d0dce1962a7ff5fe731883041fa03551eae70f80eeb84c2fd9002aae96085791d0df632158fd913be353029cde5a0cb41df8b7a558", 0x61, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)="c53522af91c5aca287299eb08ecc18fe95d8f073f937b7b161aab10f0f4ff1") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c80)=0x400, 0x12) sendmsg$unix(r2, &(0x7f0000000c40)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="c6bb6cfb0100e671e560000a933d171574f6cd7cd9eecabc07a2353d3c1a54d273e9db2ec23495f2161885191bdbe30b56a623777402bc63e588da207b83431977cba0a42ec29e2f96b879184ef52a1c868a308195e5deb59be96aa47ada5d7df45c642a3484ee58b82c447d0e070512390f3eb8ff4532ea4e14b3690818294b37442e3c03844dfafca86e1aa3412549a4d634d030edb60772921c6fed53cbf7688414904c47eec3d1f72450a7f6dff321284955e84936c3c6a015a6dbbf6b13ed7d8e8b6de00fcb96172a2426c6774ffd0e0be60b232c30d82c73ba", 0xdc}, {&(0x7f0000000440)="9d7b0ac7b812811c7bd0324d2bf2215695c4449ceecdb78eaf927961d3fa7989f44a8a890010a820b3a32857e24868a031d75d86434f72015a927aad4a5f29d7b333e3c574b1a9b1e4835d2c371e83a77d772c2930f88307073972da5a155e7101d75b157c0cb77048f43fb5ffb12c4bc424afdc5e40b5121bb15d8719bb246787f9a0b3bf8e216e6342688af42c54255d8efeea8e284e6b94ed313da4059adad01b68ba4aea88f111739b59fc429140c33911827c744244c001596372e5442a27d1", 0xc2}], 0x2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000ff0fab14206ef170bd08"], 0xb8, 0x2008015}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f40)={r3, 0x58, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001000)={0x65a62759, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x8, 0x1b, &(0x7f0000000dc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x171, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6e8, 0x0, 0x0, 0x0, 0x9}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x4}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x5}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000b80)='syzkaller\x00', 0x6, 0x49, &(0x7f0000000bc0)=""/73, 0x41100, 0x8, '\x00', r9, @fallback=0x36, r8, 0x8, &(0x7f0000000f80)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000fc0)={0x1, 0x0, 0x0, 0x9}, 0x10, r10, r5, 0x3, &(0x7f0000001040)=[r3, r8, r3], &(0x7f0000001080)=[{0x1, 0x3, 0xe, 0x9}, {0x5, 0x4, 0xa, 0x3}, {0x1, 0x5, 0xb, 0x4}], 0x10, 0x200, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) close(r11) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r11, 0xc004743e, 0x20001400) write$cgroup_pid(r11, &(0x7f0000000300), 0x20000312) 5.025140072s ago: executing program 1 (id=1633): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYBLOB="58353210fbec25c80b6918f5dc2ce198ca36b6ace566e94bc4f64d0199b2dbc22efc38a57e961331e78ae85e149d1b3a07d3ae72cdd6c831f3", @ANYRES16=0x0, @ANYRESHEX], 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b0000208000000000000000e36b7f965400", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x10000, 0xc8, 0x2, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x69}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r7, r0}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x9, 0xfffffc01, 0xadc, 0x0, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2, 0x6, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20000010) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x45, 0x1488, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000002c0)='f2fs_shutdown\x00', r9}, 0x18) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r10}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.860878314s ago: executing program 5 (id=1637): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000200000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000840), 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$cgroup_freezer_state(r2, &(0x7f0000002b00), 0x2, 0x0) close(r4) 3.799819544s ago: executing program 1 (id=1638): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 3.798221904s ago: executing program 5 (id=1639): r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22020000000000000000000000000000007fc53dff3528d05bd62c526e7320f603ff65ec5deb000005"], 0xfdef) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000005c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x27, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x21, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffff50}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x18d}}}, &(0x7f0000000540)='GPL\x00', 0x8, 0x15, &(0x7f0000000780)=""/21, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0xa, 0x7}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], &(0x7f0000000880)=[{0x4, 0x3, 0x10, 0x7}, {0x1, 0x2, 0x2}, {0x0, 0x3, 0x9, 0xc}, {0x3, 0x1, 0x6, 0x1}, {0x2, 0x3, 0x6}, {0x3, 0x3, 0xc, 0x3}, {0x2, 0x3, 0xa, 0x9}, {0x3, 0x1, 0x8, 0x1}, {0x2, 0x2, 0x2, 0x2}, {0x0, 0x5, 0xb, 0xb}], 0x10, 0x9, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = syz_clone(0x40a00000, &(0x7f0000000a40)="ba13bad4cb22ebecdd50b89a6b0fe5908eca210f95e543d99f48ada70885a3462bb7b2201b8f9b2410cac061d0dce1962a7ff5fe731883041fa03551eae70f80eeb84c2fd9002aae96085791d0df632158fd913be353029cde5a0cb41df8b7a558", 0x61, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)="c53522af91c5aca287299eb08ecc18fe95d8f073f937b7b161aab10f0f4ff1") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c80)=0x400, 0x12) sendmsg$unix(r2, &(0x7f0000000c40)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="c6bb6cfb0100e671e560000a933d171574f6cd7cd9eecabc07a2353d3c1a54d273e9db2ec23495f2161885191bdbe30b56a623777402bc63e588da207b83431977cba0a42ec29e2f96b879184ef52a1c868a308195e5deb59be96aa47ada5d7df45c642a3484ee58b82c447d0e070512390f3eb8ff4532ea4e14b3690818294b37442e3c03844dfafca86e1aa3412549a4d634d030edb60772921c6fed53cbf7688414904c47eec3d1f72450a7f6dff321284955e84936c3c6a015a6dbbf6b13ed7d8e8b6de00fcb96172a2426c6774ffd0e0be60b232c30d82c73ba", 0xdc}, {&(0x7f0000000440)="9d7b0ac7b812811c7bd0324d2bf2215695c4449ceecdb78eaf927961d3fa7989f44a8a890010a820b3a32857e24868a031d75d86434f72015a927aad4a5f29d7b333e3c574b1a9b1e4835d2c371e83a77d772c2930f88307073972da5a155e7101d75b157c0cb77048f43fb5ffb12c4bc424afdc5e40b5121bb15d8719bb246787f9a0b3bf8e216e6342688af42c54255d8efeea8e284e6b94ed313da4059adad01b68ba4aea88f111739b59fc429140c33911827c744244c001596372e5442a27d1", 0xc2}], 0x2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r1, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000ff0fab14206ef170bd08"], 0xb8, 0x2008015}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f40)={r9, 0x58, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001000)={0x65a62759, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x8, 0x1b, &(0x7f0000000dc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x171, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r14}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r14}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6e8, 0x0, 0x0, 0x0, 0x9}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x4}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x5}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000b80)='syzkaller\x00', 0x6, 0x49, &(0x7f0000000bc0)=""/73, 0x41100, 0x8, '\x00', r15, @fallback=0x36, r14, 0x8, &(0x7f0000000f80)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000fc0)={0x1, 0x0, 0x0, 0x9}, 0x10, r16, r11, 0x3, &(0x7f0000001040)=[r9, r14, r9], &(0x7f0000001080)=[{0x1, 0x3, 0xe, 0x9}, {0x5, 0x4, 0xa, 0x3}, {0x1, 0x5, 0xb, 0x4}], 0x10, 0x200, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)='%-010d \x00'}, 0x20) 3.797804144s ago: executing program 1 (id=1640): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xb, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x1, 0x8000, 0x40080, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x10, &(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="000000000000000018120000", @ANYRES32=r6], &(0x7f0000000400)='syzkaller\x00', 0x1, 0xc8, &(0x7f0000000880)=""/200, 0x40f00, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x7, 0x1, 0x400}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000800)=[{0x3, 0x3, 0x7, 0xc}, {0x1, 0x4, 0x10, 0x9}], 0x10, 0xd, @void, @value}, 0x94) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0x4, 0x8, 0x2000, r3, 0x80000001, '\x00', r5, r7, 0x1, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb7, 0xb7, 0x4, [@restrict={0x3, 0x0, 0x0, 0xb, 0x4}, @datasec={0x10, 0x4, 0x0, 0xf, 0x3, [{0x4, 0xe, 0xa}, {0x5, 0x1, 0x9}, {0x5, 0xc63a, 0x9}, {0x3, 0x7, 0x5}], "9273ee"}, @restrict={0xa, 0x0, 0x0, 0xb, 0x3}, @enum64={0x6, 0x7, 0x0, 0x13, 0x1, 0x2, [{0x2, 0x1000, 0x9}, {0x3, 0x4ac, 0x9}, {0x3, 0x8, 0x1}, {0x10, 0x10000, 0x8}, {0xc, 0x6, 0x4}, {0xa, 0x3, 0x4}, {0xa, 0x2, 0x70157c80}]}]}, {0x0, [0x61, 0x0]}}, &(0x7f0000000480)=""/158, 0xd4, 0x9e, 0x0, 0x8, 0x0, @void, @value}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f00000005c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x62, &(0x7f0000000640)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x26, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1e000000ae000000070000000500000002800000", @ANYRES32=r3, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000001000000030000000900000000000000", @ANYRES32, @ANYBLOB="00000000ceef6b9720103dda47f11e644f474774b89a793f014491fe0f561da5be7457dc0a26a9eb5f536d970a5d92c89627e1eb6ec557bbebec7724f54df4145a380b22e7758ae333b480da45947fefcd584c067a8fab1972bf8c81e28729d36217367362987ecda292a1024377b376b6c0a9e2c496115605ff07"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1b, 0x12, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x8}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x401, 0xfc, &(0x7f0000000280)=""/252, 0x41100, 0x22, '\x00', r5, @fallback=0x1e, r8, 0x8, &(0x7f0000000140)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0xc, 0x6, 0x9}, 0x10, r9, 0xffffffffffffffff, 0x9, &(0x7f0000000840)=[r3, r10, r0], &(0x7f0000000a40)=[{0x2, 0x3, 0x2, 0x4}, {0x5, 0x3, 0x1, 0x1}, {0x5, 0x5, 0x5, 0xc}, {0x5, 0x2, 0xd, 0xb}, {0x1, 0x5, 0xf, 0x7}, {0x1, 0x1, 0x5, 0xb}, {0x0, 0x4, 0x7, 0x7}, {0x1, 0x3, 0xc, 0x4}, {0x1, 0x4, 0x2, 0x3}], 0x10, 0x2, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@lu, {0x3, 0x3, 0x3, 0xa, 0x0}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r11}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r14 = openat$cgroup_subtree(r13, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r14, &(0x7f0000000a00)=ANY=[@ANYBLOB='-cpu'], 0x5) r15 = openat$cgroup_type(r12, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r15, &(0x7f0000000080), 0x9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), 0x0}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7916009875f37515e486dd6317ce62030800000000000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 3.763377344s ago: executing program 1 (id=1641): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="000080000900"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x1, 0x8, 0x3, 0x9, 0x4, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x58, 0x37, &(0x7f00000000c0)=""/55, 0x41000, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x2, 0x4, 0xffffffff, 0xa903}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f00000003c0)=[r0, r0], &(0x7f0000000400)=[{0x2, 0x4, 0x1, 0x5}, {0x3, 0x5, 0x7}, {0x4, 0x1, 0x9, 0x4}], 0x10, 0xd5f, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000001441336e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffffffffff51) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x1000, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={0x0, r5}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000200000", @ANYRES32, @ANYBLOB="0100000000000000fe00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\a\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000010010008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r12) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e00000002000000030000000180ffff17010000", @ANYRESOCT=r9, @ANYBLOB="0100"/20, @ANYRESHEX=r8, @ANYRES32, @ANYBLOB="0300000003000000030000000f000000000000000000000000000000005a27e1a06e"], 0x48) setsockopt$sock_attach_bpf(r13, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair(0x6, 0x5, 0x6a0a2332, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r14, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 3.505669434s ago: executing program 0 (id=1646): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000940), 0x20000000}, 0x20) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 2.027021616s ago: executing program 0 (id=1647): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000500000900000001000000", @ANYBLOB, @ANYRES32], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (fail_nth: 2) 601.011959ms ago: executing program 3 (id=1649): syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 600.195669ms ago: executing program 1 (id=1650): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000500000900000001000000", @ANYBLOB, @ANYRES32], 0x48) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x3, 0x8, 0x2, 0x5}]}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000, &(0x7f0000000500)="43a6dc18408f0e3dcb99d88fe91a4d7d33c81a35acf3106358f991541ebb0a1fe9eba108b73a5714829906ca6e5484afe40bb833709848426039a0c11a29e208b555f47c8d38c20b2827f9bc81b82b33d3484c9988251a3fc11f2e407311e303570e1fe9ff8b0f6104c4107f87619665abb6361460399940921256ca71d298e325b0b4b3f26e91bc3840bfe1d4edd4e7e18c414ff765fcb6387afe6545a1", 0x9e, &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000680)="5e8a86df1de5ae04aa642d544567016098f9343898766b6953fd18d7514fdd590d76d39dcd603c8ed144e3fcf3a9f196fb85e3d5370ed265e2cfacf1d011aeb17714b726b98759e7bf629084695bd8379b83d535c49dcc733df9b6fb293989d1e4ea5fb922f59df2608969874bf7364d92c9263c78fa01f9100220c61909d509a36d09fd80946abcc22d9f626b97a638c4a57d4652e49017cb2aecc2a1db4c946d3357f2ac2329dbfeab") ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000300)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xf) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'veth1_to_hsr\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) 566.672819ms ago: executing program 0 (id=1651): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 512.808719ms ago: executing program 3 (id=1652): openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0xc8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x12, 0x300, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x300, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2000000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 496.993189ms ago: executing program 3 (id=1653): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 459.388579ms ago: executing program 0 (id=1654): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xfb, 0x0, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x50) 457.021509ms ago: executing program 3 (id=1655): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xb, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x1, 0x8000, 0x40080, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x10, &(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="000000000000000018120000", @ANYRES32=r6], &(0x7f0000000400)='syzkaller\x00', 0x1, 0xc8, &(0x7f0000000880)=""/200, 0x40f00, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x7, 0x1, 0x400}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000800)=[{0x3, 0x3, 0x7, 0xc}, {0x1, 0x4, 0x10, 0x9}], 0x10, 0xd, @void, @value}, 0x94) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0x4, 0x8, 0x2000, r3, 0x80000001, '\x00', r5, r7, 0x1, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb7, 0xb7, 0x4, [@restrict={0x3, 0x0, 0x0, 0xb, 0x4}, @datasec={0x10, 0x4, 0x0, 0xf, 0x3, [{0x4, 0xe, 0xa}, {0x5, 0x1, 0x9}, {0x5, 0xc63a, 0x9}, {0x3, 0x7, 0x5}], "9273ee"}, @restrict={0xa, 0x0, 0x0, 0xb, 0x3}, @enum64={0x6, 0x7, 0x0, 0x13, 0x1, 0x2, [{0x2, 0x1000, 0x9}, {0x3, 0x4ac, 0x9}, {0x3, 0x8, 0x1}, {0x10, 0x10000, 0x8}, {0xc, 0x6, 0x4}, {0xa, 0x3, 0x4}, {0xa, 0x2, 0x70157c80}]}]}, {0x0, [0x61, 0x0]}}, &(0x7f0000000480)=""/158, 0xd4, 0x9e, 0x0, 0x8, 0x0, @void, @value}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f00000005c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x62, &(0x7f0000000640)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x26, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1e000000ae000000070000000500000002800000", @ANYRES32=r3, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000001000000030000000900000000000000", @ANYRES32, @ANYBLOB="00000000ceef6b9720103dda47f11e644f474774b89a793f014491fe0f561da5be7457dc0a26a9eb5f536d970a5d92c89627e1eb6ec557bbebec7724f54df4145a380b22e7758ae333b480da45947fefcd584c067a8fab1972bf8c81e28729d36217367362987ecda292a1024377b376b6c0a9e2c496115605ff07"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1b, 0x12, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0x8}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x401, 0xfc, &(0x7f0000000280)=""/252, 0x41100, 0x22, '\x00', r5, @fallback=0x1e, r8, 0x8, &(0x7f0000000140)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0xc, 0x6, 0x9}, 0x10, r9, 0xffffffffffffffff, 0x9, &(0x7f0000000840)=[r3, r10, r0], &(0x7f0000000a40)=[{0x2, 0x3, 0x2, 0x4}, {0x5, 0x3, 0x1, 0x1}, {0x5, 0x5, 0x5, 0xc}, {0x5, 0x2, 0xd, 0xb}, {0x1, 0x5, 0xf, 0x7}, {0x1, 0x1, 0x5, 0xb}, {0x0, 0x4, 0x7, 0x7}, {0x1, 0x3, 0xc, 0x4}, {0x1, 0x4, 0x2, 0x3}], 0x10, 0x2, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@lu, {0x3, 0x3, 0x3, 0xa, 0x0}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r11}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r14 = openat$cgroup_subtree(r13, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r14, &(0x7f0000000a00)=ANY=[@ANYBLOB='-cpu'], 0x5) r15 = openat$cgroup_type(r12, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r15, &(0x7f0000000080), 0x9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), 