last executing test programs: 6.051691364s ago: executing program 1 (id=968): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r2, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r3, &(0x7f0000000800)={&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000580)}], 0x2, &(0x7f0000000b80)=ANY=[@ANYBLOB="1400000000000000000000000100000061000000000000011c000000000d000000000000080000002ce6191f2160a36eee0741a54e9a6a306d93837b32dabf9d7180e3d2ab006720a2b90fa6784d2b3dfdd6853daedc37dd1e2224e71835ba1b34b28010f67d870194b276e6f507574daf733090f1b7a37ca849", @ANYRES32=r4, @ANYBLOB="ffffffff7f0000010000000011000000000000000000000001000000000000000000000014000000000000000000000002000000ff0100000000000014000000000000000000000002000000ed00000000000000640000000000000000000000070000004454a8c3e000000100000f5ce000000100000007ac1e000100000fffac1e010100000000e000000200000772ffffffff0000000100000000000000b7ac1e00010ae08f50e000000200000005ac1e01010000000000000000110000000000000000000000010000005400000000000000140000000000000000000000010000004000000000000000"], 0x118}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffb0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) sendmsg$inet(r3, &(0x7f0000000980)={&(0x7f00000005c0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000840)}], 0x1}, 0x48810) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x20, 0x13, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@generic={0x4, 0x6, 0x8, 0xe78}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xc}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x80000000, 0x2d, &(0x7f0000000780)=""/45, 0x41100, 0x4, '\x00', r4, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x2, 0x3, 0x6, 0x4}, 0x10, 0x0, r5, 0x1, &(0x7f0000000dc0)=[r6, r3, 0xffffffffffffffff], &(0x7f0000000e00)=[{0x8, 0x2, 0x5}], 0x10, 0x401}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000009c0), 0x6}, 0x0, 0x0, 0x7, 0x0, 0x58c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_clone(0x10000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c56923e051251f71eefebe02d822d2c0d9349613bfa55ccc1f6", 0x2c, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c809118816a8710c24cd41ce5529bb42ae7cb04953f3b41bc1da72c434430e0e8b310ccad3ce8da4e43133be39d1073241d151933e51fbf91d95b4e439d6122c5d681eec57cae963327499a16b3fe1") syz_open_procfs$namespace(r10, &(0x7f0000000380)='ns/user\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)) 5.930512804s ago: executing program 1 (id=969): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea048500000008000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x10, 0xcc, 0x0, 0x5, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f00000003c0)=ANY=[@ANYBLOB="675b555bb3ef2dc3f36a54d778050000000000000071119100000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) perf_event_open(0x0, 0xffffffffffffffff, 0x100000000000008, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200001d6, &(0x7f0000000380)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x101608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000340)={'caif0\x00', @broadcast}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYRESDEC], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 4.991192461s ago: executing program 1 (id=979): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 4.967858573s ago: executing program 1 (id=980): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES8=r0], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc1, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000008007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r7, @ANYRES32, @ANYBLOB="00000000000a0000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800ffffff7f000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a09be3e74b6e71a1d00000000000007010000f8ffffffb702000008000000b70300000000a5df8500f6002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc83, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='task_rename\x00', r1}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'ip6tnl0\x00', 0x800}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @random="12585cc21194"}) close(r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r4) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 4.504506141s ago: executing program 1 (id=987): bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffeb3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="1638c5dbea5ae809b7f639e47e81816ca9b994dd669c16d48072144d11d4a9a605cb3282347300003361757671939716f8f116597ac8145c1a6ce27c29137a57427bc1293f5c90c6668c4d23bc1c217ef873e2909a2a3d3c505797e6ce827bcaeea0a281a14d62196120c2f6694cc551f1cf90bcb28167e0c30c3307add7e6bea5b11383bfd5d2a1d274ae8964", &(0x7f0000000780)=""/155}, 0x20) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x1, 0x4, 0x0, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000500), 0x8) syz_open_procfs$namespace(0x0, 0x0) 1.83284652s ago: executing program 3 (id=1005): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="c407000000000361104800000000000700000000eaffff9400000000000000000000008000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x9}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f00000003c0)}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xffd, 0x5}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x9, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000006e6c0000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='global_dirty_state\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x40001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x80, 0x1, 0x2, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0xe}, 0x1209, 0xe, 0x0, 0x0, 0x1}, 0x0, 0x80000000000000c, 0xffffffffffffffff, 0xf) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001240)={r8, 0xe0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, 0xdb, &(0x7f0000001040)=[{}], 0x8, 0x10, &(0x7f0000001080), 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001100)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f80)={{r3}, &(0x7f0000000300), &(0x7f0000000340)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.758248496s ago: executing program 3 (id=1006): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r6}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) (async) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000000)={'bond0\x00'}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) (async) close(r1) 1.686975682s ago: executing program 0 (id=1009): perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79074a98"], 0xfe1b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xe, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc8, &(0x7f0000000680)=""/200}, 0x90) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x16, 0x2, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x6, 0xff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x60}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="61e398935482", 0x6}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x7fff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.621485647s ago: executing program 0 (id=1010): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000007c0)={'syzkaller0\x00', 0x4000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1c, 0x80000001, 0x0, 0xfffffff9, 0x1800, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000400000000000000000000100018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008088100b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x820, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3080, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2008, 0xc8, 0xfffffffd, 0x1, 0x0, 0x0, 0x8, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) recvmsg$unix(r4, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7, 0xffffffffffffffff}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000009007b8af8ff000000000c0d678f000000007b8af0ff00000000c755a100000004000007010000f8ffffffbfa40000000000fc07040000f0ffffffb712000000000000182300"/92, @ANYRES32=r7, @ANYBLOB="0000000000000008000500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000021000007010000f8ffff0ab702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r10, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r11], 0x18}, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x15, 0x8, 0x2, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r8, &(0x7f0000000a80)="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", 0x0}, 0x20) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1b, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r11, @ANYRES8=r12, @ANYRES32=r13], 0x18}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) close(r14) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) ioctl$SIOCSIFHWADDR(r15, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="97f10a5b6a1a"}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e40806"], 0x66) 1.528433575s ago: executing program 0 (id=1012): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="b40500000000000079105f000000000005000000000000009500000000000000927e8a08b42ef322d32d1ac32c3608a962e413bd42a8da28737ece25f621b243bf1de86a962e18e42457d0f78b54c3200ea5dfd5cf7af9f9339ed8316f53972d15f20d681c03799cbf2f77522b74d132290bf6d58cde533d359ffbc990fe3ea59455cdc481036a9507b016b4ce745229aef13c656fce40c94aa278d10c32e0f2498d26f7158798edbe32b929b53c7681c18deb556ce407468b44ae9866cb250d8b03e4128bb1ac56dee1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x280, 0x8000, 0x2, 0x1000, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x11, &(0x7f0000000b40)=ANY=[@ANYRES16=r2, @ANYRES8=r1, @ANYBLOB="0000000000000000b7020000143c891c98e486000000b70300000000000085000000830000004f9f42c1000000005509010000000000950000000000000095000000009577fb3d8befce6cb6b0bebc2e0000009500000000000000bf910000000000005fa6ba557239d1a531fbe17615b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xb4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000cc0)=ANY=[@ANYRESDEC=r6, @ANYBLOB="a5ca402d06e743ae0d694a9b5288be94426354dc4840ed167e7df552470ccbc759133a20dafde5bc560a5f7a1c4f4f2794fd0e0fa727885bdf185e798566ae0c8582135df25171d43cf9ace26a3020b8dbfa810cd4545918394aa56c776e712184e2dd2da968b8660842667993ce7bedd3b6cea125f3c4ee982f9398809a8dd405", @ANYRES16=r0, @ANYRES32=r4, @ANYRESHEX=r4, @ANYRESHEX=r5, @ANYRES64, @ANYRES64=r6, @ANYRES8=r2], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f00000010c0)=""/244, 0x143, 0xf4, 0x0, 0x4}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0xc, 0x8, &(0x7f00000002c0)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r8}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff0000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000340)=""/142, 0x52, 0x8e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x0, 0xfff, 0x9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x8001000000000000, &(0x7f0000000880)=@base={0x9, 0x4, 0x1, 0xbf22}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) close(0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r9, 0x18000000000002a0, 0xe40, 0x2e, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.526764925s ago: executing program 2 (id=1013): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000fae00000000000000000000018110000", @ANYBLOB="29dae6be1cf24d104c46e1c600bcfb68b10f4520ebe6760fc36135f64f8accd7e28ee079c986ef49b1d0bd76b17f70d7cbe8b6f846616cd1b7771a6cfd268ca249578d11dd93701f69bd79f219a1220f8015864c31b5adee4ca8cf9aa7dc02260fbd531a5d3a18b37dd546fc4a6bc0d8cd375525755d400de27a02eb3fc74e02b204d01ecc31a07651591855f37901fe4f7bad097d866dcdea04f252e8b65f98ed4c520fa0ad32b0e09cdf8cc79c2fdfd581cab12077ec9e4522bf958d07297308638ba187592f2b28bd01290f5111b45e69a96329d7ca55d2ef779745ccdd4020d2cd5d7840f5c9ce", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x58, &(0x7f0000001340)}, 0x10) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@ifindex, 0xa, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@ifindex, 0xffffffffffffffff, 0x1, 0x20, 0x0, @link_fd=r4, r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='fib6_table_lookup\x00', r6}, 0x10) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 1.510590336s ago: executing program 2 (id=1014): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x2, 0x4, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b00)={r2, 0x58, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x20, &(0x7f00000005c0)={&(0x7f0000000680)=""/94, 0x5e, 0x0, &(0x7f00000008c0)=""/71, 0x47}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x3, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0xce, &(0x7f00000007c0)=""/206, 0x41000, 0x60, '\x00', r3, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x4, 0x0, 0xf, 0x10000}, 0x10, r4, r1, 0x5, 0x0, &(0x7f0000000940)=[{0x5, 0x7, 0x5, 0x6}, {0x1, 0x5, 0x4, 0xc}, {0x4, 0x3, 0x1, 0x2}, {0x2, 0x3, 0x6, 0xa}, {0x2, 0x3, 0xd, 0xc}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x7, 0xc, &(0x7f0000001380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x85}]}, &(0x7f0000000180)='syzkaller\x00', 0x8, 0xd, &(0x7f00000012c0)=""/13, 0x41000, 0x4, '\x00', 0x0, 0xee05b1d771598fe2, 0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001780)={0x1, 0x5, 0x3, 0xc}, 0x10, r4, r0, 0x4, 0x0, &(0x7f0000001880)=[{0x4, 0x5, 0x8, 0xd}, {0x4, 0x4, 0x6, 0x2}, {0x1, 0x1, 0xd, 0x4}, {0x3, 0x5, 0xc, 0xb}], 0x10, 0x800}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000fc0000000000000000000018119661", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000ffdd18110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000001300)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x9, 0xe9371492183b6ace, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x4}, 0x1250, 0x4, 0x4, 0x0, 0x0, 0x6, 0x5b27, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00ff020000000000000000"], 0xfdef) ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000040), 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.351505889s ago: executing program 4 (id=1016): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='cq_process\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x7) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, r2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r3, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) 1.34317361s ago: executing program 0 (id=1017): bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000f074be037592f760036063fe01cfe55060b9e67544d50207737c0265d6c147e6f2ea7dbd8f53f65deeab103ca918509882ed9ad6ae8c3723a08dabcc399e0a0f02fc76978d4a43f28ee73e5b04111ff9ade53b2670b95937319d20a2b9044f067b56c32b15c843eea982847d2ca68304ea29a94b60cde63631cd687c700ed670795b42a23fd65edcab0c2f3f781abd891b240330c2a82e779fe2e79c5937d094e9d82cf242"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x55, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r4}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair(0x1, 0x1, 0x5, &(0x7f0000000000)) 1.136142856s ago: executing program 4 (id=1018): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x5452, &(0x7f0000000a00)={'veth0_to_bridge\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffeba) bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x0, 0x2, 0x0, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 1.079498541s ago: executing program 2 (id=1019): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)=r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000079123800000000009500020000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006b110c00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16}, 0x70) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000008500000033000000850000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007012300f8ffffffb702000008000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001240)="b9ff03076804268c989e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 909.582155ms ago: executing program 3 (id=1020): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2480a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0xf4, &(0x7f0000000280)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000340), &(0x7f00000003c0), 0x8, 0x30, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x31, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x100000, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x0, 0x10001, 0x49, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r5}, 0x10) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r6}, 0x10) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 833.748561ms ago: executing program 3 (id=1021): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000010000e1850000008600000018110000", @ANYRES32=r1, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x2000000000000035, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@fwd, @volatile]}}, 0x0, 0x32}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x80000004, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x6, 0x600}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1014}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r7}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000051c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40049409, 0x0) 744.500709ms ago: executing program 0 (id=1022): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0, 0xffffffffffffffff}, 0x4) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0xdc, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x38, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x0, &(0x7f0000000180), &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x18, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x22, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x50145e38, 0x0, 0x0, 0x0, 0x7f}, {}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, @tail_call, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000680)='syzkaller\x00', 0x3, 0x9e, &(0x7f00000006c0)=""/158, 0x40f00, 0x60, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x5, 0xe, 0x6, 0x8}, 0x10, 0x0, 0x0, 0x9, 0x0, &(0x7f00000007c0)=[{0x4, 0x4, 0x7, 0x9}, {0x5, 0x5, 0xb}, {0x2, 0x4, 0x6, 0xa}, {0x2, 0x4, 0xb, 0x6}, {0x5, 0x5, 0x2, 0x6}, {0x3, 0x3, 0xb, 0x6}, {0x0, 0x2, 0x10, 0x6}, {0x5, 0x2, 0x6, 0x1}, {0x4, 0x1, 0x4, 0xc}], 0x10, 0x5}, 0x90) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x5, 0xa, &(0x7f0000000040)=@raw=[@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000240)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x10, '\x00', r2, 0x2e, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x1, 0xa, 0x7, 0x7}, 0x10, r4, r5, 0x0, &(0x7f00000009c0)=[r0, r0, r1, r0, r0, r6], 0x0, 0x10, 0x7}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x18000000000002a0, 0x28, 0x0, &(0x7f00000002c0)="b9b30e07600380000100ffef86dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 741.946559ms ago: executing program 4 (id=1023): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000000), &(0x7f00000001c0)=r1}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000000), &(0x7f00000001c0)=r1}, 0x20) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}, 0x419c398a1efff145) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}, 0x419c398a1efff145) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x18, 0x4, 0x6, 0x5, 0x1004}, 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180100"/16], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="01020000180000000000100000001000000004006ae101000000fa000100000e000000000000000000005800"], 0x0, 0x2c}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffff1d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) socketpair(0xa, 0xa, 0x106, &(0x7f0000000040)={0x0, 0x0}) 615.21738ms ago: executing program 0 (id=1024): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='gpio_value\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2068, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff85000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001}, 0x48) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x2}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, r3, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) ioctl$TUNSETOFFLOAD(r6, 0x541b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 514.385248ms ago: executing program 4 (id=1025): bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000010c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ec0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000038110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0xcfa4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0xfffffffffffffe56, 0x0, 0x0, 0x3}, 0x50) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000000)="b9ff03076044238c9e9e15f088a84cb688a8", 0x0, 0x0, 0x60000000, 0x0, 0xfffffe99, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xf, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x0, 0x81}]}) 447.070653ms ago: executing program 2 (id=1026): r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)=@generic={&(0x7f0000001280)='./file0\x00', 0x0, 0x18}, 0x18) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001300)={&(0x7f0000000000)="3a0ae1f196e7f6f7d3b38f5ae700a07fa0a757f44d7d17e8602962b25c5fbc340593c4751f726417e67ba7ea6a288248a4636070f60bf15731d1e9301b0cee7fb948e5bafa2439b74873521f54a4a1e6ad8869cf081ef2e7d9f1020d288c4f803445cf201c183fa10a5417279d07af4d11c5b81f526544dd4d515527061dd5dabb318134d58e207036657005a2c1cee50bad9c40fe81e8b0542bab168dc996e272fb6c4babc169c2bf03a0f6904ab21b46b100e783ead4c3a442670d388b56c7e18b1f1890c7ed172b1ba06178506e3581257ea1b4a67c585e89f1df121df8324c5460c0c5e16fda2ad135662a373e54dd38dab9cc137406c36879c3995d8cd5ef7e1374623f4ddb5c1bd53fa91130840ae532a38affd7232f34f7c3ca27c6c1e6d3eadb2e997f5590132c0399b582f02b9444c8822bcc65204c6d1584843861f027bc1561bab1fe28b417dff9dec5260ded83dbaca708929233683891313a0d0039c9825dcd2a13d0313302d73ea950cd0f76417c7f4b108aca0d96e43357789edba81233e50b35ba0214ab39a507a7f41ac94a4a28f6fbb7addffbdfe83c4d984459a84f3debb4e399d5d3f9065fdbc98035e2f95fe88ff4e61ba6831d3edf8dec0bb98a1ddb7e80848ea9b7e1d5e40e4be6f5c6e8b38a33fa73ca39878b5f151380e60aa42107729fed4d884ef19c760df1351613bab149bd21eaa6dc9befccd068f008229b1df9bd3b1e344a817f405d8a2701f98781ef86fa81316222d4804a5267c5ff93f0528b534d43990314de0a9c2c23cc37cfe3a28693eac0e6a1476ab454116de3c5f070a90337cb9f24cc740031684f753fd6faca5cd9f533ff30efdf1ac2a29edc46228e503932b0dbb4572e170075b68a3d33e490619472afe4928495b3e097328c31b578be677bfcdbfe4c9e1e243c3c07a43330b72824c0efdad5c36e83df3f6f0acd33a080ceead5021361c64125c5a6e6a6fe5f4987932098a152fb3800f2e40c0eb9ad336a50a5450b5e1fcefa28d0d6ac94c78cbc90159080bc84e659e9f0a4ff168b076d960db2547f68f35475331db57a161f306398e2589cf780d679b5e9b4b23559f7e2a1cdb7ebdadde63f6060ca73a98a11630a60761aefee10b39c8fe773d19f98a3fafeec060d4158f179436a666b3bcb50693ecb610e92a761a11808b1ca2814c4d9222480688573a62d6a344361c4a18ea3e0e96371b52ad15aac3a736e0a793de56293691a99c5ce113ee5587700f397ae9e325db07fca469e69367e46e4849e43285a07c18046b77ef9473afcf7c86b239814ad59d02265f11e842c0f7c4e32ad73b6816a77167273d7435f64da8dce249f84712ff154f6f7dae87e3d099a54a397d91dd246498bbdf1a2f3ec05ab092c4d583e432a04b52be481e639ce34b1abdedacae47ae21097cf9fdefec85406da675ba3bd54a8370e09f1af8075faf9e3cec552fcdf10ca60d18f38cf743884ceac864208b65c66c3ee0a82557f6e1faff1553c03a27944ad105921fb5cffaeb77be5f7ab2f49cb906691f3b45cd8425d5a74e175c844f01fc203af8d6617e19441122da303a36d636989688de343e1ec2d08ea5cf8371a57552e6bd591def98738ca5869ad89185a658b29f17b15d2a24bcb5629e84eade924fc203e2d85cc08f87d6b74a446362828fd7f069c1c95e024ca7cfcce0ff95fbb7b5e21427c7f228c8e782309545d9501277c9115b6422652b685e6e57b9229db6b4a12afb87ee6272d8dfe6979d5bd7369615a6701870778ec776280670b595e15390e5e8f248c81a1494ec4ba511a64033f5fcdb32a08eec921e4e21a4f1db50751f807091b928520c08bfdd2f5d66f8a3d6b3ac5decad90ba51003de2c3d7082d10e111084af2fadd9235c8c6ae8ac26e52868f30d600bfa4eeaffa57ce846e1a712e5bf7124b6f66b624b42f9dad47438088548b8ae4c2ced0a894303ce2edc32f39e464e416248f7d96dabd4a93fc8ff0b6d34d9f8743fd89ac19f035cc4cbf665bdcb7e106dacd9e9d14af0c6f1d5c74852f25eee2c79e5f1e84a73a15c6b5e43a72bc076ca873b3227a069a6992fea689b7f62e1b5f6a812e9d8659b7b599f7d85ad65e059b06705b02c19fc5f59b12e974efca7412eee0e4421f7cf05ae665923d325