0x0}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7916009875f37515e486dd6317ce62030800000000000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 391.371329ms ago: executing program 3 (id=1656): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="190000000400000008000000080000000000000032aa5039325a371f1465a784a6c68467e4a83234060966013ef6a3a4ce5474b1ca7f5886ef9a66ffe0d7a510a01c", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffff7fffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="07000000040000001800000042a0000000000000", @ANYRES32, @ANYBLOB="fbffffff000000000000", @ANYRES32=0x0, @ANYBLOB="000000000300"/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000001300)={&(0x7f0000000380)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001080)="77128e794012bfc21ed532f9f87d4b42b90bda2204fda9223a389d9c0265b82891e28b5b3e7cfeef54226d0d92d31b2b432c5a10ebea5418871d5dde174e2c781ddce852abb8a8212b964e5c7f0c029a76cbf3cace1b25893880cfe8dffa9020e44c0ecfd2a9377e68a7da7fa9e144b8dca0865763908d4d8d559a579c6fcc2cf85068c25e6df3ce836610cacf404c1ed1d49752a50e92fedf60ff63fdd37cf35ad5467c46", 0xa5}, {&(0x7f0000001180)="110bc511a2518c6a3ecca740c962690a7c751d", 0x13}], 0x2, &(0x7f0000001200)="479b27f999397a0aecb336acd108de7d5d57a155b730cc0233427bc6ecfc250e6ec43f0d6a2af95e19e6f0fe971eba908ade919ae1316bb74a8c8c92a11724d4b347c865b81566a288d9e8a1592997db6c9584c2ce900a1db22ee10263e7ac8183e0f7b92324bece43d93a04545823ae9ad45b297562022744902e8ce069590c2d95d484e3e07caa4433a237e8278665e5918ae213a8f2d0267df673d2c07e557d62ba6b1cbd0c25b937283b81f61a339ede7889c578661bf4143fdbdee3eb53c7968951cc0f9231b6ac721d8271761c87c82c276e365fe4757377fa8ddcc79d14ca02", 0xe3, 0x4004004}, 0x48010) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f0000000200)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 300.788339ms ago: executing program 0 (id=1657): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000200000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000840), 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$cgroup_freezer_state(r2, &(0x7f0000002b00), 0x2, 0x0) close(r4) 128.29959ms ago: executing program 1 (id=1658): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffb5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000065000000080000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r3, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)=""/34, 0x22}], 0x1, &(0x7f00000006c0)=""/201, 0xc9}, 0x40000000) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000700000000000000000085000000200000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000580)="e05c144e4923e231c5d6c3a9fca9", 0x0, 0xffffffff, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], 0x0, 0xae, &(0x7f00000002c0)=[{}], 0x8, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x82, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) 113.03615ms ago: executing program 0 (id=1659): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x10, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xfffffffffffff800}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x6) (async) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=1660): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000500000900000001000000", @ANYBLOB, @ANYRES32], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) kernel console output (not intermixed with test programs): T3201] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 260.218974][ T3201] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 260.224182][ T3201] ? bpf_prog_alloc+0x15/0x1e0 [ 260.228780][ T3201] bpf_prog_alloc+0x1f/0x1e0 [ 260.233211][ T3201] __get_filter+0xfb/0x430 [ 260.237463][ T3201] ? mutex_lock+0x135/0x1e0 [ 260.241800][ T3201] sk_attach_filter+0x23/0x150 [ 260.246402][ T3201] tun_attach_filter+0x102/0x340 [ 260.251186][ T3201] ? _copy_from_user+0x96/0xd0 [ 260.255775][ T3201] __tun_chr_ioctl+0x19f6/0x2290 [ 260.260549][ T3201] ? tun_flow_create+0x320/0x320 [ 260.265331][ T3201] ? __fget_files+0x31e/0x380 [ 260.269869][ T3201] tun_chr_ioctl+0x2a/0x40 [ 260.274086][ T3201] ? tun_chr_poll+0x6d0/0x6d0 [ 260.278605][ T3201] __se_sys_ioctl+0x114/0x190 [ 260.283130][ T3201] __x64_sys_ioctl+0x7b/0x90 [ 260.287545][ T3201] x64_sys_call+0x98/0x9a0 [ 260.291794][ T3201] do_syscall_64+0x3b/0xb0 [ 260.296044][ T3201] ? clear_bhb_loop+0x35/0x90 [ 260.300559][ T3201] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 260.306287][ T3201] RIP: 0033:0x7f5a7c1cfd19 [ 260.310544][ T3201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.329984][ T3201] RSP: 002b:00007f5a7a820038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 260.338232][ T3201] RAX: ffffffffffffffda RBX: 00007f5a7c3c0080 RCX: 00007f5a7c1cfd19 [ 260.346036][ T3201] RDX: 0000000020000040 RSI: 00000000401054d5 RDI: 0000000000000003 [ 260.353850][ T3201] RBP: 00007f5a7a820090 R08: 0000000000000000 R09: 0000000000000000 [ 260.361681][ T3201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.369471][ T3201] R13: 0000000000000001 R14: 00007f5a7c3c0080 R15: 00007ffe11220fc8 [ 260.377302][ T3201] [ 261.609391][ T1110] device bridge_slave_1 left promiscuous mode [ 261.617151][ T1110] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.665437][ T1110] device bridge_slave_0 left promiscuous mode [ 261.671546][ T1110] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.688275][ T1110] device veth1_macvtap left promiscuous mode [ 261.694412][ T1110] device veth0_vlan left promiscuous mode [ 261.892102][ T3267] device veth0_vlan left promiscuous mode [ 261.897971][ T3267] device veth0_vlan entered promiscuous mode [ 261.905038][ T3268] device veth0_vlan left promiscuous mode [ 261.910795][ T3268] device veth0_vlan entered promiscuous mode [ 262.032989][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.042202][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.053983][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.067781][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.083632][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.135620][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.461524][ T3297] device pim6reg1 entered promiscuous mode [ 264.498451][ T3255] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.515538][ T3255] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.536218][ T3255] device bridge_slave_0 entered promiscuous mode [ 264.578649][ T3255] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.623593][ T3255] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.652344][ T3255] device bridge_slave_1 entered promiscuous mode [ 270.080150][ T3337] FAULT_INJECTION: forcing a failure. [ 270.080150][ T3337] name failslab, interval 1, probability 0, space 0, times 0 [ 271.058971][ T3337] CPU: 0 PID: 3337 Comm: syz.5.1080 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 271.068784][ T3337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 271.078681][ T3337] Call Trace: [ 271.081800][ T3337] [ 271.084578][ T3337] dump_stack_lvl+0x151/0x1c0 [ 271.089091][ T3337] ? io_uring_drop_tctx_refs+0x190/0x190 [ 271.094559][ T3337] dump_stack+0x15/0x20 [ 271.098553][ T3337] should_fail+0x3c6/0x510 [ 271.102809][ T3337] __should_failslab+0xa4/0xe0 [ 271.107407][ T3337] should_failslab+0x9/0x20 [ 271.111743][ T3337] slab_pre_alloc_hook+0x37/0xd0 [ 271.116521][ T3337] __kmalloc+0x6d/0x270 [ 271.120522][ T3337] ? sk_prot_alloc+0xf9/0x330 [ 271.125028][ T3337] sk_prot_alloc+0xf9/0x330 [ 271.129536][ T3337] ? _copy_from_user+0x96/0xd0 [ 271.134135][ T3337] sk_alloc+0x38/0x430 [ 271.138042][ T3337] bpf_prog_test_run_skb+0x362/0x1420 [ 271.143249][ T3337] ? __kasan_check_write+0x14/0x20 [ 271.148196][ T3337] ? proc_fail_nth_write+0x20b/0x290 [ 271.153319][ T3337] ? selinux_file_permission+0x2c4/0x570 [ 271.158784][ T3337] ? proc_fail_nth_read+0x210/0x210 [ 271.163816][ T3337] ? fsnotify_perm+0x6a/0x5b0 [ 271.168334][ T3337] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 271.174061][ T3337] ? __kasan_check_write+0x14/0x20 [ 271.179005][ T3337] ? fput_many+0x160/0x1b0 [ 271.183256][ T3337] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 271.188988][ T3337] bpf_prog_test_run+0x3b0/0x630 [ 271.193765][ T3337] ? bpf_prog_query+0x220/0x220 [ 271.198447][ T3337] ? selinux_bpf+0xd2/0x100 [ 271.202787][ T3337] ? security_bpf+0x82/0xb0 [ 271.207127][ T3337] __sys_bpf+0x525/0x760 [ 271.211209][ T3337] ? fput_many+0x160/0x1b0 [ 271.215458][ T3337] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 271.220668][ T3337] ? debug_smp_processor_id+0x17/0x20 [ 271.225894][ T3337] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 271.231778][ T3337] __x64_sys_bpf+0x7c/0x90 [ 271.236113][ T3337] x64_sys_call+0x87f/0x9a0 [ 271.240454][ T3337] do_syscall_64+0x3b/0xb0 [ 271.244707][ T3337] ? clear_bhb_loop+0x35/0x90 [ 271.249220][ T3337] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 271.254951][ T3337] RIP: 0033:0x7f21fd761d19 [ 271.259201][ T3337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.278645][ T3337] RSP: 002b:00007f21fbdd3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 271.286889][ T3337] RAX: ffffffffffffffda RBX: 00007f21fd951fa0 RCX: 00007f21fd761d19 [ 271.294701][ T3337] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 271.302517][ T3337] RBP: 00007f21fbdd3090 R08: 0000000000000000 R09: 0000000000000000 [ 271.310322][ T3337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 271.318134][ T3337] R13: 0000000000000000 R14: 00007f21fd951fa0 R15: 00007ffdbe56b768 [ 271.325952][ T3337] [ 271.338699][ T30] audit: type=1400 audit(1734033660.147:147): avc: denied { setattr } for pid=3339 comm="syz.3.1081" path="pipe:[461]" dev="pipefs" ino=461 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 271.368465][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.378002][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.413161][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.449480][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.457851][ T1339] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.464710][ T1339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.473040][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.481228][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.489513][ T1339] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.496374][ T1339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.059297][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.064193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.075125][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.122136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.130129][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.177695][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.186445][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.219751][ T3356] device veth1_macvtap left promiscuous mode [ 274.319484][ T3342] device pim6reg1 entered promiscuous mode [ 274.377931][ T3255] device veth0_vlan entered promiscuous mode [ 274.402258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.455879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.548671][ T3255] device veth1_macvtap entered promiscuous mode [ 274.617796][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.638319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.732140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.764797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.791615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.825609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.840480][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.849236][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.869164][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.308549][ T3385] FAULT_INJECTION: forcing a failure. [ 276.308549][ T3385] name failslab, interval 1, probability 0, space 0, times 0 [ 276.341609][ T3385] CPU: 1 PID: 3385 Comm: syz.1.1098 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 276.351340][ T3385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 276.361240][ T3385] Call Trace: [ 276.364362][ T3385] [ 276.367136][ T3385] dump_stack_lvl+0x151/0x1c0 [ 276.371651][ T3385] ? io_uring_drop_tctx_refs+0x190/0x190 [ 276.377122][ T3385] dump_stack+0x15/0x20 [ 276.381113][ T3385] should_fail+0x3c6/0x510 [ 276.385365][ T3385] __should_failslab+0xa4/0xe0 [ 276.389961][ T3385] ? __build_skb+0x2a/0x300 [ 276.394301][ T3385] should_failslab+0x9/0x20 [ 276.398641][ T3385] slab_pre_alloc_hook+0x37/0xd0 [ 276.403432][ T3385] ? __build_skb+0x2a/0x300 [ 276.407759][ T3385] kmem_cache_alloc+0x44/0x200 [ 276.412354][ T3385] ? __put_user_ns+0x60/0x60 [ 276.416788][ T3385] __build_skb+0x2a/0x300 [ 276.420946][ T3385] build_skb+0x25/0x1f0 [ 276.424940][ T3385] bpf_prog_test_run_skb+0x38e/0x1420 [ 276.430157][ T3385] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 276.435877][ T3385] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 276.441606][ T3385] bpf_prog_test_run+0x3b0/0x630 [ 276.446378][ T3385] ? bpf_prog_query+0x220/0x220 [ 276.451065][ T3385] ? selinux_bpf+0xd2/0x100 [ 276.455408][ T3385] ? security_bpf+0x82/0xb0 [ 276.459747][ T3385] __sys_bpf+0x525/0x760 [ 276.463825][ T3385] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 276.469039][ T3385] ? debug_smp_processor_id+0x17/0x20 [ 276.474238][ T3385] __x64_sys_bpf+0x7c/0x90 [ 276.478490][ T3385] x64_sys_call+0x87f/0x9a0 [ 276.482832][ T3385] do_syscall_64+0x3b/0xb0 [ 276.487087][ T3385] ? clear_bhb_loop+0x35/0x90 [ 276.491599][ T3385] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 276.497325][ T3385] RIP: 0033:0x7f648e64cd19 [ 276.501584][ T3385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.521023][ T3385] RSP: 002b:00007f648ccbe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 276.529267][ T3385] RAX: ffffffffffffffda RBX: 00007f648e83cfa0 RCX: 00007f648e64cd19 [ 276.537077][ T3385] RDX: 0000000000000028 RSI: 0000000020000440 RDI: 000000000000000a [ 276.544887][ T3385] RBP: 00007f648ccbe090 R08: 0000000000000000 R09: 0000000000000000 [ 276.552699][ T3385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.560509][ T3385] R13: 0000000000000000 R14: 00007f648e83cfa0 R15: 00007ffc76700528 [ 276.568324][ T3385] [ 277.475373][ T3401] FAULT_INJECTION: forcing a failure. [ 277.475373][ T3401] name failslab, interval 1, probability 0, space 0, times 0 [ 277.552407][ T3401] CPU: 1 PID: 3401 Comm: syz.0.1103 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 277.562254][ T3401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 277.572148][ T3401] Call Trace: [ 277.575274][ T3401] [ 277.578052][ T3401] dump_stack_lvl+0x151/0x1c0 [ 277.582566][ T3401] ? io_uring_drop_tctx_refs+0x190/0x190 [ 277.588031][ T3401] dump_stack+0x15/0x20 [ 277.592020][ T3401] should_fail+0x3c6/0x510 [ 277.596278][ T3401] __should_failslab+0xa4/0xe0 [ 277.600874][ T3401] ? __build_skb+0x2a/0x300 [ 277.605211][ T3401] should_failslab+0x9/0x20 [ 277.609553][ T3401] slab_pre_alloc_hook+0x37/0xd0 [ 277.614329][ T3401] ? __build_skb+0x2a/0x300 [ 277.618680][ T3401] kmem_cache_alloc+0x44/0x200 [ 277.623266][ T3401] ? __put_user_ns+0x60/0x60 [ 277.627704][ T3401] __build_skb+0x2a/0x300 [ 277.631859][ T3401] build_skb+0x25/0x1f0 [ 277.635849][ T3401] bpf_prog_test_run_skb+0x38e/0x1420 [ 277.641070][ T3401] ? __kasan_check_write+0x14/0x20 [ 277.646002][ T3401] ? proc_fail_nth_write+0x20b/0x290 [ 277.651123][ T3401] ? selinux_file_permission+0x2c4/0x570 [ 277.656594][ T3401] ? fsnotify_perm+0x6a/0x5b0 [ 277.661107][ T3401] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 277.666833][ T3401] ? __kasan_check_write+0x14/0x20 [ 277.671780][ T3401] ? fput_many+0x160/0x1b0 [ 277.676032][ T3401] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 277.681767][ T3401] bpf_prog_test_run+0x3b0/0x630 [ 277.686536][ T3401] ? bpf_prog_query+0x220/0x220 [ 277.691239][ T3401] ? selinux_bpf+0xd2/0x100 [ 277.695564][ T3401] ? security_bpf+0x82/0xb0 [ 277.699901][ T3401] __sys_bpf+0x525/0x760 [ 277.703982][ T3401] ? fput_many+0x160/0x1b0 [ 277.708235][ T3401] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 277.713444][ T3401] ? debug_smp_processor_id+0x17/0x20 [ 277.718646][ T3401] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 277.724552][ T3401] __x64_sys_bpf+0x7c/0x90 [ 277.728803][ T3401] x64_sys_call+0x87f/0x9a0 [ 277.733142][ T3401] do_syscall_64+0x3b/0xb0 [ 277.737394][ T3401] ? clear_bhb_loop+0x35/0x90 [ 277.741909][ T3401] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 277.747636][ T3401] RIP: 0033:0x7fee79631d19 [ 277.751911][ T3401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.771330][ T3401] RSP: 002b:00007fee77ca3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 277.779573][ T3401] RAX: ffffffffffffffda RBX: 00007fee79821fa0 RCX: 00007fee79631d19 [ 277.787396][ T3401] RDX: 000000000000001e RSI: 0000000020000080 RDI: 000000000000000a [ 277.795199][ T3401] RBP: 00007fee77ca3090 R08: 0000000000000000 R09: 0000000000000000 [ 277.803012][ T3401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 277.810818][ T3401] R13: 0000000000000000 R14: 00007fee79821fa0 R15: 00007ffe86407ad8 [ 277.818724][ T3401] [ 277.834438][ T3395] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.841291][ T3395] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.848665][ T3395] device bridge_slave_0 entered promiscuous mode [ 277.857808][ T3395] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.882359][ T3395] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.898077][ T3395] device bridge_slave_1 entered promiscuous mode [ 277.977401][ T3415] device veth1_macvtap left promiscuous mode [ 278.154646][ T3418] device veth1_macvtap entered promiscuous mode [ 278.160779][ T3418] device macsec0 entered promiscuous mode [ 278.381198][ T3395] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.388083][ T3395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.395208][ T3395] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.401965][ T3395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.547852][ T3452] FAULT_INJECTION: forcing a failure. [ 278.547852][ T3452] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 278.562107][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.572733][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.597795][ T3452] CPU: 1 PID: 3452 Comm: syz.3.1121 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 278.607518][ T3452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 278.617434][ T3452] Call Trace: [ 278.620533][ T3452] [ 278.623427][ T3452] dump_stack_lvl+0x151/0x1c0 [ 278.627937][ T3452] ? io_uring_drop_tctx_refs+0x190/0x190 [ 278.633407][ T3452] ? __kasan_check_write+0x14/0x20 [ 278.638353][ T3452] ? __alloc_skb+0x355/0x550 [ 278.642830][ T3452] dump_stack+0x15/0x20 [ 278.646770][ T3452] should_fail+0x3c6/0x510 [ 278.651028][ T3452] should_fail_usercopy+0x1a/0x20 [ 278.655882][ T3452] _copy_from_iter+0x22f/0xdc0 [ 278.660489][ T3452] ? copy_mc_pipe_to_iter+0x760/0x760 [ 278.665693][ T3452] ? __check_object_size+0x2ec/0x3d0 [ 278.670814][ T3452] skb_copy_datagram_from_iter+0x100/0x6d0 [ 278.676458][ T3452] tun_get_user+0x112d/0x3aa0 [ 278.680971][ T3452] ? asm_exc_int3+0x10/0x40 [ 278.685309][ T3452] ? _kstrtoull+0x3a0/0x4a0 [ 278.689660][ T3452] ? tun_do_read+0x2010/0x2010 [ 278.694245][ T3452] ? kstrtouint_from_user+0x20a/0x2a0 [ 278.699455][ T3452] ? kstrtol_from_user+0x310/0x310 [ 278.704403][ T3452] ? avc_policy_seqno+0x1b/0x70 [ 278.709091][ T3452] ? selinux_file_permission+0x2c4/0x570 [ 278.714556][ T3452] tun_chr_write_iter+0x1e1/0x2e0 [ 278.719418][ T3452] vfs_write+0xd5d/0x1110 [ 278.723581][ T3452] ? __traceiter_kmem_cache_free+0x32/0x50 [ 278.729235][ T3452] ? file_end_write+0x1c0/0x1c0 [ 278.733914][ T3452] ? __fdget_pos+0x209/0x3a0 [ 278.738337][ T3452] ? ksys_write+0x77/0x2c0 [ 278.742589][ T3452] ksys_write+0x199/0x2c0 [ 278.746757][ T3452] ? __ia32_sys_read+0x90/0x90 [ 278.751355][ T3452] ? debug_smp_processor_id+0x17/0x20 [ 278.756561][ T3452] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 278.762467][ T3452] __x64_sys_write+0x7b/0x90 [ 278.766894][ T3452] x64_sys_call+0x2f/0x9a0 [ 278.771145][ T3452] do_syscall_64+0x3b/0xb0 [ 278.775401][ T3452] ? clear_bhb_loop+0x35/0x90 [ 278.779911][ T3452] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 278.785641][ T3452] RIP: 0033:0x7f5a7c1cfd19 [ 278.789893][ T3452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 278.809332][ T3452] RSP: 002b:00007f5a7a841038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 278.817579][ T3452] RAX: ffffffffffffffda RBX: 00007f5a7c3bffa0 RCX: 00007f5a7c1cfd19 [ 278.825568][ T3452] RDX: 000000000000fdef RSI: 0000000020000580 RDI: 00000000000000c8 [ 278.833383][ T3452] RBP: 00007f5a7a841090 R08: 0000000000000000 R09: 0000000000000000 [ 278.841191][ T3452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 278.849003][ T3452] R13: 0000000000000000 R14: 00007f5a7c3bffa0 R15: 00007ffe11220fc8 [ 278.856834][ T3452] [ 278.860282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.867660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.873762][ T30] audit: type=1400 audit(1734033667.677:148): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 278.922098][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.948594][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.975660][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.982617][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.040588][ T3456] device veth1_macvtap left promiscuous mode [ 279.112482][ T3464] device veth1_macvtap entered promiscuous mode [ 279.119158][ T3464] device macsec0 entered promiscuous mode [ 279.131902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.140241][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.160916][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.167790][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.207262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.228589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.244058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.279729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.057951][ T30] audit: type=1400 audit(1734033670.867:149): avc: denied { create } for pid=3479 comm="syz.1.1131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 282.116577][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.164282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.188169][ T3395] device veth0_vlan entered promiscuous mode [ 282.194790][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.203939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.217934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.227780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.250626][ T3395] device veth1_macvtap entered promiscuous mode [ 282.264233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.273099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.282821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.296185][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.306057][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.408188][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.416538][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.434841][ T3503] device veth1_macvtap entered promiscuous mode [ 282.449353][ T3503] device macsec0 entered promiscuous mode [ 282.503455][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.567685][ T1110] device bridge_slave_1 left promiscuous mode [ 282.583734][ T1110] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.592683][ T1110] device bridge_slave_0 left promiscuous mode [ 282.600068][ T1110] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.102017][ T1110] device veth1_macvtap left promiscuous mode [ 284.107877][ T1110] device veth0_vlan left promiscuous mode [ 284.260634][ T3512] ÿÿÿÿÿÿ: renamed from vlan1 [ 284.627753][ T3546] FAULT_INJECTION: forcing a failure. [ 284.627753][ T3546] name failslab, interval 1, probability 0, space 0, times 0 [ 284.679816][ T3546] CPU: 1 PID: 3546 Comm: syz.0.1153 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 284.689545][ T3546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 284.699526][ T3546] Call Trace: [ 284.702647][ T3546] [ 284.705429][ T3546] dump_stack_lvl+0x151/0x1c0 [ 284.709939][ T3546] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 284.715582][ T3546] ? io_uring_drop_tctx_refs+0x190/0x190 [ 284.721048][ T3546] ? __wake_up_klogd+0xd5/0x110 [ 284.725749][ T3546] dump_stack+0x15/0x20 [ 284.729726][ T3546] should_fail+0x3c6/0x510 [ 284.733982][ T3546] __should_failslab+0xa4/0xe0 [ 284.738587][ T3546] ? security_inode_alloc+0x29/0x120 [ 284.743711][ T3546] should_failslab+0x9/0x20 [ 284.748043][ T3546] slab_pre_alloc_hook+0x37/0xd0 [ 284.752816][ T3546] ? security_inode_alloc+0x29/0x120 [ 284.757935][ T3546] kmem_cache_alloc+0x44/0x200 [ 284.762552][ T3546] security_inode_alloc+0x29/0x120 [ 284.767484][ T3546] inode_init_always+0x76d/0x9d0 [ 284.772259][ T3546] ? sockfs_init_fs_context+0xb0/0xb0 [ 284.777467][ T3546] new_inode_pseudo+0x93/0x220 [ 284.782068][ T3546] __sock_create+0x132/0x7e0 [ 284.786496][ T3546] __sys_socketpair+0x313/0x6e0 [ 284.791181][ T3546] ? __ia32_sys_socket+0x90/0x90 [ 284.795965][ T3546] ? __ia32_sys_read+0x90/0x90 [ 284.800554][ T3546] ? debug_smp_processor_id+0x17/0x20 [ 284.805758][ T3546] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 284.811663][ T3546] __x64_sys_socketpair+0x9b/0xb0 [ 284.816526][ T3546] x64_sys_call+0x19b/0x9a0 [ 284.820860][ T3546] do_syscall_64+0x3b/0xb0 [ 284.825116][ T3546] ? clear_bhb_loop+0x35/0x90 [ 284.829626][ T3546] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 284.835529][ T3546] RIP: 0033:0x7fee79631d19 [ 284.839782][ T3546] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.859312][ T3546] RSP: 002b:00007fee77ca3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 284.867565][ T3546] RAX: ffffffffffffffda RBX: 00007fee79821fa0 RCX: 00007fee79631d19 [ 284.875365][ T3546] RDX: 0000000000000040 RSI: 0000000000000003 RDI: 000000000000000a [ 284.883179][ T3546] RBP: 00007fee77ca3090 R08: 0000000000000000 R09: 0000000000000000 [ 284.890993][ T3546] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000001 [ 284.898805][ T3546] R13: 0000000000000000 R14: 00007fee79821fa0 R15: 00007ffe86407ad8 [ 284.906617][ T3546] [ 284.920774][ T3546] socket: no more sockets [ 284.965312][ T3542] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.972235][ T3542] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.979551][ T3542] device bridge_slave_0 entered promiscuous mode [ 284.986731][ T3542] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.993781][ T3542] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.001068][ T3542] device bridge_slave_1 entered promiscuous mode [ 285.086555][ T3542] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.093446][ T3542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.100526][ T3542] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.107330][ T3542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.139467][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.147090][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.158479][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.212806][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.227183][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.234078][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.242218][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.250353][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.257233][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.264461][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.272340][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.210948][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.272435][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.285818][ T3542] device veth0_vlan entered promiscuous mode [ 288.371390][ T3542] device veth1_macvtap entered promiscuous mode [ 288.390780][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.404074][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.420257][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.452315][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.512863][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.528693][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.536257][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.550939][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.559136][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.570873][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.590589][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.102488][ T1110] device bridge_slave_1 left promiscuous mode [ 292.108486][ T1110] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.165612][ T1110] device bridge_slave_0 left promiscuous mode [ 292.209024][ T1110] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.237031][ T1110] device veth1_macvtap left promiscuous mode [ 292.242955][ T1110] device veth0_vlan left promiscuous mode [ 292.561526][ T3613] FAULT_INJECTION: forcing a failure. [ 292.561526][ T3613] name failslab, interval 1, probability 0, space 0, times 0 [ 292.573972][ T3613] CPU: 0 PID: 3613 Comm: syz.1.1175 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 292.583664][ T3613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 292.593557][ T3613] Call Trace: [ 292.596678][ T3613] [ 292.599454][ T3613] dump_stack_lvl+0x151/0x1c0 [ 292.603967][ T3613] ? io_uring_drop_tctx_refs+0x190/0x190 [ 292.609527][ T3613] dump_stack+0x15/0x20 [ 292.613514][ T3613] should_fail+0x3c6/0x510 [ 292.617767][ T3613] __should_failslab+0xa4/0xe0 [ 292.622372][ T3613] should_failslab+0x9/0x20 [ 292.626709][ T3613] slab_pre_alloc_hook+0x37/0xd0 [ 292.631479][ T3613] ? __napi_alloc_skb+0x167/0x2e0 [ 292.636343][ T3613] __kmalloc_track_caller+0x6c/0x260 [ 292.641470][ T3613] ? __napi_alloc_skb+0x167/0x2e0 [ 292.646321][ T3613] ? __napi_alloc_skb+0x167/0x2e0 [ 292.651181][ T3613] __alloc_skb+0x10c/0x550 [ 292.655436][ T3613] __napi_alloc_skb+0x167/0x2e0 [ 292.660123][ T3613] napi_get_frags+0x6a/0x170 [ 292.664547][ T3613] tun_get_user+0xd85/0x3aa0 [ 292.668975][ T3613] ? kasan_set_track+0x5d/0x70 [ 292.673670][ T3613] ? putname+0xfa/0x150 [ 292.677659][ T3613] ? __x64_sys_openat+0x1c1/0x290 [ 292.682518][ T3613] ? x64_sys_call+0x6bf/0x9a0 [ 292.687035][ T3613] ? _kstrtoull+0x3a0/0x4a0 [ 292.691374][ T3613] ? tun_do_read+0x2010/0x2010 [ 292.695973][ T3613] ? kstrtouint_from_user+0x20a/0x2a0 [ 292.701189][ T3613] ? kstrtol_from_user+0x310/0x310 [ 292.706151][ T3613] ? bpf_ringbuf_query+0xad/0x130 [ 292.711006][ T3613] ? avc_policy_seqno+0x1b/0x70 [ 292.715683][ T3613] ? selinux_file_permission+0x2c4/0x570 [ 292.721144][ T3613] tun_chr_write_iter+0x1e1/0x2e0 [ 292.726004][ T3613] vfs_write+0xd5d/0x1110 [ 292.730174][ T3613] ? file_end_write+0x1c0/0x1c0 [ 292.734859][ T3613] ? __fdget_pos+0x209/0x3a0 [ 292.739284][ T3613] ? ksys_write+0x77/0x2c0 [ 292.743544][ T3613] ksys_write+0x199/0x2c0 [ 292.747703][ T3613] ? __ia32_sys_read+0x90/0x90 [ 292.752300][ T3613] ? debug_smp_processor_id+0x17/0x20 [ 292.757719][ T3613] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 292.763620][ T3613] __x64_sys_write+0x7b/0x90 [ 292.768049][ T3613] x64_sys_call+0x2f/0x9a0 [ 292.772298][ T3613] do_syscall_64+0x3b/0xb0 [ 292.776554][ T3613] ? clear_bhb_loop+0x35/0x90 [ 292.781067][ T3613] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 292.786797][ T3613] RIP: 0033:0x7f648e64cd19 [ 292.791047][ T3613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.810493][ T3613] RSP: 002b:00007f648ccbe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 292.818733][ T3613] RAX: ffffffffffffffda RBX: 00007f648e83cfa0 RCX: 00007f648e64cd19 [ 292.826546][ T3613] RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000003 [ 292.834355][ T3613] RBP: 00007f648ccbe090 R08: 0000000000000000 R09: 0000000000000000 [ 292.842167][ T3613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.849979][ T3613] R13: 0000000000000000 R14: 00007f648e83cfa0 R15: 00007ffc76700528 [ 292.857794][ T3613] [ 294.570643][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.579736][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.587449][ T3621] device bridge_slave_0 entered promiscuous mode [ 294.597357][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.611438][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.656867][ T3621] device bridge_slave_1 entered promiscuous mode [ 294.784887][ T30] audit: type=1400 audit(1734033683.597:150): avc: denied { create } for pid=3647 comm="syz.0.1187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 294.867648][ T3657] FAULT_INJECTION: forcing a failure. [ 294.867648][ T3657] name failslab, interval 1, probability 0, space 0, times 0 [ 294.929369][ T3657] CPU: 1 PID: 3657 Comm: syz.1.1191 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 294.939103][ T3657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 294.949101][ T3657] Call Trace: [ 294.952200][ T3657] [ 294.954977][ T3657] dump_stack_lvl+0x151/0x1c0 [ 294.959491][ T3657] ? io_uring_drop_tctx_refs+0x190/0x190 [ 294.965100][ T3657] dump_stack+0x15/0x20 [ 294.969100][ T3657] should_fail+0x3c6/0x510 [ 294.973340][ T3657] __should_failslab+0xa4/0xe0 [ 294.978114][ T3657] ? __build_skb+0x2a/0x300 [ 294.982452][ T3657] should_failslab+0x9/0x20 [ 294.986794][ T3657] slab_pre_alloc_hook+0x37/0xd0 [ 294.991565][ T3657] ? __build_skb+0x2a/0x300 [ 294.995909][ T3657] kmem_cache_alloc+0x44/0x200 [ 295.000504][ T3657] ? __put_user_ns+0x60/0x60 [ 295.004949][ T3657] __build_skb+0x2a/0x300 [ 295.009102][ T3657] build_skb+0x25/0x1f0 [ 295.013090][ T3657] bpf_prog_test_run_skb+0x38e/0x1420 [ 295.018301][ T3657] ? __kasan_check_write+0x14/0x20 [ 295.023247][ T3657] ? proc_fail_nth_write+0x20b/0x290 [ 295.028363][ T3657] ? selinux_file_permission+0x2c4/0x570 [ 295.033837][ T3657] ? fsnotify_perm+0x6a/0x5b0 [ 295.038350][ T3657] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 295.044078][ T3657] ? __kasan_check_write+0x14/0x20 [ 295.049027][ T3657] ? fput_many+0x160/0x1b0 [ 295.053273][ T3657] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 295.059016][ T3657] bpf_prog_test_run+0x3b0/0x630 [ 295.063779][ T3657] ? bpf_prog_query+0x220/0x220 [ 295.068465][ T3657] ? selinux_bpf+0xd2/0x100 [ 295.072802][ T3657] ? security_bpf+0x82/0xb0 [ 295.077143][ T3657] __sys_bpf+0x525/0x760 [ 295.081224][ T3657] ? fput_many+0x160/0x1b0 [ 295.085474][ T3657] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 295.090689][ T3657] ? debug_smp_processor_id+0x17/0x20 [ 295.095890][ T3657] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 295.101801][ T3657] __x64_sys_bpf+0x7c/0x90 [ 295.106048][ T3657] x64_sys_call+0x87f/0x9a0 [ 295.110388][ T3657] do_syscall_64+0x3b/0xb0 [ 295.114637][ T3657] ? clear_bhb_loop+0x35/0x90 [ 295.119155][ T3657] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 295.124882][ T3657] RIP: 0033:0x7f648e64cd19 [ 295.129133][ T3657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.148698][ T3657] RSP: 002b:00007f648ccbe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 295.156943][ T3657] RAX: ffffffffffffffda RBX: 00007f648e83cfa0 RCX: 00007f648e64cd19 [ 295.164752][ T3657] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 000000000000000a [ 295.172561][ T3657] RBP: 00007f648ccbe090 R08: 0000000000000000 R09: 0000000000000000 [ 295.180374][ T3657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.188185][ T3657] R13: 0000000000000000 R14: 00007f648e83cfa0 R15: 00007ffc76700528 [ 295.196005][ T3657] [ 