201c26464785e5582add8a24b65d903d9842020cc064372d295dc3681aec9cd7c98c5ff81339d911290534445b935cacb26ca2f307d48890e7796277421643f12b23174fd015b80911bf56bca043c3bc6289fa9254056c233a888b25ad7d6ecd74bcafb8a29337b485daf5611d0cdfa33fe909f24b7316a2cb6a0c43ad400a1665358f35a467f007f2d8b031b262bef53f979f4b9a53b159e40360c35c0b1beb54de6bea07e38c2f69edb880533dff29d8844f21a22dc16ab2c9a0632d603387a0015a1ce99455aedc2ac5f941868817ed7fb5e3346a41f8bfd405047b4694069aac0d5f569b0132ca27a44b1a92574fb0acafd950535e153ef87f97dfb36456f424aca293547b4a20cc84b40376b9b449ea992214567f4413a63bac6633dcb3ca26bb261515c2cc2e50da557dd12ec22a801245de8ecc02ec944f47f4141143d4dff9a05c80aa450450dbbddf449d4b69189a7acf3721126826f8651a2f674f3d03d248560e5687883dc8eaf260a876bb3dde949abde2546a8d2bee692728712860aa94f01d68ed1155a7777e721fd5ef70da9f3882932d7774aabf43c2e66d25ec71c2a726bd99050be8892c4f187cf74f2c56e9ad5f75764a94ca6612af24e0cfefb26de4279c3e2702a8e87518e1d4cdef65a62c9823ddb95db99788d4ca7a36768e50e03eeb3887d41172b01f8d7ad984a721f59e5df7961e0909e61068bc5d8698aa9b44240613c0c8ead11253836d0a9d8bddc71ca68b2ac75c2e362f7fd026cb4ab5c026de4290a447e596be68c0cfcd10ee7a5d4888f057da2a370f1bdae817f60aa8c86246467ede4210b88402ce07e47d78794bb3b734e0b369bd67905ee1ffb48f4bf0f34bafc2ab6d0092401093ac8e3c7fe54ba6e3d68f3871031b35f1cd74ce0b5a9ed28682c6d3daddca53b16978ae4f6774cdea8ec1634af807bfabb5f18ca5eccd314a03077e49f71f7fc6c7144af722913095079b1d8c39a607cfe92061e5506cacb2d745b5ee0ee9c23b258387f3064b6bafe9f28c7e17630293cc97338afc8deb0f1b557d1461198111e1023a23ee994b311d8e9b746be6c38c8bad25084aaf167147090fe9ec0c7f28c66c05f6eea777ed281d58b255dd8af332e18ca4476c846c4ee44623ae34b35b368bad7ffae4470beadcec306a761f256811204585ecd30aea327ae7bbcab4396b551fe6c1e1de2631439905dd30a5615b60c79845cf68bbab9a68b2a800b373387ff9a3f12c9fb2e39e5e37264d6725a86f5b6ad0bfa023b4055162f21661137f9a76bba0aae5c69b9309a7bad76bb03113beb3a04231ac2f2b0ccd6392818fe2d603f5cce5324c7a6b56bc4cca67d6d51e9cd235ea7b23f6af12d9c9173aa18ccb75cb727b5a16d9ffb7de4fb87db2588e709848aec3e92109c77beff1033b1660c4abffa64d2ed202c3a301d3dc28389f9c3f2fd6227881350b93c3973cad39eb239b53df797c83f62defb8dcbeec0dee09441ef0505f6341ff2d7f45423120ca05695ea4251cf423afc15925c3043b7476e507cff6babb0a69670aef1d401b076f17dba3f5ddf0fb9a374542635fd4af7926fa81aac8f743971d72e7ce303f237d6e247097c4eae1c9e782ceccfd28f8a5d8e682d0e698795dc7f7f61a771423cca3f3c0177b4eec156c3ddb2d571e2862d801e728c409ab4c8daa88df502da98d09665877126098e9745dc17481437222f3e81795f5f8e76be9fc5d5d1464119e811edbcd52b22e2116f5ff0808155bd7d06a4402dcdcadda94a8a36ae62a07ded70d169951aa8553c083af9db82ca305b17930f15035514bbbc28099a43d8396bed1606c2a139fc24439ca6725ce9bd07307009151c239e53cd87a17e46f94e11090899f3a52efbf169082d80fc8535401f649b44172723711dadb37a4067598657e53011349577ed44dce7ba9ee4010b9c6f2143de600e48643c46a2acbdaa667ce716fd2e650f6ecfbfddb0012cbc8c4dba8dce5a93005781b36290289d678a0bc2e8ebbc384a9c73d171b83883469528fc7cb02adc9d3d137f11498ac3d0e23badf0d5a08a3b02abe4fe93bb0f542d3d9ce1322acc84b91751034ac013d16141f87ca7894571e913663830683bf7c6e41bfff82570491142c561388a28c16787a4f0b9d70e554946c14539cfae9ba7f1a3ec2c87db752b652053e7f8f2f98d296ab7d6cbb8c0d98852a566ec2d955cba84c8462d925788c5c746cf3f1436742ef62166b51791734f5562c7072e02d2abf5372c143196bae0893bdef6f8cff54a844788644361538e4b7046f44a2b5c83ba1cb824954eb416c8a7bb59411db6399406f983314ef9d6301b07819d51fc4581ed0d313e67d76313e2efbcb1734276900c5d10858f15f9ede3b657700bc7f70b2e84ac52cecb4b75b58378bf84c45f585a4bbfd470018139b50e947266408a564a8059e9fc023128d80285e2d6366437093fd0376afcd60410e5da4a715fc96f06e62f2f11e168751da972a50636f2f583a4e6e6d71cfef59ae31b005641860a2141549bd73ff1c4b64814587f320d791512261672bb078c68782f2b12381ea2ca17553267609f5e33fba80605b74a7769f3790fa3b6d8c647d824fc913d187f13ff2182b0dc0d85f3c577750b83a4058a51d4697d9ef5ea64be993753d78849a94aed78ff1d8b87e5b41f2db618728a7cbde210b99250cd3b04a506485e3642a9231d11850c8177be5200cfbe5af4df75922c3d3fd0ef80a4df64f1f182b701d4237433f6acc3ad58342db10653ad371c632a244003a82330446779bb112370ac28abce2ce44dc7ec61cc3ed8e327a14378e56948bbc20ed8d92f327f13e0f20553c2e08eeca04894497331c48d22a25ab31e79cb95b2ea3d463cb93a2f236fa5be817423ea9c004f25b6fbe281ff86dfd1cb8f9e7324f06861476885accefebb4fdebacf8a0c1ac7389bf08c54309b4a435cc72b8ac6c78eac37afccf9c33a6f9f73b220f67c49fec1f0e65428e21938fafd86dc07ad42bfb364032d0d279032123d4984e2cf49c25da192b47d42401064f3be52876030fec1d1b48a609d3ac09a5049a97f59978c7a28db8a774457a95e3aae94d451e44eb58003a25a403bfb89c3c2e8206a1b6fabd824e74c16fe9a4866d59784e833e45c7e591d8a1dc9ef30f868d866dc5fee8985853ff4a53a6a3f69eab8031468df6dff1e3b1e6514be84a74d40abdfa4ee958a9284e5a3fd4f25e9520688ca840efbc98ef9cb884136f705ed45070b786da5f5b18d89878dab6592f185b514411ee3a81d4c7ce83a0729bbb791df9bfcf2ee541daee9e3c83e9b7749a7a58e2cf0a1830d4055c3377169727ea893ffe470f1414dd6bfef56ef46764acf1ffc172d19c24737ea23136a8d86d4b6cddc538ac41bd3353a864ca26828a0049c6f37c1e188b3dac3100c5775976b1ee1e5a42ca6c7e77bd4d8072e39aa04008245a16fa166ba18a2e66846dae0fb8a925a55b9b63a9b97466fda9ddfe33161ee0acec9f8d33c0c6f95b04977c165f3131ccdf8038a246180048a87d151a20b29240754839fdde366375e5d8750eef7397ac2bad03dbd792ffddaa6eab1d72e203", &(0x7f0000001000)=""/69, &(0x7f0000001080)="54bf78820c359dffeca2612c82cbccfd2a70294b4512b55f0ed2a3bccd52fb0d2b10a33b65723bfd5c38d00b2eb228100642e3ba2ec92f47363de74d62220c3319fdbe91bf18c062647ee226673d3578a63081dfa9fe33e046b7e3d2abdba8b7d0a1f850570baaa256b203b3cd405b4d92760f2e5261d2547ebbe34b4c22c918ff439318c8112e83a10a736605de215181b5e6a5fb43cc2e5e5b97440645684d13f1f479691fbdafa8ccc34636097cae2fabc1f534451bd0327e50a192db95798cee", &(0x7f0000001180)="b2978243127cd2c7b9b97a95eafb6254d2613fd53540b9fd9c814950ecad524d82afb2164c0a0717d6f1a4527cde0bc9825e5c3592db9884ae3d007b96bf9647abd99f7883b9c105c788ed84c3a81d097a8e164e70e1a7f3675ca49e070f1d5acc9f3bccd3d18c5526a5fb587eb74631041dbc2fa2c5c6eb2095daf6588dcb05a39d3a04308cd1a60c4a5b8e58d1b0ef553828ef0dbed2e3ff2dd1312b44f14f08d28351fe3dbe3207f3814f487caea9862305f49bc4f2ed4f14231b161682c90edbef4e3d8b12308efdb7b6", 0x3, r0, 0x4}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001340)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001380)={r1}, 0x8) r3 = perf_event_open(&(0x7f0000001400)={0x0, 0x80, 0x0, 0xe, 0x0, 0x7f, 0x0, 0x2, 0x2004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000013c0), 0xe}, 0x12640, 0x3, 0xb4538481, 0x0, 0x8000000000000001, 0x8, 0x143, 0x0, 0x9c1, 0x0, 0x6}, 0x0, 0x6, r2, 0x0) socketpair(0xa, 0x804, 0x1, &(0x7f0000001480)={0xffffffffffffffff}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000014c0)={0x3, 0x0}, 0x8) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001500)=r5, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001880)={r1, 0xe0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001600)=[0x0], 0x0, 0xf9, &(0x7f0000001640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000016c0), &(0x7f0000001700), 0x8, 0x13, 0x8, 0x8, &(0x7f0000001740)}}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=@base={0x2, 0x0, 0x8, 0x6, 0x260, r0, 0x7, '\x00', r7, 0xffffffffffffffff, 0x2, 0xb}, 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000001940)=@id={0x1e, 0x3, 0x1, {0x4e22}}, 0x10, &(0x7f0000001c40)=[{&(0x7f0000001980)="74921d641e4af233dabe4e79b7d7c4391cca2c32522d4a9078cee3dd663f4e9ccd98726314308f742c967c584ad4c22f9bf58b94820809007dd7225d56643dd05ecf617bc9e459623863010d453b9a98e18a0a6e60b4ea53fee6964bbddf6d91fbc8129e77cec0e327e9d19afe7402df32e46732ca10598893074c231e0312a6708088b92eebfd3500c4684843b27250ddb622e1f2332a02bd053135eabee50fd7c456", 0xa3}, {&(0x7f0000001a40)="0eddab4644f60f40fe4147613692883a02d8f6f5d9d1f590f17654580b61c92a76ed40faff687125ba8b1250c91eb3574a650c4b30f385e058282f3d3e40c73afc2524e947ae49492c5520906a951414c0d414e9c298cf2863184820bb06c7c3f7cd2f5198b9bf7bd8bcd7b1543319931878c96b5e5ea1768205f4cf78868981c2218be8", 0x84}, {&(0x7f0000001b00)="b86f9d1fce6a65da588a4668b8079eb9fcf1cf04da9e9b05e3973dcc1fcd32a0e7a840f00a3870a77feedb04093e54f801d82e12ed2e838bf3f0960886de79f7b253ebe18a913ace03198994d2863c1e982c9cedcc160e5960bf8f1969b0b9a9f07e91f802287c5a008209842dc26c533fa9aa63e56a401bd4754614b865e12b7293330e37a454d14dbe0bed8d6e4895e8555e30fe598deac51430ea119202f5240444975c1f7d1e6295c09490bd8d6b68b33825a55d1c80757b2fbd81eed38932d985d12a91da9f18b2ce7bc82a7b6371cb3c87d7bad6325d4f75bb538b76bbd2b3f52b81101079ba8d", 0xea}, {&(0x7f0000001c00)}], 0x4, &(0x7f0000001c80)="830ab6574aa5a3a0b9d5549825ed7c88080f46dc55580c25a2a60259dc25ca35c8d1f395518ba2cc4b8e847f4a6b5bdea1fc2aef3c62c18cc7f08073b012806f8a1cd30e6e56ba9ab2c89a5282f62cbc3af4f93e1f81b1d5846964ec6445b8464f218453eda66a5e774520102ad010e1c7c791796199176360", 0x79, 0x20000000}, 0x4c084) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001d40)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x8001, '\x00', r7, r2, 0x1, 0x5}, 0x48) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001dc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001e40)=@o_path={&(0x7f0000001e00)='./file0\x00', r2, 0x4000, r10}, 0x18) sendmsg$inet(r2, &(0x7f00000032c0)={0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000001e80)="955a7f75", 0x4}, {&(0x7f0000001ec0)="06c520848babcdd4b0384d841d1d92094ac78f4908266ff78ae9625d2b65a062a15f7747181994bff6e91ce5f50425b859f742182c708d592c62ce274288ead2137c34f8b1236daec22ec472c5a90273f7105235444ffe27e36ef0eeb9c7fef5a5dffe27aee4cd02b0cca13014667dafa02c5c346f67eec727b1e79aca2470508f66c4acda3208811cea7763f1dfbee59c30fa0c23fbd51484e5188d5ba4203c1bc5b87afb4605e934b55459a68b845dd46811e7f1dfa18499c376ed9c6f4feb251bc347692c40e8881c765988a324c6f28bf299d0e24b26a250e8ee7c6dd91cb9e3eb8308532311c0e311f74a", 0xed}, {&(0x7f0000001fc0)="652057fd971aa50bf1df646db4013cd0b03c5e8543ed5eccee2a3bb89cf673791dc3470f5814", 0x26}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="5c350113d3a02a57058c33341d512f9891ae1665976430799e1374327f1a880696c80840d81e82f8c38e172ea566d7dd544ded6982c96c40839ffe7b97da1f782d814a976894548ff5d4c14e839f7b96009d13bbdd4e76524998b650ef8a97e9151afed14b8c175886aeca9d9f3a13c8860f", 0x72}, {&(0x7f0000003080)="8916cca7c708cc7e193f931bd84e5303fee9574c7823160bd528f6dd8e2f6c03a57633073c6eb666a406513b304398d93a8fbc2d8a03eb19e76df01edfa2b844b2398b8bfdb0189fcff5546f7cf072a7a3f8094187ce3913f218b3939f77c7517cd926cdc378d4c64bec261c92d13c9518f9", 0x72}, {&(0x7f0000003100)="d7b1d9e896eb3a251d35b22f2c9054a651059a60c9e22f95b0afcce3ac1db786af8df26c62761a8a4406d56ca742a8ad6765811651588437166634f5c60ef7b7c071e86f70c8e7d93982d21dcfae80ecc6923c18bae4b68efa94143d995bd7b23a5cd0683245614f3c9ffeab31bd227b835673b064384addc04b1d8ebe8dc3799426c5ec16cf473acc4431e5f534b7274b688dd2eb", 0x95}], 0x7, &(0x7f0000003240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xf}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @rand_addr=0x64010101, @rand_addr=0x64010102}}}], 0x68}, 0x4040881) r12 = perf_event_open$cgroup(&(0x7f0000003340)={0x1, 0x80, 0x0, 0x5, 0x57, 0x57, 0x0, 0x101, 0x62021, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000003300), 0x4}, 0x100800, 0xff, 0x4, 0x9, 0x40, 0x5, 0x3, 0x0, 0x6, 0x0, 0x1000}, r1, 0xffffffffffffffff, r2, 0x6) r13 = gettid() r14 = perf_event_open(&(0x7f00000033c0)={0x4, 0x80, 0xa3, 0x6, 0x0, 0x5, 0x0, 0x8001, 0x10000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xfffffffffffffc00, 0x1}, 0x400, 0x2, 0x2, 0xd, 0x830b, 0x417, 0x1, 0x0, 0x5, 0x0, 0xb}, r13, 0x6, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000003440)={'bond_slave_1\x00', 0x4000}) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003600)={0xffffffffffffffff, 0xffffffff, 0x8}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003640)={&(0x7f0000003480)="f74c35c7c52d877adac65e00a8a0793e51c22dbdeffe2da216be2892fbfe302123fade2138f65afe11c891e83677c75bea814c", &(0x7f00000034c0)=""/144, &(0x7f0000003580)="4d22deb21ff015bc8196a9e28c1b8b8655b3d3abb12384d5c83e3dc4fec11fa475ec1e2a726d0fad4908d81340d1f0d737bab1984d5fd40d", &(0x7f00000035c0)="e80e6b", 0x3193, r15}, 0x38) sendmsg$unix(r1, &(0x7f0000003b40)={&(0x7f0000003680)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000003a00)=[{&(0x7f0000003700)="4bfa20527dee51488e24976de05db14c150ca84f70ae7b7ec899e4fe1fd2c014d3f45609cb4efdbc916d71646fe9ed48f08b8e857c47702660b5b40ebe589ead8d4964365c21c1da1ef59a362665318ebcfd96dd34aad0290098a2f6f5933fd361d917d29fe7733bfad804d20d9e3ac6c21af45928a0950a5d226ea3dc624bbc69dd5bce6ae446e58e19e07039d34b95aa7136c33c66a740c01da163f5db884723a12645c83e55ac80a0f749524443258a253b1ff49afa912b471999a0bb08c7489245ff2d7dc83f06d557fd3795d67d", 0xd0}, {&(0x7f0000003800)="69f091069b8bac6c6ef71f46391534cf6e8d800e1eab3f74b87352beadfdaab7f7d46afaac5c4691b123dab49d2c84efdf67c3405cb2bebbc276b04c05ef0c021350a6af21eaa89fa1527304a1055e89de8ee8630f47f7e7fb7ee16a7572ed06c9585a543cfb4e2d1808b74b8f47d8b39b5b973a19e513aa5f454f6a1f607ac0fb928c", 0x83}, {&(0x7f00000038c0)="0fee8c3c8dca83045375498a8475a295b14119b6f5058a95e7f44ff5d6a70e609d158b62b10565c23d0df363803e28eb590a40aa53fdc16b1f", 0x39}, {&(0x7f0000003900)="492183b6c1102ca50099791d244bfc213c0e48bafe6e6490b3cb8775c6b8e46e5a3a54dca2c3f127737d3a7f893604b1dcd1725987319be6", 0x38}, {&(0x7f0000003940)="60a1ca92220b30e72f1b91d893e1776298f4d6d91cc33cb8bf108134ad34e444fb35d8445bacab818bbbecbec04c65fe7eee82efb28502470b3054a0e227c3c3095ea8a6189ec582e817ea079bc236804a0146b23e7b905294669906a36b755fac5a89b6407170a4a54070b56e7a831393f3a71508aeec6616a52806a9e1bcfe793a7d6b052ed887b2629a1dff571fb61a81cd3eeae4d57da0", 0x99}], 0x5, &(0x7f0000003a80)=[@rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {r13, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r13, 0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r4, r11, r2]}}, @rights={{0x28, 0x1, 0x1, [r0, r15, r0, r2, r14, r3]}}], 0xa0, 0x200040b1}, 0x24004040) bpf$PROG_LOAD(0x5, &(0x7f0000003d80)={0x4, 0x1a, &(0x7f0000003b80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x7}, {}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xfffffff7}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003c80)='GPL\x00', 0xc00, 0x0, 0x0, 0x41000, 0x41, '\x00', r7, 0x21, r9, 0x8, &(0x7f0000003cc0)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, r8, r1, 0x2, &(0x7f0000003d00)=[r0, r10, r2, r2, r10, r1, r0], &(0x7f0000003d40)=[{0x5, 0x1, 0xf, 0xa}, {0x5, 0x3, 0x2, 0x8}], 0x10, 0x4}, 0x90) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)=@base={0xb, 0xfffffffc, 0x8, 0xf3a, 0x510, r0, 0x7fff, '\x00', r7, r12, 0x0, 0x2, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003f40)={r16, 0x58, &(0x7f0000003ec0)}, 0x10) openat$cgroup_ro(r2, &(0x7f0000003f80)='net_prio.prioidx\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003fc0)) r17 = openat$cgroup(r11, &(0x7f0000004000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r17, &(0x7f0000004040)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) openat$cgroup_devices(r2, &(0x7f0000004080)='devices.allow\x00', 0x2, 0x0) 348.121551ms ago: executing program 2 (id=1027): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="bf12a7da302d875519db46dbd9c6be9914aa0257a6677ff233aa7a"], 0xfdef) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="d27935f320c5024c07968ec03c3b16ce7da3c37bdb3ada1a9f17949030d8511b053a87e9d2b467502f2340b700a32dd027901ea0a77fe05de53e4f324cdbf1a2bfc934", @ANYRES32, @ANYRES32], &(0x7f0000000900)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{}, 0x0, &(0x7f00000005c0)=r0}, 0x20) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000800)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) (async) socketpair(0x18, 0x3, 0x2bed, &(0x7f0000000ac0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002500)=@bloom_filter={0x1e, 0xffff1b54, 0x2, 0x9, 0x5, r3, 0xe00000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1, 0x6}, 0x48) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000b80)={&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000640)=""/73, 0x49}, {&(0x7f00000006c0)=""/187, 0xbb}, {&(0x7f0000001500)=""/4093, 0xffd}, {&(0x7f00000007c0)=""/33, 0x21}], 0x4, &(0x7f0000002600)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}, 0x20e2) (async, rerun: 32) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='devices.list\x00', 0x0, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f00000026c0)=ANY=[@ANYRESOCT=r7, @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000daf800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00'}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r11}, 0x10) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0xfe, 0x60000004, &(0x7f0000000100)="b9ff03076044238cb89e14f008000de0ffff00184000633c77fbac141412e000002062079f4b4d2f87e5feca6aab845013f2325f1a3903050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000940)=ANY=[@ANYRES64=0x0, @ANYRESOCT=r6], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8}, 0x90) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000002740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r9, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r8, @ANYBLOB], 0x0, 0x40000006, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc7a, 0x0, 0x0, 0x0, 0x0, r13, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000500)='./file0\x00', 0x0, 0x4010, r14}, 0x18) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) 293.335116ms ago: executing program 3 (id=1028): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xb, [@typedef, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x8}, {0x4, 0x3}, {0xc, 0x1}, {0x4, 0x1}, {0x3, 0x3}, {0xe, 0x1}, {0x2, 0x5}, {0xc, 0x2}, {0x5}]}]}, {0x0, [0x30, 0x30, 0x2e, 0x5f, 0x0, 0x2e, 0x5f, 0x0, 0x5f]}}, &(0x7f0000000340)=""/249, 0x83, 0xf9, 0x0, 0x95}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, r0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000bbf20000000000000000000018110000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffcee}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 219.108082ms ago: executing program 3 (id=1029): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="0c740000000002001621a080dc35296e0acba93769a8fcc281e7be68c50e6b1ddddfb164616e002b7f3ca5ebfc695fe91618cdd218854c5618086ae1a1c9d8fe4e56d0f5264234caa1ed2781c39bf3d81b60df3a0d82218ef401dd6d7cf1fe2822868a3933dc18e1f639c806911936c5eb75d390198aac21f8caf109dbba69f6597f45d3b6d1ea0450dd513b07f87cfe7f4faae4d65f5a1e99692f14460443a2beccc16dc3efb9b4cd2fda1924ab415fba6366e56d729544df01f5879a3a9ab186c518cd23872e3a708bf612bf94264cace29c461cc28e8699"]) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) sendmsg(0xffffffffffffffff, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB], 0x2008}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r4, 0xe0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000880), ""/16, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, &(0x7f00000004c0)=[0x0, 0x0], &(0x7f0000000540)=[0x0], 0x0, 0x0, &(0x7f0000000280)=[{}, {}], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20000, &(0x7f00000001c0), 0x0, &(0x7f0000000040), 0x0, &(0x7f00000005c0)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000008c0)={&(0x7f0000000680)="adde2fe5795a8567c331007f0aa321ac3d3f6f45eb936185d3daa0a1551359082f24eb7411ca852c6f77a8afcfa63d9a089a233365f3b0f0ea4a81112550c7a28520b19c9185bfa250e5ef24cbe2d6a72445fd8d0f95ceb3bddfe1b124d00fcf3763734e136a12b95a085d0f1eeeaf6c94ad26066714c6392d270d5d8e6b16ccd1a6f468b99866937a823b396b3fee59cee61aa68449624be9e64f7238b23ecd99e6169ac4b414f49e11c30bdb2ba160ea415903a4", &(0x7f0000000780)=""/163, &(0x7f0000000840)="827742547860383e33d6b242860b2efe721e8ae706f9c1860fe4108962393842a51cd694a9b375d8c1d50bdf20d8b2b5283f90afde1a00a2d97f1cd6de3abe1982d57395529803281f13e13b055cada12fd03d21191119a0fca4c10f6097", &(0x7f0000000580)="73d9dc382cd077cce088cad4f28651af28da6c86d0663d657a8299cc612c0bdf9609aa8c65f1855844731a215e1f72c721fed99a", 0x4, r0, 0x4}, 0x38) 196.117144ms ago: executing program 4 (id=1030): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000954629114d6fd94b55c50d62ead8025c89f26441e21693d352a2998378a32f8e7c995ba9b747afabbcb2a8af64c2a48d14a724fd029abb352963c25fbc1f1df97bf09df9dc9aa744bf9446f2054534698e6f33511432625e61351bca351cf6d2c51837b22fae9ef3f14ebd133f2b42fbb3a7ef8914333261308ec017860b7af351c41fc48180b30a2a34eb281f1f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x1200000000000000, &(0x7f00000005c0)=@base={0x9, 0x3, 0xf4, 0x7fff}, 0x48) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r5}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x0, 0x4, 0x4}, 0x48) (async, rerun: 64) syz_clone(0xa004000, &(0x7f0000001b80), 0x0, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000002d00)="d13bcb4c3b32aa5151334296edecdc32fa806be798f947b27bf9b1a44808635dab15b4ce809082567d3292084efca0350531773d727aea45deed4598ced1ba16631019cc993256c758006a42859d0898ae3e17989b5600928b4c11ce1fc6ea700321240f534c119b81c22990be1adc8866746aa7aa9961e939a110ee32143a655a6229046b4f0e912d41842730bf7d9c554c14ca8ea73b23d8e645c8cbc883bec0b7e97aa061d518a9429cac659504bb3693a853003b720da45e9573edc69c2f4470d8783f4e8331818fb42471dc9ed83521bf86fcf07f01babdb7888b6a275985701fc73f8220618ab4b233630bd7bd6d4d00763c3c9112e0dd94709a2d099e6507f923de203d0cdcfeec4902a61de04092bb6e4459240d2bc08cc80841c23e0afecbd89029168cf2ed3e27d1f9b77d776172f54f30262f6cf433694a576526060c2c0b1c8de37b2c59573c56f32b2d90955049098c585ca6311e90f6f5cbcdb2f11bfa0ee42d1fc022199f24fdb22a1e605f2d4e3c67dfba1eaa7a9da24994bfe10116d5f59807ea661f0631ca11a2b6fcaeb6e82afbd2685e873b027fbf70537b6ecb9f48049b3042989ca3119da179c6516205e053584b5412fc5d3062b6a0d78f33942421778ee85761d4cee92818273a75dd3021f099e69922032f0ae6578b278071a7099ad06208995aeae87f631fe33f5d3417a16ba8ef31a9f530f70697b572bcb910cd1bed444792c6e5be3d3c71ff4cc20317fdd6dad131611fdf920f5bbe024a0438fca816b8bd9005eb7595ada759319fa1a374b948960bbe2ff813b1c25bbd9c3f470487c82699c8b9cccaf72b5e45b698f9265d21a10d69fd685ce28b7cb4deaa90e8c70c7cd328c54e1dd8b4f35597a91972c661a7875a5e3fd32ee0bdd093e4124d26f9773dd84fc6361e7391c03a77f530ffedd8ebe074b2d0c847e83ef253d3d3a00dd80a176dae6b140a22a0db8fe74111b7628e81a1c39dd6a5af167cd51a74e5d1173ab9c82a0a7f39cdf50d5a199fd68a760f34438b422ba6c4ebc14e321d0ecae181cc60336b55b627adcbe181152bd361dea8a9364d9983a0324cc1e4085455c7adb0678baeeab5ad2fc6b52bb060320e2ff62a2f16b5b04dcff485a6b2fa4baed0395501519557af824bbef6b431a123e5e98b5c945ced2a7a93295556a71c546ec82c7df889edfeedcf7d1ddc7422f52f382ec1c5eed54b9b529297e67060c8beedaa9023ca26e5a0c20a6a1cb0cf4d3f1132c41af569de0ae18a97589a985b5f05d1bfb2c97d11e40000d946b77150dc64df5bf2413a00753b67d04d6c55e00418710a0219d2d4419b9984f2639703a4d8c95fca6522ee4fbf9cb201e035b414b8a00123ca25e116f637f3c5ef827460cf79a92b21552e66fcf8c138a6075487b1ea3f39f814d0bfbe2aacba581049a0f120dca137f4ff2c48fb2419b1cfe4ff80227088b09e64f48a9716f605b2862963503e1ae27ed9cfa7559d83123400f7570f52698b93e06ec08d6b40d4fe7bb8b690e029d107ffb81c1b21fe4d8c8c0c644dab3fd3ba21421bfed1458850128466cfc3326b46a60fbaeb6a612307e9dbee756b32c43a984fb24f6871b8a1c1e89e80b9ebe2cd70e9d9beb281d46e5f532a86c871c14f9b7dab85fe50a031a41a8ffde57174243bae234804600edd0a199530a9521e9f80b60d358e2e6f0d624a0180cdec8e9686b3eb2b814cffdf6a2b6927e6387f597786f9d90e796287bd0f72f873300488f575fb09851abe66c04caf95b0c89fb21569ddf228c0267ff335fb63bb0781e153c31391fd4dc7301b600da08bf0ab5994dabb303c36d1145d65a044c0462d5fb5e1c9a50cfbc81ded40f28e5bbe53b074e729c0f5740d8844343ae2517d0f4f7ea2bdf2aa7a0bb57f4719e9fb36e0f9b4cb9a9d304dd1af6a35b59b9a45c374ec6e030007269a4ffec2ecf17daee819766dc4e69bcb933136df051d8c20e312098cd4590263bd6671fa3d9fd14f43914fbba8cf73e423f85349df871b255eecca2ea601dba56df49f6d460cf66f5e73110b2b40247983040d424756f69828693bd249a41bfe8e37cb50f591a49812733649bd5648321b4c1f7c5d2d42dca25d6459109031a912bde6c2e132aa3cae156cf675d44f3c8b0f42242b0b88f2039f2751d1ae3f951507830ba60666d4da5522ef5c988461e4cbd4f42a6d6bf0129aa954776e321c6b86291506a2688b6b0f76ac19bd6afb7e3c7ebcb99cba7c13821670e0eaf99b7c620ff51f791b4992e00f3ccd69ac028b55567167f58b322bdf25fdc6beb6e21cb6aeea5725234be42768770619f6") close(0xffffffffffffffff) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x400, 0x9, 0x1}, 0x48) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) 134.721449ms ago: executing program 2 (id=1031): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781c2"], 