296.590376][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.599905][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.673318][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.685277][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.693718][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.700562][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.709155][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.724448][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.732813][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.739644][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.070776][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.054985][ T3680] FAULT_INJECTION: forcing a failure. [ 299.054985][ T3680] name failslab, interval 1, probability 0, space 0, times 0 [ 299.092391][ T3680] CPU: 0 PID: 3680 Comm: syz.0.1197 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 299.102132][ T3680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 299.112374][ T3680] Call Trace: [ 299.115500][ T3680] [ 299.118274][ T3680] dump_stack_lvl+0x151/0x1c0 [ 299.122790][ T3680] ? io_uring_drop_tctx_refs+0x190/0x190 [ 299.128260][ T3680] dump_stack+0x15/0x20 [ 299.132249][ T3680] should_fail+0x3c6/0x510 [ 299.136591][ T3680] __should_failslab+0xa4/0xe0 [ 299.141276][ T3680] ? security_inode_alloc+0x29/0x120 [ 299.146402][ T3680] should_failslab+0x9/0x20 [ 299.150751][ T3680] slab_pre_alloc_hook+0x37/0xd0 [ 299.155511][ T3680] ? security_inode_alloc+0x29/0x120 [ 299.160719][ T3680] kmem_cache_alloc+0x44/0x200 [ 299.165327][ T3680] security_inode_alloc+0x29/0x120 [ 299.170265][ T3680] inode_init_always+0x76d/0x9d0 [ 299.175039][ T3680] ? sockfs_init_fs_context+0xb0/0xb0 [ 299.180247][ T3680] new_inode_pseudo+0x93/0x220 [ 299.184845][ T3680] __sock_create+0x132/0x7e0 [ 299.189272][ T3680] __sys_socketpair+0x313/0x6e0 [ 299.193959][ T3680] ? __ia32_sys_socket+0x90/0x90 [ 299.198732][ T3680] ? __kasan_check_write+0x14/0x20 [ 299.203679][ T3680] ? switch_fpu_return+0x15f/0x2e0 [ 299.208628][ T3680] __x64_sys_socketpair+0x9b/0xb0 [ 299.213489][ T3680] x64_sys_call+0x19b/0x9a0 [ 299.217827][ T3680] do_syscall_64+0x3b/0xb0 [ 299.222081][ T3680] ? clear_bhb_loop+0x35/0x90 [ 299.226596][ T3680] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 299.232323][ T3680] RIP: 0033:0x7fee79631d19 [ 299.236578][ T3680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 299.256016][ T3680] RSP: 002b:00007fee77ca3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 299.264262][ T3680] RAX: ffffffffffffffda RBX: 00007fee79821fa0 RCX: 00007fee79631d19 [ 299.272078][ T3680] RDX: 0000000000000040 RSI: 0000000000000003 RDI: 000000000000000a [ 299.279883][ T3680] RBP: 00007fee77ca3090 R08: 0000000000000000 R09: 0000000000000000 [ 299.287700][ T3680] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000001 [ 299.295505][ T3680] R13: 0000000000000000 R14: 00007fee79821fa0 R15: 00007ffe86407ad8 [ 299.303325][ T3680] [ 299.315218][ T3621] device veth0_vlan entered promiscuous mode [ 299.332250][ T3680] socket: no more sockets [ 299.341348][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.349945][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.357775][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.365701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.373615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.382414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.391295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.399172][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.407661][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.415106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.423881][ T1110] device bridge_slave_1 left promiscuous mode [ 299.429815][ T1110] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.460222][ T1110] device bridge_slave_0 left promiscuous mode [ 299.520517][ T1110] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.597135][ T30] audit: type=1400 audit(1734033688.407:151): avc: denied { create } for pid=3693 comm="syz.1.1202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 299.625506][ T1110] device veth1_macvtap left promiscuous mode [ 299.735848][ T1110] device veth0_vlan left promiscuous mode [ 300.254001][ T3621] device veth1_macvtap entered promiscuous mode [ 300.309741][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.327515][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.343240][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.470155][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.478950][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.495870][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.510366][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.706066][ T3732] device veth0_vlan left promiscuous mode [ 300.731969][ T3732] device veth0_vlan entered promiscuous mode [ 300.782846][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.808946][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.850815][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.866641][ T3734] device veth0_vlan left promiscuous mode [ 300.880313][ T3734] device veth0_vlan entered promiscuous mode [ 300.897187][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.927988][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.942196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.577976][ T3746] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.585038][ T3746] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.592352][ T3746] device bridge_slave_0 entered promiscuous mode [ 301.599186][ T3746] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.607325][ T3746] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.623517][ T3746] device bridge_slave_1 entered promiscuous mode [ 301.673985][ T1110] device bridge_slave_1 left promiscuous mode [ 301.680130][ T1110] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.687612][ T1110] device bridge_slave_0 left promiscuous mode [ 301.693649][ T1110] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.702080][ T1110] device veth1_macvtap left promiscuous mode [ 301.707927][ T1110] device veth0_vlan left promiscuous mode [ 301.972594][ T3746] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.979552][ T3746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.986678][ T3746] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.993453][ T3746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.264673][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.292929][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.346147][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.434647][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.482226][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.489096][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.628513][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.740843][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.747747][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.845726][ T30] audit: type=1400 audit(1734033691.657:152): avc: denied { create } for pid=3780 comm="syz.1.1233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 302.879902][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.943144][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.953039][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.960890][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.975933][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.024730][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.145888][ T3795] FAULT_INJECTION: forcing a failure. [ 304.145888][ T3795] name failslab, interval 1, probability 0, space 0, times 0 [ 304.184497][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.193876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.201980][ T3746] device veth0_vlan entered promiscuous mode [ 304.213505][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.217838][ T3795] CPU: 0 PID: 3795 Comm: syz.5.1240 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 304.223060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.230239][ T3795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 304.244692][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.247167][ T3795] Call Trace: [ 304.247175][ T3795] [ 304.260796][ T3795] dump_stack_lvl+0x151/0x1c0 [ 304.262307][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.265308][ T3795] ? io_uring_drop_tctx_refs+0x190/0x190 [ 304.278501][ T3795] dump_stack+0x15/0x20 [ 304.282491][ T3795] should_fail+0x3c6/0x510 [ 304.286745][ T3795] __should_failslab+0xa4/0xe0 [ 304.291342][ T3795] ? security_inode_alloc+0x29/0x120 [ 304.296463][ T3795] should_failslab+0x9/0x20 [ 304.300800][ T3795] slab_pre_alloc_hook+0x37/0xd0 [ 304.305577][ T3795] ? security_inode_alloc+0x29/0x120 [ 304.310697][ T3795] kmem_cache_alloc+0x44/0x200 [ 304.315297][ T3795] security_inode_alloc+0x29/0x120 [ 304.320242][ T3795] inode_init_always+0x76d/0x9d0 [ 304.325016][ T3795] ? sockfs_init_fs_context+0xb0/0xb0 [ 304.330227][ T3795] new_inode_pseudo+0x93/0x220 [ 304.334826][ T3795] __sock_create+0x132/0x7e0 [ 304.339259][ T3795] __sys_socketpair+0x313/0x6e0 [ 304.343937][ T3795] ? __ia32_sys_socket+0x90/0x90 [ 304.348713][ T3795] __x64_sys_socketpair+0x9b/0xb0 [ 304.353571][ T3795] x64_sys_call+0x19b/0x9a0 [ 304.357915][ T3795] do_syscall_64+0x3b/0xb0 [ 304.362165][ T3795] ? clear_bhb_loop+0x35/0x90 [ 304.366678][ T3795] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 304.372406][ T3795] RIP: 0033:0x7f21fd761d19 [ 304.376659][ T3795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 304.396097][ T3795] RSP: 002b:00007f21fbdd3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 304.404345][ T3795] RAX: ffffffffffffffda RBX: 00007f21fd951fa0 RCX: 00007f21fd761d19 [ 304.412154][ T3795] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 304.419970][ T3795] RBP: 00007f21fbdd3090 R08: 0000000000000000 R09: 0000000000000000 [ 304.427777][ T3795] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 304.435590][ T3795] R13: 0000000000000000 R14: 00007f21fd951fa0 R15: 00007ffdbe56b768 [ 304.443406][ T3795] [ 304.447107][ T3795] socket: no more sockets [ 304.451960][ T3746] device veth1_macvtap entered promiscuous mode [ 304.466345][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.475710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.485225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.578579][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.586880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.732025][ T3808] device veth0_vlan left promiscuous mode [ 304.772855][ T3808] device veth0_vlan entered promiscuous mode [ 305.452315][ T312] device bridge_slave_1 left promiscuous mode [ 305.458236][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.465582][ T312] device bridge_slave_0 left promiscuous mode [ 305.471495][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.479230][ T312] device veth1_macvtap left promiscuous mode [ 305.492031][ T312] device veth0_vlan left promiscuous mode [ 307.416481][ T3835] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.423431][ T3835] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.430654][ T3835] device bridge_slave_0 entered promiscuous mode [ 307.438083][ T3835] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.448434][ T3835] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.455838][ T3835] device bridge_slave_1 entered promiscuous mode [ 309.454572][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.462194][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.480065][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.559056][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.635117][ T1110] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.641999][ T1110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.736114][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.750999][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.766553][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.782295][ T1110] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.789162][ T1110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.810212][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.847753][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.112716][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.142437][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.166824][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.220724][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.305724][ T3835] device veth0_vlan entered promiscuous mode [ 313.328827][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.343665][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.405497][ T3835] device veth1_macvtap entered promiscuous mode [ 313.427567][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.439014][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.514911][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.540488][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.548567][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.565868][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.576901][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.640327][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.658564][ T1110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.180114][ T3974] FAULT_INJECTION: forcing a failure. [ 315.180114][ T3974] name failslab, interval 1, probability 0, space 0, times 0 [ 315.238946][ T3974] CPU: 1 PID: 3974 Comm: syz.1.1305 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 315.248681][ T3974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 315.258661][ T3974] Call Trace: [ 315.261782][ T3974] [ 315.264560][ T3974] dump_stack_lvl+0x151/0x1c0 [ 315.269078][ T3974] ? io_uring_drop_tctx_refs+0x190/0x190 [ 315.274542][ T3974] dump_stack+0x15/0x20 [ 315.278530][ T3974] should_fail+0x3c6/0x510 [ 315.282787][ T3974] __should_failslab+0xa4/0xe0 [ 315.287391][ T3974] should_failslab+0x9/0x20 [ 315.291725][ T3974] slab_pre_alloc_hook+0x37/0xd0 [ 315.296504][ T3974] kmem_cache_alloc_trace+0x48/0x210 [ 315.301614][ T3974] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 315.307173][ T3974] selinux_sk_alloc_security+0x7d/0x1a0 [ 315.312551][ T3974] security_sk_alloc+0x72/0xb0 [ 315.317155][ T3974] sk_prot_alloc+0x114/0x330 [ 315.321576][ T3974] ? _copy_from_user+0x96/0xd0 [ 315.326180][ T3974] sk_alloc+0x38/0x430 [ 315.330084][ T3974] bpf_prog_test_run_skb+0x362/0x1420 [ 315.335293][ T3974] ? __kasan_check_write+0x14/0x20 [ 315.340237][ T3974] ? proc_fail_nth_write+0x20b/0x290 [ 315.345360][ T3974] ? selinux_file_permission+0x2c4/0x570 [ 315.350828][ T3974] ? proc_fail_nth_read+0x210/0x210 [ 315.355861][ T3974] ? fsnotify_perm+0x6a/0x5b0 [ 315.360379][ T3974] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 315.366105][ T3974] ? __kasan_check_write+0x14/0x20 [ 315.371058][ T3974] ? fput_many+0x160/0x1b0 [ 315.375306][ T3974] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 315.381032][ T3974] bpf_prog_test_run+0x3b0/0x630 [ 315.385807][ T3974] ? bpf_prog_query+0x220/0x220 [ 315.390488][ T3974] ? selinux_bpf+0xd2/0x100 [ 315.394920][ T3974] ? security_bpf+0x82/0xb0 [ 315.399261][ T3974] __sys_bpf+0x525/0x760 [ 315.403340][ T3974] ? fput_many+0x160/0x1b0 [ 315.407589][ T3974] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 315.412800][ T3974] ? debug_smp_processor_id+0x17/0x20 [ 315.418004][ T3974] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 315.423910][ T3974] __x64_sys_bpf+0x7c/0x90 [ 315.428158][ T3974] x64_sys_call+0x87f/0x9a0 [ 315.432502][ T3974] do_syscall_64+0x3b/0xb0 [ 315.436751][ T3974] ? clear_bhb_loop+0x35/0x90 [ 315.441266][ T3974] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 315.446996][ T3974] RIP: 0033:0x7f648e64cd19 [ 315.451258][ T3974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 315.470688][ T3974] RSP: 002b:00007f648ccbe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 315.478932][ T3974] RAX: ffffffffffffffda RBX: 00007f648e83cfa0 RCX: 00007f648e64cd19 [ 315.486745][ T3974] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 315.494555][ T3974] RBP: 00007f648ccbe090 R08: 0000000000000000 R09: 0000000000000000 [ 315.502366][ T3974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 315.510176][ T3974] R13: 0000000000000000 R14: 00007f648e83cfa0 R15: 00007ffc76700528 [ 315.517993][ T3974] [ 316.413192][ T312] device bridge_slave_1 left promiscuous mode [ 316.419165][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.516830][ T312] device bridge_slave_0 left promiscuous mode [ 316.562261][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.614454][ T312] device veth1_macvtap left promiscuous mode [ 316.620294][ T312] device veth0_vlan left promiscuous mode [ 317.168805][ T4000] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.216332][ T4000] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.223972][ T4000] device bridge_slave_0 entered promiscuous mode [ 317.231068][ T4000] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.282211][ T4000] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.289579][ T4000] device bridge_slave_1 entered promiscuous mode [ 321.398175][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.412067][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.461159][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.469479][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.477492][ T1339] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.484363][ T1339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.493618][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.512850][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.534808][ T1339] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.541686][ T1339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.549000][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.557901][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.581887][ T4064] device veth0_vlan left promiscuous mode [ 321.610316][ T4064] device veth0_vlan entered promiscuous mode [ 326.102156][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.111972][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.133896][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.149751][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.161668][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.170105][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.245215][ T4000] device veth0_vlan entered promiscuous mode [ 329.106503][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.114786][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.125519][ T4103] bond_slave_1: mtu less than device minimum [ 329.134367][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.141713][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.157539][ T4000] device veth1_macvtap entered promiscuous mode [ 329.198908][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.207507][ T4101] FAULT_INJECTION: forcing a failure. [ 329.207507][ T4101] name failslab, interval 1, probability 0, space 0, times 0 [ 329.219942][ T4101] CPU: 1 PID: 4101 Comm: syz.5.1343 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 329.229631][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 329.239523][ T4101] Call Trace: [ 329.242648][ T4101] [ 329.245428][ T4101] dump_stack_lvl+0x151/0x1c0 [ 329.249940][ T4101] ? io_uring_drop_tctx_refs+0x190/0x190 [ 329.255412][ T4101] dump_stack+0x15/0x20 [ 329.259402][ T4101] should_fail+0x3c6/0x510 [ 329.263676][ T4101] __should_failslab+0xa4/0xe0 [ 329.268253][ T4101] should_failslab+0x9/0x20 [ 329.272613][ T4101] slab_pre_alloc_hook+0x37/0xd0 [ 329.277374][ T4101] ? __napi_alloc_skb+0x167/0x2e0 [ 329.282229][ T4101] __kmalloc_track_caller+0x6c/0x260 [ 329.287357][ T4101] ? __napi_alloc_skb+0x167/0x2e0 [ 329.292214][ T4101] ? __napi_alloc_skb+0x167/0x2e0 [ 329.297072][ T4101] __alloc_skb+0x10c/0x550 [ 329.301322][ T4101] __napi_alloc_skb+0x167/0x2e0 [ 329.306021][ T4101] napi_get_frags+0x6a/0x170 [ 329.310437][ T4101] tun_get_user+0xd85/0x3aa0 [ 329.310514][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.314858][ T4101] ? kasan_set_track+0x5d/0x70 [ 329.314880][ T4101] ? asm_exc_int3+0x11/0x40 [ 329.314899][ T4101] ? _kstrtoull+0x3a0/0x4a0 [ 329.335867][ T4101] ? tun_do_read+0x2010/0x2010 [ 329.340461][ T4101] ? kstrtouint_from_user+0x20a/0x2a0 [ 329.345671][ T4101] ? kstrtol_from_user+0x310/0x310 [ 329.350615][ T4101] ? bpf_probe_read_compat+0x15c/0x180 [ 329.355915][ T4101] ? avc_policy_seqno+0x1b/0x70 [ 329.360598][ T4101] ? selinux_file_permission+0x2c4/0x570 [ 329.366066][ T4101] tun_chr_write_iter+0x1e1/0x2e0 [ 329.370926][ T4101] vfs_write+0xd5d/0x1110 [ 329.375091][ T4101] ? __traceiter_kmem_cache_free+0x32/0x50 [ 329.380735][ T4101] ? file_end_write+0x1c0/0x1c0 [ 329.385424][ T4101] ? __fdget_pos+0x209/0x3a0 [ 329.389845][ T4101] ? ksys_write+0x77/0x2c0 [ 329.394102][ T4101] ksys_write+0x199/0x2c0 [ 329.398269][ T4101] ? __ia32_sys_read+0x90/0x90 [ 329.402872][ T4101] ? debug_smp_processor_id+0x17/0x20 [ 329.408072][ T4101] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 329.414010][ T4101] __x64_sys_write+0x7b/0x90 [ 329.418402][ T4101] x64_sys_call+0x2f/0x9a0 [ 329.422656][ T4101] do_syscall_64+0x3b/0xb0 [ 329.426910][ T4101] ? clear_bhb_loop+0x35/0x90 [ 329.431418][ T4101] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 329.437170][ T4101] RIP: 0033:0x7f21fd761d19 [ 329.441404][ T4101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 329.460842][ T4101] RSP: 002b:00007f21fbdd3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 329.469087][ T4101] RAX: ffffffffffffffda RBX: 00007f21fd951fa0 RCX: 00007f21fd761d19 [ 329.476903][ T4101] RDX: 0000000000000030 RSI: 0000000020000100 RDI: 0000000000000003 [ 329.484711][ T4101] RBP: 00007f21fbdd3090 R08: 0000000000000000 R09: 0000000000000000 [ 329.492521][ T4101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 329.500334][ T4101] R13: 0000000000000000 R14: 00007f21fd951fa0 R15: 00007ffdbe56b768 [ 329.508150][ T4101] [ 329.512369][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.535339][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.544098][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.553392][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.565011][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.128692][ T4142] : renamed from veth0_vlan [ 333.451568][ T4137] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.492475][ T4137] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.514403][ T4137] device bridge_slave_0 entered promiscuous mode [ 333.522625][ T4137] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.533703][ T4137] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.541170][ T4137] device bridge_slave_1 entered promiscuous mode [ 337.237909][ T312] device bridge_slave_1 left promiscuous mode [ 337.246244][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.363691][ T312] device bridge_slave_0 left promiscuous mode [ 337.369654][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.389848][ T312] device veth1_macvtap left promiscuous mode [ 337.395955][ T312] device veth0_vlan left promiscuous mode [ 342.512985][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.520570][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.582518][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.695108][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.769798][ T1339] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.776697][ T1339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.850882][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.859218][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.867394][ T1339] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.874281][ T1339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.892205][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.923472][ T4223] device pim6reg1 entered promiscuous mode [ 342.941287][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.949818][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.959039][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.967155][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.999440][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.008332][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.022883][ T4137] device veth0_vlan entered promiscuous mode [ 343.030700][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.038983][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.054719][ T4137] device veth1_macvtap entered promiscuous mode [ 343.061457][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.069501][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.084633][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.100721][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.061665][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.096595][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.162010][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.222220][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.812582][ T8] device bridge_slave_1 left promiscuous mode [ 350.818503][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.825841][ T8] device bridge_slave_0 left promiscuous mode [ 350.831867][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.839597][ T8] device veth1_macvtap left promiscuous mode [ 350.845449][ T8] device veth0_vlan left promiscuous mode [ 353.081841][ T4285] syz.5.1406[4285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 353.081945][ T4285] syz.5.1406[4285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.099973][ T4296] FAULT_INJECTION: forcing a failure. [ 354.099973][ T4296] name failslab, interval 1, probability 0, space 0, times 0 [ 354.161894][ T4296] CPU: 1 PID: 4296 Comm: syz.1.1409 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 354.171630][ T4296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 354.181524][ T4296] Call Trace: [ 354.184652][ T4296] [ 354.187426][ T4296] dump_stack_lvl+0x151/0x1c0 [ 354.191941][ T4296] ? io_uring_drop_tctx_refs+0x190/0x190 [ 354.197409][ T4296] dump_stack+0x15/0x20 [ 354.201396][ T4296] should_fail+0x3c6/0x510 [ 354.205654][ T4296] __should_failslab+0xa4/0xe0 [ 354.210262][ T4296] ? __build_skb+0x2a/0x300 [ 354.214589][ T4296] should_failslab+0x9/0x20 [ 354.218930][ T4296] slab_pre_alloc_hook+0x37/0xd0 [ 354.223705][ T4296] ? __build_skb+0x2a/0x300 [ 354.228163][ T4296] kmem_cache_alloc+0x44/0x200 [ 354.232755][ T4296] ? __put_user_ns+0x60/0x60 [ 354.237181][ T4296] __build_skb+0x2a/0x300 [ 354.241349][ T4296] build_skb+0x25/0x1f0 [ 354.245339][ T4296] bpf_prog_test_run_skb+0x38e/0x1420 [ 354.250543][ T4296] ? __kasan_check_write+0x14/0x20 [ 354.255494][ T4296] ? proc_fail_nth_write+0x20b/0x290 [ 354.260610][ T4296] ? selinux_file_permission+0x2c4/0x570 [ 354.266080][ T4296] ? fsnotify_perm+0x6a/0x5b0 [ 354.270598][ T4296] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 354.276321][ T4296] ? __kasan_check_write+0x14/0x20 [ 354.281270][ T4296] ? fput_many+0x160/0x1b0 [ 354.285522][ T4296] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 354.291251][ T4296] bpf_prog_test_run+0x3b0/0x630 [ 354.296247][ T4296] ? bpf_prog_query+0x220/0x220 [ 354.300923][ T4296] ? selinux_bpf+0xd2/0x100 [ 354.305260][ T4296] ? security_bpf+0x82/0xb0 [ 354.309605][ T4296] __sys_bpf+0x525/0x760 [ 354.313682][ T4296] ? fput_many+0x160/0x1b0 [ 354.317934][ T4296] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 354.323148][ T4296] ? debug_smp_processor_id+0x17/0x20 [ 354.328351][ T4296] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 354.334259][ T4296] __x64_sys_bpf+0x7c/0x90 [ 354.338677][ T4296] x64_sys_call+0x87f/0x9a0 [ 354.343023][ T4296] do_syscall_64+0x3b/0xb0 [ 354.347267][ T4296] ? clear_bhb_loop+0x35/0x90 [ 354.351784][ T4296] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 354.357509][ T4296] RIP: 0033:0x7f648e64cd19 [ 354.361763][ T4296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.381201][ T4296] RSP: 002b:00007f648ccbe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 354.389445][ T4296] RAX: ffffffffffffffda RBX: 00007f648e83cfa0 RCX: 00007f648e64cd19 [ 354.397260][ T4296] RDX: 0000000000000050 RSI: 0000000020000180 RDI: 000000000000000a [ 354.405069][ T4296] RBP: 00007f648ccbe090 R08: 0000000000000000 R09: 0000000000000000 [ 354.412883][ T4296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.420903][ T4296] R13: 0000000000000000 R14: 00007f648e83cfa0 R15: 00007ffc76700528 [ 354.428735][ T4296] [ 358.112091][ T4280] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.119062][ T4280] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.242435][ T4280] device bridge_slave_0 entered promiscuous mode [ 358.273425][ T4280] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.280279][ T4280] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.331540][ T4280] device bridge_slave_1 entered promiscuous mode [ 358.663845][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.671398][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.726522][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.779440][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.842081][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.849035][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.936860][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.961491][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.969566][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.976511][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.985543][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.993467][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.030089][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.108428][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.123305][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.133256][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.140706][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.149189][ T4280] device veth0_vlan entered promiscuous mode [ 359.233281][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.244262][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.253575][ T4280] device veth1_macvtap entered promiscuous mode [ 359.291679][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.299527][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.307983][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.330006][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.349649][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.192387][ T312] device bridge_slave_1 left promiscuous mode [ 360.198469][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.205865][ T312] device bridge_slave_0 left promiscuous mode [ 360.211872][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.219621][ T312] device veth1_macvtap left promiscuous mode [ 360.225474][ T312] device veth0_vlan left promiscuous mode [ 360.948498][ T4379] FAULT_INJECTION: forcing a failure. [ 360.948498][ T4379] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 361.000306][ T4379] CPU: 0 PID: 4379 Comm: syz.5.1434 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 361.010183][ T4379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 361.020080][ T4379] Call Trace: [ 361.023202][ T4379] [ 361.025977][ T4379] dump_stack_lvl+0x151/0x1c0 [ 361.030488][ T4379] ? io_uring_drop_tctx_refs+0x190/0x190 [ 361.035957][ T4379] dump_stack+0x15/0x20 [ 361.039947][ T4379] should_fail+0x3c6/0x510 [ 361.044215][ T4379] should_fail_usercopy+0x1a/0x20 [ 361.049064][ T4379] _copy_from_iter+0x22f/0xdc0 [ 361.053682][ T4379] ? copy_mc_pipe_to_iter+0x760/0x760 [ 361.058872][ T4379] ? __check_object_size+0x2ec/0x3d0 [ 361.063988][ T4379] tipc_msg_build+0x96f/0x1230 [ 361.068588][ T4379] ? new_inode+0x28/0x1c0 [ 361.072759][ T4379] ? tipc_msg_fragment+0x760/0x760 [ 361.077711][ T4379] ? tipc_nametbl_lookup_mcast_nodes+0x424/0xa10 [ 361.083869][ T4379] __tipc_sendmsg+0x2203/0x3240 [ 361.088555][ T4379] ? avc_has_perm_noaudit+0x2dd/0x430 [ 361.093756][ T4379] ? local_bh_enable+0x30/0x30 [ 361.098362][ T4379] ? wait_woken+0x170/0x170 [ 361.102699][ T4379] ? avc_has_perm+0x16f/0x260 [ 361.107212][ T4379] ? stack_trace_save+0x1c0/0x1c0 [ 361.112073][ T4379] ? avc_has_perm_noaudit+0x430/0x430 [ 361.117443][ T4379] ? __kasan_check_write+0x14/0x20 [ 361.122383][ T4379] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 361.127252][ T4379] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 361.132376][ T4379] ? __local_bh_enable_ip+0x58/0x80 [ 361.137408][ T4379] ? lock_sock_nested+0x266/0x300 [ 361.142273][ T4379] ? sock_init_data+0xc0/0xc0 [ 361.146781][ T4379] ? kmem_cache_free+0x116/0x2e0 [ 361.151558][ T4379] ? check_stack_object+0x114/0x130 [ 361.156588][ T4379] tipc_sendmsg+0x55/0x70 [ 361.160756][ T4379] ? tipc_recvmsg+0x13b0/0x13b0 [ 361.165439][ T4379] ____sys_sendmsg+0x59e/0x8f0 [ 361.170041][ T4379] ? __sys_sendmsg_sock+0x40/0x40 [ 361.174901][ T4379] ? import_iovec+0xe5/0x120 [ 361.179327][ T4379] ___sys_sendmsg+0x252/0x2e0 [ 361.183841][ T4379] ? __sys_sendmsg+0x260/0x260 [ 361.188454][ T4379] ? __fdget+0x1bc/0x240 [ 361.192521][ T4379] __se_sys_sendmsg+0x19a/0x260 [ 361.197208][ T4379] ? __x64_sys_sendmsg+0x90/0x90 [ 361.201978][ T4379] ? ksys_write+0x260/0x2c0 [ 361.206323][ T4379] ? debug_smp_processor_id+0x17/0x20 [ 361.211525][ T4379] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 361.217442][ T4379] __x64_sys_sendmsg+0x7b/0x90 [ 361.222052][ T4379] x64_sys_call+0x16a/0x9a0 [ 361.226369][ T4379] do_syscall_64+0x3b/0xb0 [ 361.230620][ T4379] ? clear_bhb_loop+0x35/0x90 [ 361.235136][ T4379] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 361.240862][ T4379] RIP: 0033:0x7f21fd761d19 [ 361.245129][ T4379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 361.264558][ T4379] RSP: 002b:00007f21fbdd3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 361.272803][ T4379] RAX: ffffffffffffffda RBX: 00007f21fd951fa0 RCX: 00007f21fd761d19 [ 361.280708][ T4379] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 0000000000000007 [ 361.288518][ T4379] RBP: 00007f21fbdd3090 R08: 0000000000000000 R09: 0000000000000000 [ 361.296410][ T4379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 361.304223][ T4379] R13: 0000000000000000 R14: 00007f21fd951fa0 R15: 00007ffdbe56b768 [ 361.312038][ T4379] [ 364.141261][ T4377] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.149251][ T4377] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.156916][ T4377] device bridge_slave_0 entered promiscuous mode [ 364.164992][ T4377] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.172242][ T4377] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.179680][ T4377] device bridge_slave_1 entered promiscuous mode [ 364.349289][ T101] udevd[101]: worker [4308] terminated by signal 33 (Unknown signal 33) [ 364.371896][ T101] udevd[101]: worker [4308] failed while handling '/devices/virtual/block/loop0' [ 364.388159][ T101] udevd[101]: worker [4313] terminated by signal 33 (Unknown signal 33) [ 364.398573][ T101] udevd[101]: worker [4313] failed while handling '/devices/virtual/block/loop3' [ 364.423963][ T4377] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.430839][ T4377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.437946][ T4377] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.444707][ T4377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.612403][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.619783][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.627925][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.638278][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.717547][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.793584][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.800448][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.852513][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.860711][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.867597][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.916614][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.966584][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.013386][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.037582][ T4377] device veth0_vlan entered promiscuous mode [ 365.047191][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.089203][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.097097][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.124489][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.194772][ T4377] device veth1_macvtap entered promiscuous mode [ 365.288168][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.322106][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.107638][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.126817][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.812312][ T8] device bridge_slave_1 left promiscuous mode [ 367.818238][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.825605][ T8] device bridge_slave_0 left promiscuous mode [ 367.831516][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.839206][ T8] device veth1_macvtap left promiscuous mode [ 367.845147][ T8] device veth0_vlan left promiscuous mode [ 376.146512][ T4475] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.153402][ T4475] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.160692][ T4475] device bridge_slave_0 entered promiscuous mode [ 376.167711][ T4475] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.174587][ T4475] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.182198][ T4475] device bridge_slave_1 entered promiscuous mode [ 376.266271][ T4475] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.273153][ T4475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.280259][ T4475] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.287058][ T4475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.307566][ T1339] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.329716][ T1339] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.344229][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.354926][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.392187][ T4475] device veth0_vlan entered promiscuous mode [ 376.404888][ T4475] device veth1_macvtap entered promiscuous mode [ 376.426531][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.443793][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 376.465522][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.512429][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.546460][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.586344][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.622648][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.673450][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.727386][ T1339] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.734309][ T1339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.749583][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.759383][ T1339] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.766322][ T1339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.789564][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.797583][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.167739][ T4548] FAULT_INJECTION: forcing a failure. [ 384.167739][ T4548] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 384.207562][ T4548] CPU: 1 PID: 4548 Comm: syz.1.1484 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 384.217302][ T4548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 384.227198][ T4548] Call Trace: [ 384.230316][ T4548] [ 384.233097][ T4548] dump_stack_lvl+0x151/0x1c0 [ 384.237614][ T4548] ? io_uring_drop_tctx_refs+0x190/0x190 [ 384.243087][ T4548] ? migrate_enable+0x1c1/0x2a0 [ 384.247771][ T4548] dump_stack+0x15/0x20 [ 384.251755][ T4548] should_fail+0x3c6/0x510 [ 384.256010][ T4548] should_fail_usercopy+0x1a/0x20 [ 384.260870][ T4548] _copy_to_user+0x20/0x90 [ 384.265125][ T4548] generic_map_lookup_batch+0x703/0xc70 [ 384.270507][ T4548] ? bpf_map_update_value+0x3c0/0x3c0 [ 384.275710][ T4548] ? __fdget+0x1bc/0x240 [ 384.279789][ T4548] ? bpf_map_update_value+0x3c0/0x3c0 [ 384.284995][ T4548] bpf_map_do_batch+0x2dc/0x620 [ 384.289686][ T4548] __sys_bpf+0x5dc/0x760 [ 384.293762][ T4548] ? fput_many+0x160/0x1b0 [ 384.298019][ T4548] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 384.303238][ T4548] ? debug_smp_processor_id+0x17/0x20 [ 384.308429][ T4548] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 384.314329][ T4548] __x64_sys_bpf+0x7c/0x90 [ 384.318584][ T4548] x64_sys_call+0x87f/0x9a0 [ 384.322921][ T4548] do_syscall_64+0x3b/0xb0 [ 384.327176][ T4548] ? clear_bhb_loop+0x35/0x90 [ 384.331688][ T4548] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 384.337425][ T4548] RIP: 0033:0x7f648e64cd19 [ 384.341671][ T4548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 384.361112][ T4548] RSP: 002b:00007f648ccbe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 384.369357][ T4548] RAX: ffffffffffffffda RBX: 00007f648e83cfa0 RCX: 00007f648e64cd19 [ 384.377169][ T4548] RDX: 0000000000000038 RSI: 00000000200003c0 RDI: 0000000000000018 [ 384.384979][ T4548] RBP: 00007f648ccbe090 R08: 0000000000000000 R09: 0000000000000000 [ 384.392788][ T4548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 384.400601][ T4548] R13: 0000000000000000 R14: 00007f648e83cfa0 R15: 00007ffc76700528 [ 384.408419][ T4548] [ 384.473241][ T4544] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.480105][ T4544] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.497726][ T4544] device bridge_slave_0 entered promiscuous mode [ 384.543325][ T4544] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.550191][ T4544] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.558101][ T4544] device bridge_slave_1 entered promiscuous mode [ 388.107980][ T4580] FAULT_INJECTION: forcing a failure. [ 388.107980][ T4580] name failslab, interval 1, probability 0, space 0, times 0 [ 388.120463][ T4580] CPU: 0 PID: 4580 Comm: syz.3.1493 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 388.130111][ T4580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 388.140012][ T4580] Call Trace: [ 388.143128][ T4580] [ 388.145911][ T4580] dump_stack_lvl+0x151/0x1c0 [ 388.150419][ T4580] ? io_uring_drop_tctx_refs+0x190/0x190 [ 388.155890][ T4580] dump_stack+0x15/0x20 [ 388.159893][ T4580] should_fail+0x3c6/0x510 [ 388.164141][ T4580] __should_failslab+0xa4/0xe0 [ 388.168731][ T4580] should_failslab+0x9/0x20 [ 388.173073][ T4580] slab_pre_alloc_hook+0x37/0xd0 [ 388.177847][ T4580] __kmalloc+0x6d/0x270 [ 388.181839][ T4580] ? kvmalloc_node+0x1f0/0x4d0 [ 388.186440][ T4580] kvmalloc_node+0x1f0/0x4d0 [ 388.190865][ T4580] ? vm_mmap+0xb0/0xb0 [ 388.194776][ T4580] ? __kasan_check_write+0x14/0x20 [ 388.199718][ T4580] pfifo_fast_init+0x110/0x7a0 [ 388.204317][ T4580] qdisc_create_dflt+0x144/0x3e0 [ 388.209092][ T4580] ? _raw_spin_lock+0xa4/0x1b0 [ 388.213696][ T4580] dev_activate+0x2e0/0x1140 [ 388.218121][ T4580] __dev_open+0x3bf/0x4e0 [ 388.222285][ T4580] ? dev_open+0x260/0x260 [ 388.226450][ T4580] ? _raw_spin_unlock_bh+0x51/0x60 [ 388.231396][ T4580] ? dev_set_rx_mode+0x245/0x2e0 [ 388.236167][ T4580] ? __kasan_check_read+0x11/0x20 [ 388.241029][ T4580] __dev_change_flags+0x1db/0x6e0 [ 388.245890][ T4580] ? __request_module+0x8e0/0x8e0 [ 388.250749][ T4580] ? dev_get_flags+0x1e0/0x1e0 [ 388.255349][ T4580] ? __request_module+0x3fa/0x8e0 [ 388.260210][ T4580] ? capable+0x78/0xe0 [ 388.264118][ T4580] dev_change_flags+0x8c/0x1a0 [ 388.268716][ T4580] dev_ifsioc+0x147/0x10c0 [ 388.272975][ T4580] ? dev_ioctl+0xe70/0xe70 [ 388.277227][ T4580] ? mutex_lock+0x135/0x1e0 [ 388.281563][ T4580] ? wait_for_completion_killable_timeout+0x10/0x10 [ 388.287982][ T4580] ? security_capable+0x87/0xb0 [ 388.292680][ T4580] dev_ioctl+0x54d/0xe70 [ 388.296753][ T4580] sock_do_ioctl+0x34f/0x5a0 [ 388.301176][ T4580] ? sock_show_fdinfo+0xa0/0xa0 [ 388.305866][ T4580] ? selinux_file_ioctl+0x3cc/0x540 [ 388.310900][ T4580] sock_ioctl+0x455/0x740 [ 388.315063][ T4580] ? sock_poll+0x400/0x400 [ 388.319317][ T4580] ? __fget_files+0x31e/0x380 [ 388.323830][ T4580] ? security_file_ioctl+0x84/0xb0 [ 388.328775][ T4580] ? sock_poll+0x400/0x400 [ 388.333030][ T4580] __se_sys_ioctl+0x114/0x190 [ 388.337542][ T4580] __x64_sys_ioctl+0x7b/0x90 [ 388.341970][ T4580] x64_sys_call+0x98/0x9a0 [ 388.346239][ T4580] do_syscall_64+0x3b/0xb0 [ 388.350475][ T4580] ? clear_bhb_loop+0x35/0x90 [ 388.354986][ T4580] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 388.360721][ T4580] RIP: 0033:0x7f5a7c1cfd19 [ 388.364969][ T4580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.384410][ T4580] RSP: 002b:00007f5a7a820038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 388.392654][ T4580] RAX: ffffffffffffffda RBX: 00007f5a7c3c0080 RCX: 00007f5a7c1cfd19 [ 388.400468][ T4580] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 000000000000000b [ 388.408275][ T4580] RBP: 00007f5a7a820090 R08: 0000000000000000 R09: 0000000000000000 [ 388.416096][ T4580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 388.423900][ T4580] R13: 0000000000000000 R14: 00007f5a7c3c0080 R15: 00007ffe11220fc8 [ 388.431723][ T4580] [ 388.435086][ T4580] device pim6reg1 entered promiscuous mode [ 388.497053][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.505433][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.083179][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.098173][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.091279][ T1339] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.098178][ T1339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.077579][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.086033][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.094147][ T1339] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.100982][ T1339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.108931][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.155218][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.190886][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.229400][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.289604][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.362306][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.462416][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.470574][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.090041][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.100700][ T4544] device veth0_vlan entered promiscuous mode [ 395.129853][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.137743][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.153586][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.161809][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.176832][ T4544] device veth1_macvtap entered promiscuous mode [ 395.202813][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.212568][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.227767][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.290592][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.381344][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.743547][ T8] device bridge_slave_1 left promiscuous mode [ 395.749507][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.756904][ T8] device bridge_slave_0 left promiscuous mode [ 395.762896][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.770458][ T8] device veth1_macvtap left promiscuous mode [ 395.776332][ T8] device veth0_vlan left promiscuous mode [ 396.961388][ T4670] FAULT_INJECTION: forcing a failure. [ 396.961388][ T4670] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 396.982154][ T4670] CPU: 0 PID: 4670 Comm: syz.0.1522 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 396.991899][ T4670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 397.001798][ T4670] Call Trace: [ 397.004917][ T4670] [ 397.007697][ T4670] dump_stack_lvl+0x151/0x1c0 [ 397.012207][ T4670] ? io_uring_drop_tctx_refs+0x190/0x190 [ 397.017674][ T4670] ? dump_stack+0x9/0x20 [ 397.021769][ T4670] dump_stack+0x15/0x20 [ 397.025749][ T4670] should_fail+0x3c6/0x510 [ 397.030005][ T4670] should_fail_usercopy+0x1a/0x20 [ 397.034859][ T4670] _copy_from_user+0x20/0xd0 [ 397.039294][ T4670] generic_map_update_batch+0x47e/0x860 [ 397.044673][ T4670] ? generic_map_delete_batch+0x5f0/0x5f0 [ 397.050225][ T4670] ? bpf_map_do_batch+0x1e6/0x620 [ 397.055081][ T4670] ? generic_map_delete_batch+0x5f0/0x5f0 [ 397.060635][ T4670] bpf_map_do_batch+0x4c3/0x620 [ 397.065342][ T4670] __sys_bpf+0x5dc/0x760 [ 397.069404][ T4670] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 397.074613][ T4670] ? debug_smp_processor_id+0x17/0x20 [ 397.079826][ T4670] __x64_sys_bpf+0x7c/0x90 [ 397.084073][ T4670] x64_sys_call+0x87f/0x9a0 [ 397.088495][ T4670] do_syscall_64+0x3b/0xb0 [ 397.092748][ T4670] ? clear_bhb_loop+0x35/0x90 [ 397.097263][ T4670] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 397.102993][ T4670] RIP: 0033:0x7fee79631d19 [ 397.107247][ T4670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.126692][ T4670] RSP: 002b:00007fee77ca3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 397.134933][ T4670] RAX: ffffffffffffffda RBX: 00007fee79821fa0 RCX: 00007fee79631d19 [ 397.142744][ T4670] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 397.150556][ T4670] RBP: 00007fee77ca3090 R08: 0000000000000000 R09: 0000000000000000 [ 397.158369][ T4670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 397.166180][ T4670] R13: 0000000000000000 R14: 00007fee79821fa0 R15: 00007ffe86407ad8 [ 397.173994][ T4670] [ 401.105821][ T8] device bridge_slave_1 left promiscuous mode [ 401.128023][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.145214][ T8] device bridge_slave_0 left promiscuous mode [ 401.151523][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.163441][ T8] device veth1_macvtap left promiscuous mode [ 401.169273][ T8] device veth0_vlan left promiscuous mode [ 401.400103][ T4672] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.411155][ T4672] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.418578][ T4672] device bridge_slave_0 entered promiscuous mode [ 401.456663][ T4672] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.465388][ T4672] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.480371][ T4672] device bridge_slave_1 entered promiscuous mode [ 401.494138][ T4722] FAULT_INJECTION: forcing a failure. [ 401.494138][ T4722] name failslab, interval 1, probability 0, space 0, times 0 [ 401.536183][ T4722] CPU: 0 PID: 4722 Comm: syz.0.1537 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 401.546019][ T4722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 401.555917][ T4722] Call Trace: [ 401.559042][ T4722] [ 401.561907][ T4722] dump_stack_lvl+0x151/0x1c0 [ 401.566416][ T4722] ? io_uring_drop_tctx_refs+0x190/0x190 [ 401.571888][ T4722] dump_stack+0x15/0x20 [ 401.575877][ T4722] should_fail+0x3c6/0x510 [ 401.580130][ T4722] __should_failslab+0xa4/0xe0 [ 401.584730][ T4722] ? __build_skb+0x2a/0x300 [ 401.589065][ T4722] should_failslab+0x9/0x20 [ 401.593406][ T4722] slab_pre_alloc_hook+0x37/0xd0 [ 401.598182][ T4722] ? __build_skb+0x2a/0x300 [ 401.602518][ T4722] kmem_cache_alloc+0x44/0x200 [ 401.607123][ T4722] ? __put_user_ns+0x60/0x60 [ 401.611549][ T4722] __build_skb+0x2a/0x300 [ 401.615713][ T4722] build_skb+0x25/0x1f0 [ 401.619705][ T4722] bpf_prog_test_run_skb+0x38e/0x1420 [ 401.624913][ T4722] ? __kasan_check_write+0x14/0x20 [ 401.629860][ T4722] ? proc_fail_nth_write+0x20b/0x290 [ 401.634979][ T4722] ? selinux_file_permission+0x2c4/0x570 [ 401.640449][ T4722] ? fsnotify_perm+0x6a/0x5b0 [ 401.644964][ T4722] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 401.650701][ T4722] ? __kasan_check_write+0x14/0x20 [ 401.655639][ T4722] ? fput_many+0x160/0x1b0 [ 401.659895][ T4722] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 401.665623][ T4722] bpf_prog_test_run+0x3b0/0x630 [ 401.670394][ T4722] ? bpf_prog_query+0x220/0x220 [ 401.675078][ T4722] ? selinux_bpf+0xd2/0x100 [ 401.679421][ T4722] ? security_bpf+0x82/0xb0 [ 401.683758][ T4722] __sys_bpf+0x525/0x760 [ 401.687836][ T4722] ? fput_many+0x160/0x1b0 [ 401.692090][ T4722] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 401.697303][ T4722] ? debug_smp_processor_id+0x17/0x20 [ 401.702504][ T4722] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 401.708408][ T4722] __x64_sys_bpf+0x7c/0x90 [ 401.712660][ T4722] x64_sys_call+0x87f/0x9a0 [ 401.716999][ T4722] do_syscall_64+0x3b/0xb0 [ 401.721258][ T4722] ? clear_bhb_loop+0x35/0x90 [ 401.725769][ T4722] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 401.731500][ T4722] RIP: 0033:0x7fee79631d19 [ 401.735749][ T4722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 401.755190][ T4722] RSP: 002b:00007fee77ca3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 401.763434][ T4722] RAX: ffffffffffffffda RBX: 00007fee79821fa0 RCX: 00007fee79631d19 [ 401.771246][ T4722] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 401.779181][ T4722] RBP: 00007fee77ca3090 R08: 0000000000000000 R09: 0000000000000000 [ 401.786989][ T4722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 401.794800][ T4722] R13: 0000000000000000 R14: 00007fee79821fa0 R15: 00007ffe86407ad8 [ 401.802620][ T4722] [ 401.911745][ T30] audit: type=1400 audit(1734033790.717:153): avc: denied { create } for pid=4727 comm="syz.1.