0xfdef) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'freezer'}]}, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x5f, 0x2e, 0x61, 0x0, 0x0]}}, &(0x7f0000000040)=""/148, 0x1f, 0x94, 0x1}, 0x20) 1.69152ms ago: executing program 1 (id=1032): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x100000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00'}, 0x80) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r4, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x8, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000001c0)=r5) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x6fab4765, 0xa00000, 0x3, 0xc40, 0xffffffffffffffff, 0xf8b5, '\x00', r5, 0xffffffffffffffff, 0x3, 0x5, 0x1, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYRES64=0x0, @ANYRESDEC=0x0, @ANYRESHEX=r2, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005"], 0x0, 0x26}, 0x20) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x8010743f, 0x2000000c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) r8 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000180)='freezer.self_freezing\x00', 0x0, 0x0) 0s ago: executing program 4 (id=1033): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095", @ANYRES32, @ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9, 0x42}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0xfffffffe, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.61' (ED25519) to the list of known hosts. [ 21.048589][ T30] audit: type=1400 audit(1722804553.715:66): avc: denied { integrity } for pid=278 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.072426][ T30] audit: type=1400 audit(1722804553.745:67): avc: denied { mounton } for pid=278 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.073796][ T278] cgroup: Unknown subsys name 'net' [ 21.094982][ T30] audit: type=1400 audit(1722804553.745:68): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.121800][ T30] audit: type=1400 audit(1722804553.765:69): avc: denied { unmount } for pid=278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.121984][ T278] cgroup: Unknown subsys name 'devices' [ 21.263741][ T278] cgroup: Unknown subsys name 'hugetlb' [ 21.269165][ T278] cgroup: Unknown subsys name 'rlimit' [ 21.372286][ T30] audit: type=1400 audit(1722804554.045:70): avc: denied { setattr } for pid=278 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.395256][ T30] audit: type=1400 audit(1722804554.045:71): avc: denied { mounton } for pid=278 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.407770][ T282] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.420188][ T30] audit: type=1400 audit(1722804554.045:72): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.451225][ T30] audit: type=1400 audit(1722804554.095:73): avc: denied { relabelto } for pid=282 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.463701][ T278] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.476538][ T30] audit: type=1400 audit(1722804554.095:74): avc: denied { write } for pid=282 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.510731][ T30] audit: type=1400 audit(1722804554.135:75): avc: denied { read } for pid=278 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.018596][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.025589][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.033040][ T288] device bridge_slave_0 entered promiscuous mode [ 22.040011][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.046943][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.054118][ T288] device bridge_slave_1 entered promiscuous mode [ 22.069258][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.076172][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.083576][ T292] device bridge_slave_0 entered promiscuous mode [ 22.091276][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.098175][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.105326][ T292] device bridge_slave_1 entered promiscuous mode [ 22.145724][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.152608][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.159770][ T289] device bridge_slave_0 entered promiscuous mode [ 22.166793][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.173666][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.180876][ T289] device bridge_slave_1 entered promiscuous mode [ 22.212081][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.218934][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.226308][ T291] device bridge_slave_0 entered promiscuous mode [ 22.241347][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.248242][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.255513][ T291] device bridge_slave_1 entered promiscuous mode [ 22.304383][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.311318][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.318926][ T290] device bridge_slave_0 entered promiscuous mode [ 22.325663][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.333101][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.340248][ T290] device bridge_slave_1 entered promiscuous mode [ 22.485678][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.492540][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.499625][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.506447][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.518616][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.525477][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.532586][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.539359][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.568073][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.574935][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.582066][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.588815][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.612405][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.619268][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.626398][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.633165][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.662446][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.669688][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.677120][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.684190][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.691617][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.698643][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.705700][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.712858][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.719794][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.743925][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.751978][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.758811][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.766132][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.774187][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.781006][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.812746][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.820800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.828686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.857445][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.866468][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.875013][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.882325][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.889549][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.897581][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.904426][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.911630][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.919915][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.926760][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.933906][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.941901][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.948814][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.956174][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.963965][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.971952][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.979953][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.986823][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.994181][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.002682][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.009600][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.030701][ T289] device veth0_vlan entered promiscuous mode [ 23.056819][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.064983][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.071936][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.079098][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.086945][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.094722][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.102027][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.109857][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.117971][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.126205][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.134323][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.141143][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.148367][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.156276][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.164440][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.172576][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.180530][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.187383][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.194516][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.202631][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.210462][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.218514][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.226283][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.234223][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.242078][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.249391][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.256976][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.271127][ T289] device veth1_macvtap entered promiscuous mode [ 23.277852][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.286033][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.294187][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.315041][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.324122][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.332433][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.340462][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.348637][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.357304][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.371579][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.379789][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.388265][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.396044][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.403963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.412122][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.420451][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.427855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.437576][ T288] device veth0_vlan entered promiscuous mode [ 23.443955][ T291] device veth0_vlan entered promiscuous mode [ 23.451533][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.459390][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.467326][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.475636][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.484072][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.491358][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.505259][ T290] device veth0_vlan entered promiscuous mode [ 23.513152][ T292] device veth0_vlan entered promiscuous mode [ 23.521111][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.528829][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.536726][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.544640][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.552712][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.560066][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.567408][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.574659][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.589681][ T288] device veth1_macvtap entered promiscuous mode [ 23.598125][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.606354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.614322][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.625765][ T292] device veth1_macvtap entered promiscuous mode [ 23.638519][ T291] device veth1_macvtap entered promiscuous mode [ 23.645626][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.653848][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.662724][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.670814][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.678392][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.686371][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.694557][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.703003][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.711043][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.725963][ T290] device veth1_macvtap entered promiscuous mode [ 23.735044][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.743435][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.752080][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.768094][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.776429][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.791497][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.799554][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.835122][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.845620][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.854118][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.862680][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.870902][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.879269][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.062826][ T330] device wg2 entered promiscuous mode [ 24.291409][ C1] hrtimer: interrupt took 26614 ns [ 24.652875][ T347] device sit0 entered promiscuous mode [ 25.120397][ T352] device veth0_vlan left promiscuous mode [ 25.161166][ T352] device veth0_vlan entered promiscuous mode [ 26.633249][ T393] device pim6reg1 entered promiscuous mode [ 27.411283][ T414] device wg2 entered promiscuous mode [ 27.967897][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 27.967912][ T30] audit: type=1400 audit(1722804560.635:118): avc: denied { setopt } for pid=431 comm="syz.2.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.230081][ T440] device pim6reg1 entered promiscuous mode [ 30.505152][ T494] device sit0 left promiscuous mode [ 30.872860][ T30] audit: type=1400 audit(1722804563.545:119): avc: denied { cpu } for pid=514 comm="syz.3.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.341559][ T537] bond_slave_1: mtu less than device minimum [ 31.712735][ T30] audit: type=1400 audit(1722804564.375:120): avc: denied { read } for pid=542 comm="syz.1.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.423562][ T560] device veth0_vlan left promiscuous mode [ 32.465382][ T560] device veth0_vlan entered promiscuous mode [ 32.560996][ T567] syz.0.74[567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.561060][ T567] syz.0.74[567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.704780][ T30] audit: type=1400 audit(1722804565.375:121): avc: denied { create } for pid=569 comm="syz.3.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 32.770088][ T570] device syzkaller0 entered promiscuous mode [ 32.818444][ T581] device sit0 entered promiscuous mode [ 32.973628][ T30] audit: type=1400 audit(1722804565.645:122): avc: denied { relabelfrom } for pid=589 comm="syz.3.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 32.993741][ T30] audit: type=1400 audit(1722804565.645:123): avc: denied { relabelto } for pid=589 comm="syz.3.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 33.331547][ T614] bridge0: port 3(veth0_to_batadv) entered blocking state [ 33.379871][ T614] bridge0: port 3(veth0_to_batadv) entered disabled state [ 33.387881][ T30] audit: type=1400 audit(1722804566.055:124): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 33.424609][ T614] device veth0_to_batadv entered promiscuous mode [ 33.480173][ T614] bridge0: port 3(veth0_to_batadv) entered blocking state [ 33.488145][ T614] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 33.508723][ T617] device veth0_to_batadv left promiscuous mode [ 33.520158][ T617] bridge0: port 3(veth0_to_batadv) entered disabled state [ 33.542280][ T30] audit: type=1400 audit(1722804566.215:125): avc: denied { read write } for pid=619 comm="syz.0.91" name="cgroup.subtree_control" dev="cgroup2" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 33.591189][ T30] audit: type=1400 audit(1722804566.245:126): avc: denied { open } for pid=619 comm="syz.0.91" path="" dev="cgroup2" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 33.646850][ T30] audit: type=1400 audit(1722804566.315:127): avc: denied { create } for pid=640 comm="syz.3.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.678169][ T642] syz.3.95 (642) used greatest stack depth: 21632 bytes left [ 33.698783][ T653] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 33.754531][ T30] audit: type=1400 audit(1722804566.425:128): avc: denied { create } for pid=653 comm="syz.1.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 33.813284][ T652] device sit0 left promiscuous mode [ 33.876910][ T30] audit: type=1400 audit(1722804566.545:129): avc: denied { create } for pid=670 comm="syz.0.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 34.186557][ T700] ªªªªªª: renamed from vlan0 [ 34.601604][ T30] audit: type=1400 audit(1722804567.265:130): avc: denied { tracepoint } for pid=720 comm="syz.0.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.811918][ T750] device sit0 entered promiscuous mode [ 34.942638][ T30] audit: type=1400 audit(1722804567.615:131): avc: denied { create } for pid=761 comm="syz.0.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 35.108698][ T776] bond_slave_1: mtu less than device minimum [ 35.218800][ T781] syz.2.136[781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.218874][ T781] syz.2.136[781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.534441][ T790] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.552811][ T790] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.913068][ T811] device wg2 left promiscuous mode [ 36.102007][ T819] ÿÿÿÿÿÿ: renamed from vlan0 [ 37.277532][ T892] device syzkaller0 entered promiscuous mode [ 37.410749][ T901] device syzkaller0 entered promiscuous mode [ 37.458002][ T903] bond_slave_1: mtu less than device minimum [ 38.183800][ T944] bridge0: port 3(veth0_to_batadv) entered blocking state [ 38.192014][ T944] bridge0: port 3(veth0_to_batadv) entered disabled state [ 38.212196][ T944] device veth0_to_batadv entered promiscuous mode [ 38.221594][ T944] bridge0: port 3(veth0_to_batadv) entered blocking state [ 38.229036][ T944] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 38.492058][ T948] device veth1_macvtap left promiscuous mode [ 38.550174][ T953] bond_slave_1: mtu less than device minimum [ 38.619787][ T964] device syzkaller0 entered promiscuous mode [ 38.646842][ T962] device sit0 entered promiscuous mode [ 39.644009][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 39.644025][ T30] audit: type=1400 audit(1722804572.315:133): avc: denied { create } for pid=1057 comm="syz.3.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.647397][ T1058] mem: port 1(veth0_to_batadv) entered blocking state [ 39.677613][ T1058] mem: port 1(veth0_to_batadv) entered disabled state [ 39.685904][ T1058] device veth0_to_batadv entered promiscuous mode [ 39.829840][ T30] audit: type=1400 audit(1722804572.495:134): avc: denied { create } for pid=1060 comm="syz.3.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 39.901814][ T30] audit: type=1400 audit(1722804572.495:135): avc: denied { create } for pid=1060 comm="syz.3.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 40.123385][ T1074] device pim6reg1 entered promiscuous mode [ 40.607289][ T1081] tap0: tun_chr_ioctl cmd 1074025676 [ 40.612718][ T1081] tap0: owner set to 0 [ 41.541992][ T30] audit: type=1400 audit(1722804574.215:136): avc: denied { ioctl } for pid=1094 comm="syz.2.217" path="socket:[17504]" dev="sockfs" ino=17504 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.619945][ T1095] device syzkaller0 entered promiscuous mode [ 42.043407][ T1101] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.050370][ T1101] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.057817][ T1101] device bridge_slave_0 entered promiscuous mode [ 42.065019][ T1101] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.071941][ T1101] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.079213][ T1101] device bridge_slave_1 entered promiscuous mode [ 42.127287][ T1113] device bond_slave_1 entered promiscuous mode [ 42.134989][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 42.142985][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.435598][ T1134] device syzkaller0 entered promiscuous mode [ 42.684122][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.691915][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.774396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.782674][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.790651][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.797539][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.805083][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.813431][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.821863][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.828712][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.836033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.844037][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.851977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.859779][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.867681][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.875778][ T1154] device syzkaller0 entered promiscuous mode [ 43.108511][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.119407][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.204475][ T1101] device veth0_vlan entered promiscuous mode [ 43.238684][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.246903][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.299624][ T1101] device veth1_macvtap entered promiscuous mode [ 43.356520][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.366280][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.416955][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.467539][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.506222][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.604025][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.617885][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.636719][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.646875][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.665839][ T30] audit: type=1400 audit(1722804576.335:137): avc: denied { mounton } for pid=1101 comm="syz-executor" path="/root/syzkaller.7wc8x4/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 43.718200][ T30] audit: type=1400 audit(1722804576.365:138): avc: denied { mount } for pid=1101 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 43.743042][ T30] audit: type=1400 audit(1722804576.365:139): avc: denied { mounton } for pid=1101 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 43.897894][ T1198] syz.2.242[1198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.897969][ T1198] syz.2.242[1198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.070753][ T30] audit: type=1400 audit(1722804576.735:140): avc: denied { create } for pid=1197 comm="syz.2.