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 402.001921][ T4672] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.008803][ T4672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.065504][ T4732] device veth1_macvtap left promiscuous mode [ 403.072417][ T4732] device macsec0 left promiscuous mode [ 403.101872][ T1339] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.161056][ T30] audit: type=1400 audit(1734033791.967:154): avc: denied { create } for pid=4750 comm="syz.1.1549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 403.252301][ T4672] device veth0_vlan entered promiscuous mode [ 403.265165][ T4672] device veth1_macvtap entered promiscuous mode [ 403.301936][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.312514][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.319987][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.328449][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.336865][ T1339] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.343749][ T1339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.352654][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.360985][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.373586][ T1339] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.380445][ T1339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.388483][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.397045][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.412055][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.420131][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.428340][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.436739][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.445172][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.453132][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.460978][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 403.469176][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 403.477502][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.485145][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 403.493363][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 403.501578][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 403.509882][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 403.518393][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.525829][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.172734][ T8] device bridge_slave_1 left promiscuous mode [ 404.178659][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.186002][ T8] device bridge_slave_0 left promiscuous mode [ 404.191957][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.199641][ T8] device veth1_macvtap left promiscuous mode [ 404.205630][ T8] device veth0_vlan left promiscuous mode [ 407.118689][ T4777] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.125715][ T4777] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.135173][ T4777] device bridge_slave_0 entered promiscuous mode [ 407.146002][ T4777] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.153119][ T4777] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.160519][ T4777] device bridge_slave_1 entered promiscuous mode [ 407.241545][ T4798] FAULT_INJECTION: forcing a failure. [ 407.241545][ T4798] name failslab, interval 1, probability 0, space 0, times 0 [ 407.254334][ T4798] CPU: 0 PID: 4798 Comm: syz.3.1564 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 407.264046][ T4798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 407.273939][ T4798] Call Trace: [ 407.277066][ T4798] [ 407.279841][ T4798] dump_stack_lvl+0x151/0x1c0 [ 407.284360][ T4798] ? io_uring_drop_tctx_refs+0x190/0x190 [ 407.289824][ T4798] dump_stack+0x15/0x20 [ 407.293816][ T4798] should_fail+0x3c6/0x510 [ 407.298069][ T4798] __should_failslab+0xa4/0xe0 [ 407.302665][ T4798] ? __build_skb+0x2a/0x300 [ 407.307006][ T4798] should_failslab+0x9/0x20 [ 407.311346][ T4798] slab_pre_alloc_hook+0x37/0xd0 [ 407.316129][ T4798] ? __build_skb+0x2a/0x300 [ 407.320459][ T4798] kmem_cache_alloc+0x44/0x200 [ 407.325068][ T4798] ? __put_user_ns+0x60/0x60 [ 407.329490][ T4798] __build_skb+0x2a/0x300 [ 407.333777][ T4798] build_skb+0x25/0x1f0 [ 407.337736][ T4798] bpf_prog_test_run_skb+0x38e/0x1420 [ 407.342943][ T4798] ? __kasan_check_write+0x14/0x20 [ 407.347886][ T4798] ? proc_fail_nth_write+0x20b/0x290 [ 407.353129][ T4798] ? selinux_file_permission+0x2c4/0x570 [ 407.358594][ T4798] ? fsnotify_perm+0x6a/0x5b0 [ 407.363114][ T4798] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 407.368840][ T4798] ? __kasan_check_write+0x14/0x20 [ 407.373778][ T4798] ? fput_many+0x160/0x1b0 [ 407.378032][ T4798] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 407.383761][ T4798] bpf_prog_test_run+0x3b0/0x630 [ 407.388538][ T4798] ? bpf_prog_query+0x220/0x220 [ 407.393223][ T4798] ? selinux_bpf+0xd2/0x100 [ 407.397562][ T4798] ? security_bpf+0x82/0xb0 [ 407.401904][ T4798] __sys_bpf+0x525/0x760 [ 407.405984][ T4798] ? fput_many+0x160/0x1b0 [ 407.410237][ T4798] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 407.415447][ T4798] ? debug_smp_processor_id+0x17/0x20 [ 407.420648][ T4798] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 407.426555][ T4798] __x64_sys_bpf+0x7c/0x90 [ 407.430919][ T4798] x64_sys_call+0x87f/0x9a0 [ 407.435248][ T4798] do_syscall_64+0x3b/0xb0 [ 407.439502][ T4798] ? clear_bhb_loop+0x35/0x90 [ 407.444019][ T4798] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 407.449741][ T4798] RIP: 0033:0x7f5a7c1cfd19 [ 407.453996][ T4798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 407.473444][ T4798] RSP: 002b:00007f5a7a841038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 407.481766][ T4798] RAX: ffffffffffffffda RBX: 00007f5a7c3bffa0 RCX: 00007f5a7c1cfd19 [ 407.489581][ T4798] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 407.497389][ T4798] RBP: 00007f5a7a841090 R08: 0000000000000000 R09: 0000000000000000 [ 407.505200][ T4798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 407.513014][ T4798] R13: 0000000000000000 R14: 00007f5a7c3bffa0 R15: 00007ffe11220fc8 [ 407.520830][ T4798] [ 407.603891][ T4793] device veth1_macvtap left promiscuous mode [ 407.635580][ T4793] device macsec0 left promiscuous mode [ 407.738822][ T4777] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.745720][ T4777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.752833][ T4777] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.759579][ T4777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.972537][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.001224][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.029846][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.037322][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.068519][ T4777] device veth0_vlan entered promiscuous mode [ 408.095417][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.126450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.148472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.202529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.212950][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.222094][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.229051][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.251345][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.269351][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.276239][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.288247][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 410.064431][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 410.092800][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 410.107190][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 410.117735][ T4777] device veth1_macvtap entered promiscuous mode [ 410.128334][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 410.142102][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.162135][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.196853][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.242828][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 410.422779][ T4777] syz-executor (4777) used greatest stack depth: 20616 bytes left [ 411.045046][ T1339] device bridge_slave_1 left promiscuous mode [ 411.052917][ T1339] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.060339][ T1339] device bridge_slave_0 left promiscuous mode [ 411.066766][ T1339] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.075919][ T1339] device veth1_macvtap left promiscuous mode [ 411.081964][ T1339] device veth0_vlan left promiscuous mode [ 414.152282][ T4863] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.169410][ T4863] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.170726][ T4879] FAULT_INJECTION: forcing a failure. [ 414.170726][ T4879] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 414.193817][ T4879] CPU: 0 PID: 4879 Comm: syz.1.1591 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 414.200249][ T4863] device bridge_slave_0 entered promiscuous mode [ 414.203542][ T4879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 414.203557][ T4879] Call Trace: [ 414.203564][ T4879] [ 414.203573][ T4879] dump_stack_lvl+0x151/0x1c0 [ 414.203602][ T4879] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 414.203627][ T4879] ? io_uring_drop_tctx_refs+0x190/0x190 [ 414.203653][ T4879] ? __wake_up_klogd+0xd5/0x110 [ 414.203678][ T4879] dump_stack+0x15/0x20 [ 414.249926][ T4879] should_fail+0x3c6/0x510 [ 414.254167][ T4879] should_fail_alloc_page+0x5a/0x80 [ 414.259202][ T4879] prepare_alloc_pages+0x15c/0x700 [ 414.264148][ T4879] ? __alloc_pages+0x8f0/0x8f0 [ 414.268751][ T4879] ? __alloc_pages_bulk+0xe40/0xe40 [ 414.273782][ T4879] __alloc_pages+0x18c/0x8f0 [ 414.278207][ T4879] ? __x64_sys_bpf+0x7c/0x90 [ 414.282632][ T4879] ? prep_new_page+0x110/0x110 [ 414.287233][ T4879] ? __kasan_check_write+0x14/0x20 [ 414.292186][ T4879] __get_free_pages+0x10/0x30 [ 414.296694][ T4879] kasan_populate_vmalloc_pte+0x39/0x130 [ 414.302160][ T4879] ? __apply_to_page_range+0x8ca/0xbe0 [ 414.307456][ T4879] __apply_to_page_range+0x8dd/0xbe0 [ 414.312585][ T4879] ? kasan_populate_vmalloc+0x70/0x70 [ 414.317784][ T4879] ? kasan_populate_vmalloc+0x70/0x70 [ 414.322989][ T4879] apply_to_page_range+0x3b/0x50 [ 414.327765][ T4879] kasan_populate_vmalloc+0x65/0x70 [ 414.332803][ T4879] alloc_vmap_area+0x192f/0x1a80 [ 414.337576][ T4879] ? vm_map_ram+0xa90/0xa90 [ 414.341910][ T4879] ? __kasan_kmalloc+0x9/0x10 [ 414.346424][ T4879] ? kmem_cache_alloc_trace+0x115/0x210 [ 414.351807][ T4879] __get_vm_area_node+0x158/0x360 [ 414.356669][ T4879] __vmalloc_node_range+0xe2/0x8d0 [ 414.361963][ T4879] ? stack_map_alloc+0x324/0x580 [ 414.366749][ T4879] ? cap_capable+0x1d2/0x270 [ 414.371169][ T4879] bpf_map_area_alloc+0xd9/0xf0 [ 414.375852][ T4879] ? stack_map_alloc+0x324/0x580 [ 414.380625][ T4879] stack_map_alloc+0x324/0x580 [ 414.385223][ T4879] map_create+0x411/0x2050 [ 414.389482][ T4879] __sys_bpf+0x296/0x760 [ 414.393555][ T4879] ? fput_many+0x160/0x1b0 [ 414.397804][ T4879] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 414.403019][ T4879] ? debug_smp_processor_id+0x17/0x20 [ 414.408219][ T4879] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 414.414125][ T4879] __x64_sys_bpf+0x7c/0x90 [ 414.418378][ T4879] x64_sys_call+0x87f/0x9a0 [ 414.422715][ T4879] do_syscall_64+0x3b/0xb0 [ 414.426979][ T4879] ? clear_bhb_loop+0x35/0x90 [ 414.431487][ T4879] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 414.437213][ T4879] RIP: 0033:0x7f648e64cd19 [ 414.441465][ T4879] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 414.460902][ T4879] RSP: 002b:00007f648ccbe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 414.469149][ T4879] RAX: ffffffffffffffda RBX: 00007f648e83cfa0 RCX: 00007f648e64cd19 [ 414.477228][ T4879] RDX: 0000000000000048 RSI: 00000000200005c0 RDI: 0000000000000000 [ 414.485032][ T4879] RBP: 00007f648ccbe090 R08: 0000000000000000 R09: 0000000000000000 [ 414.492844][ T4879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 414.500661][ T4879] R13: 0000000000000000 R14: 00007f648e83cfa0 R15: 00007ffc76700528 [ 414.508473][ T4879] [ 414.539842][ T4863] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.561747][ T4863] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.569145][ T4863] device bridge_slave_1 entered promiscuous mode [ 420.064931][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.072580][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.064575][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.074893][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.091989][ T4610] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.098852][ T4610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.054449][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.064905][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.073294][ T4610] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.080155][ T4610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.087802][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.096300][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.104747][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.112974][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.131790][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.139385][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 422.147734][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.161451][ T4863] device veth0_vlan entered promiscuous mode [ 422.169528][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 422.183361][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.205684][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.226682][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 422.238296][ T4863] device veth1_macvtap entered promiscuous mode [ 422.251445][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 422.260401][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 422.270231][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 422.298248][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 422.367262][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 422.464011][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 422.517971][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 423.972869][ T8] device bridge_slave_1 left promiscuous mode [ 423.978801][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.986176][ T8] device bridge_slave_0 left promiscuous mode [ 423.992204][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.999927][ T8] device veth1_macvtap left promiscuous mode [ 424.005775][ T8] device veth0_vlan left promiscuous mode [ 424.515751][ T4971] device syzkaller0 entered promiscuous mode [ 427.147938][ T4986] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.173786][ T4986] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.181086][ T4986] device bridge_slave_0 entered promiscuous mode [ 427.189407][ T4986] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.196405][ T4986] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.204206][ T4986] device bridge_slave_1 entered promiscuous mode [ 427.424080][ T5019] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.433479][ T5019] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.102327][ T5025] device bridge_slave_1 left promiscuous mode [ 430.108364][ T5025] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.116118][ T5025] device bridge_slave_0 left promiscuous mode [ 430.122890][ T5025] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.153429][ T5035] FAULT_INJECTION: forcing a failure. [ 430.153429][ T5035] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 430.166522][ T5035] CPU: 1 PID: 5035 Comm: syz.0.1647 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 430.176168][ T5035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 430.186057][ T5035] Call Trace: [ 430.189306][ T5035] [ 430.192102][ T5035] dump_stack_lvl+0x151/0x1c0 [ 430.196693][ T5035] ? io_uring_drop_tctx_refs+0x190/0x190 [ 430.202241][ T5035] ? __perf_event_task_sched_in+0x219/0x2a0 [ 430.207972][ T5035] ? perf_pmu_sched_task+0x190/0x190 [ 430.213088][ T5035] ? sched_clock+0x9/0x10 [ 430.217261][ T5035] dump_stack+0x15/0x20 [ 430.221249][ T5035] should_fail+0x3c6/0x510 [ 430.225505][ T5035] should_fail_alloc_page+0x5a/0x80 [ 430.230546][ T5035] prepare_alloc_pages+0x15c/0x700 [ 430.235488][ T5035] ? __alloc_pages_bulk+0xe40/0xe40 [ 430.240525][ T5035] __alloc_pages+0x18c/0x8f0 [ 430.244945][ T5035] ? prep_new_page+0x110/0x110 [ 430.249546][ T5035] ? avc_has_perm_noaudit+0x2dd/0x430 [ 430.254755][ T5035] kmalloc_order+0x4a/0x160 [ 430.259095][ T5035] ? do_vfs_ioctl+0xbc1/0x2a80 [ 430.263698][ T5035] kmalloc_order_trace+0x1a/0xb0 [ 430.268464][ T5035] __kmalloc+0x19c/0x270 [ 430.272544][ T5035] kvmalloc_node+0x1f0/0x4d0 [ 430.276972][ T5035] ? vm_mmap+0xb0/0xb0 [ 430.280872][ T5035] ? proc_fail_nth_write+0x20b/0x290 [ 430.285995][ T5035] ? cap_capable+0x1d2/0x270 [ 430.290425][ T5035] alloc_netdev_mqs+0x8c/0xc90 [ 430.295024][ T5035] ? tun_not_capable+0x210/0x210 [ 430.299796][ T5035] tun_set_iff+0x54e/0xdb0 [ 430.304058][ T5035] __tun_chr_ioctl+0x85b/0x2290 [ 430.308738][ T5035] ? tun_flow_create+0x320/0x320 [ 430.313513][ T5035] ? __fget_files+0x31e/0x380 [ 430.318026][ T5035] tun_chr_ioctl+0x2a/0x40 [ 430.322275][ T5035] ? tun_chr_poll+0x6d0/0x6d0 [ 430.326789][ T5035] __se_sys_ioctl+0x114/0x190 [ 430.331302][ T5035] __x64_sys_ioctl+0x7b/0x90 [ 430.335727][ T5035] x64_sys_call+0x98/0x9a0 [ 430.339981][ T5035] do_syscall_64+0x3b/0xb0 [ 430.344234][ T5035] ? clear_bhb_loop+0x35/0x90 [ 430.348748][ T5035] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 