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.775460][ T1221] bond_slave_1: mtu less than device minimum [ 44.791518][ T1223] device sit0 entered promiscuous mode [ 44.945025][ T1252] bond_slave_1: mtu less than device minimum [ 45.466382][ T30] audit: type=1400 audit(1722804578.135:141): avc: denied { setopt } for pid=1276 comm="syz.1.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.572460][ T1283] device pim6reg1 entered promiscuous mode [ 45.881557][ T30] audit: type=1400 audit(1722804578.545:142): avc: denied { create } for pid=1291 comm="syz.4.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 46.311547][ T1323] syz.3.279[1323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.311612][ T1323] syz.3.279[1323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.355745][ T1323] syz.3.279[1323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.408207][ T1323] syz.3.279[1323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.577901][ T1343] device syzkaller0 entered promiscuous mode [ 46.586934][ T30] audit: type=1400 audit(1722804579.245:143): avc: denied { create } for pid=1341 comm="syz.4.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.735055][ T30] audit: type=1400 audit(1722804579.405:144): avc: denied { write } for pid=1368 comm="syz.3.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.784526][ T1373] device veth1_macvtap left promiscuous mode [ 48.092736][ T30] audit: type=1400 audit(1722804580.765:145): avc: denied { read } for pid=1391 comm="syz.3.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.460494][ T30] audit: type=1400 audit(1722804581.125:146): avc: denied { create } for pid=1409 comm="syz.4.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 48.481408][ T1402] device pim6reg1 entered promiscuous mode [ 48.550589][ T1400] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.557933][ T1400] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.565555][ T1400] device bridge_slave_0 entered promiscuous mode [ 48.596836][ T1400] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.603901][ T1400] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.611733][ T1400] device bridge_slave_1 entered promiscuous mode [ 48.697440][ T1429] device wg2 entered promiscuous mode [ 48.838016][ T1429] syz.2.309[1429] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.843866][ T1429] syz.2.309[1429] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.938668][ T1400] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.956656][ T1400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.964062][ T1400] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.970901][ T1400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.063607][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.076754][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.084080][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.111546][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.119902][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.128631][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.135521][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.144310][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.152572][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.173964][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.180950][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.190660][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.199310][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.256950][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.280784][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.313982][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.332622][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.355899][ T1400] device veth0_vlan entered promiscuous mode [ 49.382907][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.393917][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.410328][ T1400] device veth1_macvtap entered promiscuous mode [ 49.426980][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.444571][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.466531][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.479125][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.487332][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.507225][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.515701][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.524410][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.533922][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.543917][ T1492] device pim6reg1 entered promiscuous mode [ 49.654707][ T1497] device veth0_vlan left promiscuous mode [ 49.711617][ T1497] device veth0_vlan entered promiscuous mode [ 49.881901][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.904823][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.922298][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.031049][ T30] audit: type=1400 audit(1722804582.695:147): avc: denied { create } for pid=1512 comm="syz.2.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 50.075657][ T1516] syz.2.330 (1516) used greatest stack depth: 21528 bytes left [ 50.257599][ T1528] bridge0: port 3(veth0_vlan) entered blocking state [ 50.289610][ T1528] bridge0: port 3(veth0_vlan) entered disabled state [ 50.621732][ T1570] device sit0 left promiscuous mode [ 51.449320][ T1576] syz.2.345 (1576) used greatest stack depth: 21504 bytes left [ 52.230515][ T1678] bond_slave_1: mtu less than device minimum [ 52.547906][ T1698] device pim6reg1 entered promiscuous mode [ 52.753127][ T1719] device syzkaller0 entered promiscuous mode [ 54.477454][ T1810] device pim6reg1 entered promiscuous mode [ 54.896570][ T30] audit: type=1400 audit(1722804587.565:148): avc: denied { create } for pid=1838 comm="syz.1.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 55.014268][ T30] audit: type=1400 audit(1722804587.615:149): avc: denied { create } for pid=1845 comm="syz.3.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 56.062915][ T1911] ªªªªªª: renamed from vlan0 [ 56.594842][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.609765][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 56.653031][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.780640][ T1949] device syzkaller0 entered promiscuous mode [ 57.474471][ T1997] device syzkaller0 entered promiscuous mode [ 57.882054][ T2016] device syzkaller0 entered promiscuous mode [ 59.630432][ T2138] device veth0_vlan left promiscuous mode [ 59.646517][ T2138] device veth0_vlan entered promiscuous mode [ 59.698878][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.723528][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 59.731020][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.775649][ T30] audit: type=1400 audit(1722804592.445:150): avc: denied { append } for pid=2149 comm="syz.1.500" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 59.850757][ T2148] bond_slave_1: mtu less than device minimum [ 60.786751][ T2166] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.793663][ T2166] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.800899][ T2166] device bridge_slave_0 entered promiscuous mode [ 60.808097][ T2166] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.815075][ T2166] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.822422][ T2166] device bridge_slave_1 entered promiscuous mode [ 60.868572][ T2166] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.875442][ T2166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.882569][ T2166] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.889330][ T2166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.910441][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.918635][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.926104][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.942480][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.950531][ T669] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.957382][ T669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.964576][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.972699][ T669] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.979529][ T669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.986772][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.994639][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.008708][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.019921][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.028548][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.036137][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.044909][ T2166] device veth0_vlan entered promiscuous mode [ 61.055662][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.064738][ T2166] device veth1_macvtap entered promiscuous mode [ 61.074661][ T1637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.086526][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.318094][ T30] audit: type=1400 audit(1722804594.985:151): avc: denied { create } for pid=2241 comm="syz.0.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 63.047493][ T30] audit: type=1400 audit(1722804595.715:152): avc: denied { create } for pid=2250 comm="syz.2.537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 63.635724][ T30] audit: type=1400 audit(1722804596.305:153): avc: denied { create } for pid=2329 comm="syz.1.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 66.829574][ T2549] bond_slave_1: mtu less than device minimum [ 67.954935][ T30] audit: type=1400 audit(1722804600.625:154): avc: denied { create } for pid=2584 comm="syz.2.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 68.000431][ T2585] device syzkaller0 entered promiscuous mode [ 68.034246][ T30] audit: type=1400 audit(1722804600.705:155): avc: denied { create } for pid=2584 comm="syz.2.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 68.090536][ T2596] syz.0.617[2596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.099074][ T2596] syz.0.617[2596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.409701][ T2607] device veth0_vlan left promiscuous mode [ 68.522853][ T2607] device veth0_vlan entered promiscuous mode [ 68.545197][ T30] audit: type=1400 audit(1722804601.215:156): avc: denied { create } for pid=2627 comm="syz.0.