430.354477][ T5035] RIP: 0033:0x7fee79631d19 [ 430.358731][ T5035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 430.378299][ T5035] RSP: 002b:00007fee77ca3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 430.386543][ T5035] RAX: ffffffffffffffda RBX: 00007fee79821fa0 RCX: 00007fee79631d19 [ 430.394354][ T5035] RDX: 00000000200000c0 RSI: 00000000400454ca RDI: 0000000000000006 [ 430.402166][ T5035] RBP: 00007fee77ca3090 R08: 0000000000000000 R09: 0000000000000000 [ 430.409976][ T5035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 430.417785][ T5035] R13: 0000000000000000 R14: 00007fee79821fa0 R15: 00007ffe86407ad8 [ 430.425606][ T5035] [ 430.514892][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.530021][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.602444][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 430.623982][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.652703][ T1339] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.659579][ T1339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.681507][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.714516][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.773064][ T1339] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.779937][ T1339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.891757][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 430.899267][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.908313][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.916336][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.925491][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.933416][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.941533][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 430.982579][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.003109][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.012712][ T4986] device veth0_vlan entered promiscuous mode [ 431.039039][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.049093][ T1339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.077818][ T4986] device veth1_macvtap entered promiscuous mode [ 531.121649][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 531.128441][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5061 [ 531.135546][ C0] (detected by 0, t=10002 jiffies, g=18305, q=94) [ 531.141880][ C0] task:syz.1.1658 state:R running task stack:25944 pid: 5061 ppid: 288 flags:0x00004000 [ 531.152471][ C0] Call Trace: [ 531.155595][ C0] [ 531.158390][ C0] __schedule+0xcd4/0x1590 [ 531.162631][ C0] ? release_firmware_map_entry+0x190/0x190 [ 531.168358][ C0] ? _raw_write_unlock_bh+0x40/0x48 [ 531.173390][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 531.178774][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 531.184755][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 531.190748][ C0] ? bpf_test_timer_continue+0xf2/0x460 [ 531.196128][ C0] ? bpf_test_timer_continue+0xf2/0x460 [ 531.201508][ C0] ? __sanitizer_cov_trace_const_cmp8+0x7c/0x80 [ 531.207584][ C0] ? __kasan_check_read+0x11/0x20 [ 531.212444][ C0] ? bpf_test_timer_continue+0x84/0x460 [ 531.217825][ C0] ? bpf_prog_66a3ceca9d378d37+0x15/0xcfc [ 531.223383][ C0] ? bpf_test_run+0x478/0xa10 [ 531.227900][ C0] ? convert___skb_to_skb+0x570/0x570 [ 531.233100][ C0] ? eth_type_trans+0x25a/0x620 [ 531.237793][ C0] ? eth_type_trans+0x2e4/0x620 [ 531.242477][ C0] ? eth_get_headlen+0x240/0x240 [ 531.247253][ C0] ? convert___skb_to_skb+0x44/0x570 [ 531.252371][ C0] ? bpf_prog_test_run_skb+0xb41/0x1420 [ 531.257755][ C0] ? __fget_files+0x31e/0x380 [ 531.262264][ C0] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 531.267991][ C0] ? __kasan_check_write+0x14/0x20 [ 531.272937][ C0] ? fput_many+0x160/0x1b0 [ 531.277190][ C0] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 531.282921][ C0] ? bpf_prog_test_run+0x3b0/0x630 [ 531.287868][ C0] ? bpf_prog_query+0x220/0x220 [ 531.292562][ C0] ? __sanitizer_cov_trace_switch+0xf/0xe0 [ 531.298227][ C0] ? __sys_bpf+0x525/0x760 [ 531.302446][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 531.307659][ C0] ? __kasan_check_write+0x14/0x20 [ 531.312613][ C0] ? switch_fpu_return+0x15f/0x2e0 [ 531.317688][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 531.322107][ C0] ? x64_sys_call+0x87f/0x9a0 [ 531.326617][ C0] ? do_syscall_64+0x3b/0xb0 [ 531.331048][ C0] ? clear_bhb_loop+0x35/0x90 [ 531.335560][ C0] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 531.341471][ C0] [ 531.344329][ C0] rcu: rcu_preempt kthread starved for 310 jiffies! g18305 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 531.355175][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 531.364981][ C0] rcu: RCU grace-period kthread stack dump: [ 531.370712][ C0] task:rcu_preempt state:R running task stack:28224 pid: 14 ppid: 2 flags:0x00004000 [ 531.381305][ C0] Call Trace: [ 531.384432][ C0] [ 531.387202][ C0] __schedule+0xccc/0x1590 [ 531.391548][ C0] ? release_firmware_map_entry+0x190/0x190 [ 531.397364][ C0] schedule+0x11f/0x1e0 [ 531.401349][ C0] schedule_timeout+0x18c/0x370 [ 531.406034][ C0] ? console_conditional_schedule+0x30/0x30 [ 531.411768][ C0] ? update_process_times+0x200/0x200 [ 531.416973][ C0] ? prepare_to_swait_event+0x308/0x320 [ 531.422356][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 531.426953][ C0] ? dyntick_save_progress_counter+0x1e0/0x1e0 [ 531.432943][ C0] ? rcu_gp_init+0xc30/0xc30 [ 531.437368][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 531.442398][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 531.446829][ C0] rcu_gp_kthread+0xa4/0x350 [ 531.451256][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 531.455940][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 531.460455][ C0] ? __kasan_check_read+0x11/0x20 [ 531.465323][ C0] ? __kthread_parkme+0xb2/0x200 [ 531.470087][ C0] kthread+0x421/0x510 [ 531.474079][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 531.478593][ C0] ? kthread_blkcg+0xd0/0xd0 [ 531.483021][ C0] ret_from_fork+0x1f/0x30 [ 531.487277][ C0] [ 531.490144][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 531.496311][ C0] NMI backtrace for cpu 0 [ 531.500464][ C0] CPU: 0 PID: 15 Comm: rcub/0 Not tainted 5.15.170-syzkaller-00230-g1f9202a6d83b #0 [ 531.509663][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 531.519562][ C0] Call Trace: [ 531.522686][ C0] [ 531.525376][ C0] dump_stack_lvl+0x151/0x1c0 [ 531.529896][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 531.535361][ C0] dump_stack+0x15/0x20 [ 531.539348][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 531.544129][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 531.550113][ C0] ? panic+0x760/0x760 [ 531.554020][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 531.559918][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 531.565743][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 531.571648][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 531.577454][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 531.583439][ C0] ? wq_watchdog_touch+0x108/0x180 [ 531.588399][ C0] print_other_cpu_stall+0x112d/0x1340 [ 531.593683][ C0] ? print_cpu_stall+0x5f0/0x5f0 [ 531.598459][ C0] rcu_sched_clock_irq+0xaec/0x12f0 [ 531.603573][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 531.609578][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 531.614598][ C0] update_process_times+0x198/0x200 [ 531.619721][ C0] tick_sched_timer+0x188/0x240 [ 531.624407][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 531.629801][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 531.634823][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 531.639766][ C0] ? clockevents_program_event+0x22f/0x300 [ 531.645410][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 531.651312][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 531.656093][ C0] __sysvec_apic_timer_interrupt+0xfb/0x3f0 [ 531.661814][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 531.667282][ C0] [ 531.670055][ C0] [ 531.672836][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 531.678650][ C0] RIP: 0010:rt_mutex_slowlock_block+0x39a/0x5a0 [ 531.684724][ C0] Code: 3d 4a 8f c6 01 00 4c 8b 7d c0 0f 84 a9 00 00 00 4c 89 e7 e8 48 b5 4d fc 66 90 84 c0 49 bc 00 00 00 00 00 fc ff df 75 5c f3 90 <48> 8b 45 b0 42 80 3c 20 00 48 8b 5d b8 0f 84 03 ff ff ff 48 89 df [ 531.704171][ C0] RSP: 0018:ffffc900000f7bf0 EFLAGS: 00000246 [ 531.710068][ C0] RAX: ffff8881f7100000 RBX: ffff88811b05cf48 RCX: ffffffff84e6ca1b [ 531.717881][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 531.725692][ C0] RBP: ffffc900000f7c90 R08: dffffc0000000000 R09: ffffed102004d279 [ 531.733502][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 531.741312][ C0] R13: ffff8881002693c0 R14: ffffffff86bab4b8 R15: ffffc900000f7ce0 [ 531.749127][ C0] ? rt_mutex_slowlock_block+0x2eb/0x5a0 [ 531.754600][ C0] rt_mutex_slowlock+0x184/0x300 [ 531.759366][ C0] ? rt_mutex_adjust_prio_chain+0x1810/0x1810 [ 531.765273][ C0] rt_mutex_lock+0x14a/0x210 [ 531.769697][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 531.774381][ C0] ? percpu_down_write+0x5e0/0x5e0 [ 531.779329][ C0] ? __kasan_check_write+0x14/0x20 [ 531.784279][ C0] rcu_boost_kthread+0x231/0x6e0 [ 531.789052][ C0] kthread+0x421/0x510 [ 531.792956][ C0] ? rcu_preempt_deferred_qs_handler+0x40/0x40 [ 531.798946][ C0] ? kthread_blkcg+0xd0/0xd0 [ 531.803377][ C0] ret_from_fork+0x1f/0x30 [ 531.807628][ C0] [ 531.915538][ T17] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { P5061 } 10082 jiffies s: 19781 root: 0x0/T [ 531.927918][ T17] rcu: blocking rcu_node structures (internal RCU debug): [ 572.171841][ C0] BUG: workqueue lockup - pool cpus=1 node=0 flags=0x0 nice=0 stuck for 141s! [ 572.181281][ C0] Showing busy workqueues and worker pools: [ 572.187291][ C0] workqueue events: flags=0x0 [ 572.192165][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.192273][ C0] pending: kfree_rcu_monitor [ 572.192318][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.192363][ C0] pending: psi_avgs_work, vmstat_shepherd [ 572.192409][ C0] workqueue events_long: flags=0x0 [ 572.224205][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.224255][ C0] pending: br_fdb_cleanup [ 572.224291][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.224333][ C0] pending: br_fdb_cleanup [ 572.224451][ C0] workqueue events_unbound: flags=0x2 [ 572.254754][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=3/512 refcnt=5 [ 572.254795][ C0] in-flight: 1339:linkwatch_event [ 572.254829][ C0] pending: toggle_allocation_gate, flush_memcg_stats_dwork [ 572.254931][ C0] workqueue events_power_efficient: flags=0x80 [ 572.281870][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 572.281921][ C0] pending: neigh_periodic_work, neigh_periodic_work, check_lifetime [ 572.282024][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.282066][ C0] in-flight: 20:gc_worker [ 572.282095][ C0] pending: wg_ratelimiter_gc_entries [ 572.282128][ C0] workqueue rcu_gp: flags=0x8 [ 572.321105][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.321153][ C0] pending: srcu_invoke_callbacks [ 572.321301][ C0] workqueue netns: flags=0xe000a [ 572.339374][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/1 refcnt=4 [ 572.339415][ C0] in-flight: 8:cleanup_net [ 572.339448][ C0] inactive: cleanup_net [ 572.339479][ C0] workqueue mm_percpu_wq: flags=0x8 [ 572.361065][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.361111][ C0] pending: vmstat_update [ 572.361150][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.361194][ C0] pending: vmstat_update [ 572.361321][ C0] workqueue writeback: flags=0x4a [ 572.391110][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 572.391154][ C0] pending: wb_update_bandwidth_workfn, wb_workfn [ 572.391431][ C0] workqueue dm_bufio_cache: flags=0x8 [ 572.410814][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.410861][ C0] pending: work_fn [ 572.410901][ C0] workqueue mld: flags=0x40008 [ 572.427614][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=21 [ 572.427658][ C0] pending: mld_ifc_work [ 572.427683][ C0] inactive: mld_ifc_work, mld_ifc_work, mld_ifc_work, mld_ifc_work, mld_dad_work, mld_ifc_work, mld_ifc_work, mld_ifc_work, mld_dad_work, mld_ifc_work, mld_ifc_work, mld_dad_work, mld_ifc_work, mld_ifc_work, mld_ifc_work, mld_ifc_work, mld_ifc_work, mld_ifc_work, mld_ifc_work [ 572.428029][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=3 [ 572.428073][ C0] pending: mld_ifc_work [ 572.428096][ C0] inactive: mld_ifc_work [ 572.428211][ C0] workqueue ipv6_addrconf: flags=0x40008 [ 572.489495][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=38 [ 572.489544][ C0] in-flight: 404:addrconf_dad_work [ 572.489591][ C0] inactive: addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_verify_work [ 572.490274][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=4 [ 572.490313][ C0] in-flight: 6:addrconf_dad_work [ 572.490343][ C0] inactive: addrconf_dad_work, addrconf_dad_work [ 572.490551][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 572.592095][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.592146][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 572.592208][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.592250][ C0] in-flight: 4701:wg_packet_tx_worker [ 572.592280][ C0] pending: wg_packet_encrypt_worker [ 572.592320][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 572.631965][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.632014][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 572.632071][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.632114][ C0] pending: wg_packet_tx_worker [ 572.632149][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 572.665734][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.665783][ C0] pending: wg_packet_encrypt_worker [ 572.665864][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.665902][ C0] pending: wg_packet_encrypt_worker [ 572.666050][ C0] workqueue wg-kex-wg0: flags=0x6 [ 572.697775][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.697819][ C0] pending: wg_packet_handshake_send_worker [ 572.697859][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 572.716754][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.716801][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 572.716911][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 572.737550][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.737602][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 572.737658][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.737701][ C0] pending: wg_packet_tx_worker [ 572.737811][ C0] workqueue wg-kex-wg2: flags=0x6 [ 572.770965][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.771008][ C0] pending: wg_packet_handshake_send_worker [ 572.771049][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 572.789974][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.790022][ C0] pending: wg_packet_encrypt_worker [ 572.790061][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.790104][ C0] pending: wg_packet_encrypt_worker, wg_packet_decrypt_worker [ 572.790161][ C0] workqueue wg-kex-wg0: flags=0x6 [ 572.824394][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.824438][ C0] pending: wg_packet_handshake_send_worker [ 572.824477][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 572.843495][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.843548][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 572.843701][ C0] workqueue wg-kex-wg1: flags=0x6 [ 572.864145][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.864187][ C0] pending: wg_packet_handshake_send_worker [ 572.864230][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 572.883094][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.883143][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 572.883199][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.883242][ C0] pending: wg_packet_tx_worker [ 572.883381][ C0] workqueue wg-kex-wg2: flags=0x6 [ 572.916334][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.916376][ C0] pending: wg_packet_handshake_send_worker [ 572.916420][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 572.935204][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.935254][ C0] pending: wg_packet_encrypt_worker, wg_packet_decrypt_worker [ 572.935310][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.935350][ C0] pending: wg_packet_encrypt_worker [ 572.935467][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 572.969734][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.969784][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 572.969884][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.969925][ C0] pending: wg_packet_encrypt_worker [ 572.969961][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 573.004184][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 573.004233][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 573.004290][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 573.004332][ C0] pending: wg_packet_tx_worker [ 573.004371][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 573.038915][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 573.038972][ C0] pending: wg_packet_encrypt_worker, wg_packet_decrypt_worker [ 573.039094][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 573.039135][ C0] pending: wg_packet_encrypt_worker [ 573.039604][ C0] pool 0: cpus=0 node=0 flags=0x0 nice=0 hung=7s workers=7 idle: 624 58 447 617 [ 573.039690][ C0] pool 2: cpus=1 node=0 flags=0x0 nice=0 hung=141s workers=19 idle: 4421 4424 4429 4428 4423 4422 4431 39 4430 1575 313 296 400 449 403 4420 26 4417 [ 573.039954][ C0] pool 4: cpus=0-1 flags=0x4 nice=0 hung=137s workers=7 idle: 312 4610 1110 10 45