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 68.630654][ T2625] device pim6reg1 entered promiscuous mode [ 69.209724][ T2694] device pim6reg1 entered promiscuous mode [ 69.378399][ T2710] device veth0_vlan left promiscuous mode [ 69.392122][ T30] audit: type=1400 audit(1722804602.065:157): avc: denied { append } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.442512][ T2710] device veth0_vlan entered promiscuous mode [ 69.465548][ T30] audit: type=1400 audit(1722804602.065:158): avc: denied { open } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.604093][ T30] audit: type=1400 audit(1722804602.065:159): avc: denied { getattr } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 72.053578][ T2894] device veth1_macvtap left promiscuous mode [ 72.059625][ T2894] device macsec0 entered promiscuous mode [ 74.752705][ T3021] device syzkaller0 entered promiscuous mode [ 75.067788][ T3053] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.075115][ T3053] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.360969][ T3074] device wg2 entered promiscuous mode [ 75.792238][ T3113] device veth0_vlan left promiscuous mode [ 75.833958][ T3113] device veth0_vlan entered promiscuous mode [ 75.938153][ T1644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.959610][ T1644] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 75.998812][ T1644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.194948][ T3132] syz.4.750[3132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.195020][ T3132] syz.4.750[3132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.356358][ T3144] O3ãc¤±: renamed from bridge_slave_0 [ 76.523708][ T3166] device macsec0 left promiscuous mode [ 76.577139][ T3166] device veth1_macvtap entered promiscuous mode [ 76.590294][ T3166] device macsec0 entered promiscuous mode [ 76.618424][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.718176][ T3177] device syzkaller0 entered promiscuous mode [ 76.739840][ T3181] device pim6reg1 entered promiscuous mode [ 76.816686][ T3198] device sit0 left promiscuous mode [ 77.238762][ T3234] device pim6reg1 entered promiscuous mode [ 77.556826][ T3258] syz.3.788[3258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.556916][ T3258] syz.3.788[3258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.614978][ T3258] syz.3.788[3258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.663461][ T3258] syz.3.788[3258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.702102][ T30] audit: type=1400 audit(1722804610.375:160): avc: denied { create } for pid=3270 comm="syz.1.792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 77.799293][ T3277] device sit0 entered promiscuous mode [ 78.782634][ T3329] device sit0 left promiscuous mode [ 78.799323][ T30] audit: type=1400 audit(1722804611.465:161): avc: denied { ioctl } for pid=3333 comm="syz.1.810" path="socket:[24843]" dev="sockfs" ino=24843 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.842232][ T3334] device syzkaller0 entered promiscuous mode [ 78.849983][ T3325] device sit0 entered promiscuous mode [ 79.164471][ T3350] device pim6reg1 entered promiscuous mode [ 79.570367][ T30] audit: type=1400 audit(1722804612.235:162): avc: denied { create } for pid=3396 comm="syz.3.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 79.614441][ T3395] bridge0: port 4(veth0_to_batadv) entered blocking state [ 79.630966][ T3395] bridge0: port 4(veth0_to_batadv) entered disabled state [ 79.669126][ T3395] device veth0_to_batadv entered promiscuous mode [ 79.683799][ T3413] device veth0_to_batadv left promiscuous mode [ 79.690069][ T3413] bridge0: port 4(veth0_to_batadv) entered disabled state [ 79.769929][ T3413] device pim6reg1 entered promiscuous mode [ 80.540044][ T290] syz-executor (290) used greatest stack depth: 20880 bytes left [ 80.674615][ T3501] device bridge0 entered promiscuous mode [ 80.777598][ T3514] device syzkaller0 entered promiscuous mode [ 81.203924][ T1835] device bridge_slave_1 left promiscuous mode [ 81.211174][ T1835] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.236275][ T1835] device bridge_slave_0 left promiscuous mode [ 81.254218][ T1835] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.273018][ T1835] device veth1_macvtap left promiscuous mode [ 81.285663][ T1835] device veth0_vlan left promiscuous mode [ 81.619444][ T3542] device syzkaller0 entered promiscuous mode [ 81.645141][ T3551] device vlan0 entered promiscuous mode [ 81.756910][ T3556] bond_slave_1: mtu greater than device maximum [ 82.827326][ T3599] device syzkaller0 entered promiscuous mode [ 83.266258][ T3616] bond_slave_1: mtu less than device minimum [ 83.973755][ T1835] device bridge_slave_1 left promiscuous mode [ 83.979735][ T1835] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.015082][ T1835] device bridge_slave_0 left promiscuous mode [ 84.021054][ T1835] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.030665][ T1835] device veth1_macvtap left promiscuous mode [ 84.036628][ T1835] device veth0_vlan left promiscuous mode [ 85.599306][ T30] audit: type=1400 audit(1722804618.265:163): avc: denied { ioctl } for pid=3702 comm="syz.4.927" path="cgroup:[4026533037]" dev="nsfs" ino=4026533037 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 86.032695][ T3715] GPL: port 1(veth0_to_batadv) entered blocking state [ 86.043488][ T3715] GPL: port 1(veth0_to_batadv) entered disabled state [ 86.056064][ T3715] device veth0_to_batadv entered promiscuous mode [ 91.037425][ T3960] device syzkaller0 entered promiscuous mode [ 93.027745][ T15] sched: RT throttling activated [ 93.708966][ T4056] device veth1_macvtap left promiscuous mode [ 93.787074][ T4058] device veth1_macvtap entered promiscuous mode [ 93.823931][ T4058] device macsec0 entered promiscuous mode [ 93.942749][ T4062] device sit0 entered promiscuous mode [ 94.745653][ T4098] device wg2 entered promiscuous mode [ 195.041384][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 195.048195][ C1] rcu: 0-...!: (1 ticks this GP) idle=9b3/1/0x4000000000000000 softirq=14485/14485 fqs=0 last_accelerate: aef0/d6b0 dyntick_enabled: 1 [ 195.061885][ C1] (detected by 1, t=10002 jiffies, g=14273, q=109) [ 195.068434][ C1] Sending NMI from CPU 1 to CPUs 0: [ 195.073495][ C0] NMI backtrace for cpu 0 [ 195.073516][ C0] CPU: 0 PID: 4100 Comm: syz.3.1029 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 195.073535][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 195.073551][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 195.073591][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 195.073605][ C0] RSP: 0018:ffffc90000006300 EFLAGS: 00000046 [ 195.073621][ C0] RAX: 0000000000000003 RBX: 1ffff92000000c64 RCX: ffffffff8155068f [ 195.073634][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f70378c0 [ 195.073646][ C0] RBP: ffffc900000063b0 R08: dffffc0000000000 R09: ffffed103ee06f19 [ 195.073659][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 195.073671][ C0] R13: ffff8881f70378c0 R14: 0000000000000003 R15: 1ffff92000000c68 [ 195.073684][ C0] FS: 00007f9d683916c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 195.073700][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.073712][ C0] CR2: fffffffffffffffa CR3: 00000001237df000 CR4: 00000000003506b0 [ 195.073730][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 195.073740][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 195.073751][ C0] Call Trace: [ 195.073767][ C0] [ 195.073790][ C0] ? show_regs+0x58/0x60 [ 195.073819][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 195.073855][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 195.073891][ C0] ? kvm_wait+0x117/0x180 [ 195.073917][ C0] ? kvm_wait+0x117/0x180 [ 195.073942][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 195.073962][ C0] ? nmi_handle+0xa8/0x280 [ 195.073980][ C0] ? kvm_wait+0x117/0x180 [ 195.073996][ C0] ? default_do_nmi+0x69/0x160 [ 195.074013][ C0] ? exc_nmi+0xaf/0x120 [ 195.074027][ C0] ? end_repeat_nmi+0x16/0x31 [ 195.074045][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 195.074068][ C0] ? kvm_wait+0x117/0x180 [ 195.074085][ C0] ? kvm_wait+0x117/0x180 [ 195.074101][ C0] ? kvm_wait+0x117/0x180 [ 195.074117][ C0] [ 195.074122][ C0] [ 195.074127][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 195.074145][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 195.074163][ C0] ? pv_hash+0x86/0x150 [ 195.074181][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 195.074215][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 195.074234][ C0] ? timekeeping_update+0x392/0x460 [ 195.074255][ C0] _raw_spin_lock+0x139/0x1b0 [ 195.074274][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 195.074292][ C0] ? irq_work_run+0xf0/0xf0 [ 195.074310][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 195.074332][ C0] scheduler_tick+0xa2/0x470 [ 195.074353][ C0] update_process_times+0x1cc/0x200 [ 195.074370][ C0] tick_sched_timer+0x188/0x240 [ 195.074388][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 195.074408][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 195.074429][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 195.074445][ C0] ? clockevents_program_event+0x236/0x300 [ 195.074463][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 195.074484][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 195.074507][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 195.074526][ C0] sysvec_apic_timer_interrupt+0x44/0xc0 [ 195.074542][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 195.074563][ C0] RIP: 0010:unwind_next_frame+0xa/0x700 [ 195.074582][ C0] Code: 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 99 4c 89 f7 e8 3b a9 7d 00 eb 8f 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 <41> 54 53 48 83 ec 50 49 89 fe 48 ba 00 00 00 00 00 fc ff df 49 89 [ 195.074596][ C0] RSP: 0018:ffffc90000006978 EFLAGS: 00000202 [ 195.074610][ C0] RAX: 0000000000000001 RBX: ffffc900000069a0 RCX: 0000000000006901 [ 195.074621][ C0] RDX: dffffc0000000000 RSI: ffffffff8140fc3f RDI: ffffc900000069a0 [ 195.074635][ C0] RBP: ffffc90000006990 R08: ffffc90000006a88 R09: 0000000000000027 [ 195.074647][ C0] R10: ffffc90000006a90 R11: dffffc0000000001 R12: ffff8881306bbb40 [ 195.074660][ C0] R13: ffffffff815f5d90 R14: ffffc90000006a80 R15: 0000000000000000 [ 195.074673][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 195.074693][ C0] ? __x64_sys_clone+0x23f/0x290 [ 195.074713][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 195.074731][ C0] arch_stack_walk+0x10d/0x140 [ 195.074751][ C0] ? __x64_sys_clone+0x23f/0x290 [ 195.074771][ C0] stack_trace_save+0x113/0x1c0 [ 195.074789][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 195.074808][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 195.074825][ C0] ? sched_clock+0x9/0x10 [ 195.074853][ C0] ? kmem_cache_free+0x116/0x2e0 [ 195.074872][ C0] ? kmem_cache_free+0x116/0x2e0 [ 195.074891][ C0] kasan_set_track+0x4b/0x70 [ 195.074906][ C0] ? kasan_set_track+0x4b/0x70 [ 195.074921][ C0] ? kasan_set_free_info+0x23/0x40 [ 195.074938][ C0] ? ____kasan_slab_free+0x126/0x160 [ 195.074955][ C0] ? __kasan_slab_free+0x11/0x20 [ 195.074971][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 195.074990][ C0] ? kmem_cache_free+0x116/0x2e0 [ 195.075008][ C0] ? kfree_skb_partial+0x33/0x90 [ 195.075026][ C0] ? tcp_data_queue+0x1dce/0x6850 [ 195.075045][ C0] ? tcp_rcv_established+0x90f/0x1ac0 [ 195.075063][ C0] ? tcp_v4_do_rcv+0x3d7/0xa00 [ 195.075079][ C0] ? tcp_v4_rcv+0x23dd/0x2a70 [ 195.075095][ C0] ? ip_protocol_deliver_rcu+0x32f/0x710 [ 195.075114][ C0] ? ip_local_deliver+0x2c6/0x590 [ 195.075132][ C0] ? ip_sublist_rcv+0x7e2/0x980 [ 195.075149][ C0] ? ip_list_rcv+0x422/0x470 [ 195.075166][ C0] ? __netif_receive_skb_list_core+0x6b1/0x890 [ 195.075185][ C0] ? netif_receive_skb_list_internal+0x967/0xcc0 [ 195.075211][ C0] ? napi_complete_done+0x344/0x770 [ 195.075226][ C0] ? virtnet_poll+0xbee/0x1260 [ 195.075243][ C0] ? __napi_poll+0xc4/0x5a0 [ 195.075259][ C0] ? net_rx_action+0x47d/0xc50 [ 195.075276][ C0] ? __do_softirq+0x26d/0x5bf [ 195.075291][ C0] ? do_softirq+0xf6/0x150 [ 195.075308][ C0] ? __local_bh_enable_ip+0x75/0x80 [ 195.075326][ C0] ? _raw_spin_unlock_bh+0x51/0x60 [ 195.075343][ C0] ? sock_map_delete_elem+0xcb/0x130 [ 195.075364][ C0] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xcbc [ 195.075383][ C0] ? bpf_trace_run3+0x11e/0x250 [ 195.075400][ C0] ? __bpf_trace_sched_switch+0xb/0x10 [ 195.075417][ C0] ? __traceiter_sched_switch+0x85/0xc0 [ 195.075433][ C0] ? __schedule+0x134b/0x1590 [ 195.075448][ C0] ? preempt_schedule_common+0x9b/0xf0 [ 195.075464][ C0] ? preempt_schedule+0xd9/0xe0 [ 195.075479][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 195.075497][ C0] ? _raw_spin_unlock+0x60/0x70 [ 195.075513][ C0] ? copy_page_range+0x27bd/0x2f90 [ 195.075530][ C0] ? copy_mm+0xc7e/0x13e0 [ 195.075547][ C0] ? copy_process+0x1149/0x3290 [ 195.075565][ C0] ? kernel_clone+0x21e/0x9e0 [ 195.075582][ C0] ? __x64_sys_clone+0x23f/0x290 [ 195.075606][ C0] kasan_set_free_info+0x23/0x40 [ 195.075624][ C0] ____kasan_slab_free+0x126/0x160 [ 195.075641][ C0] __kasan_slab_free+0x11/0x20 [ 195.075657][ C0] slab_free_freelist_hook+0xbd/0x190 [ 195.075677][ C0] ? kfree_skb_partial+0x33/0x90 [ 195.075696][ C0] kmem_cache_free+0x116/0x2e0 [ 195.075716][ C0] kfree_skb_partial+0x33/0x90 [ 195.075734][ C0] tcp_data_queue+0x1dce/0x6850 [ 195.075757][ C0] ? irqentry_exit+0x30/0x40 [ 195.075773][ C0] ? tcp_urg+0xb40/0xb40 [ 195.075790][ C0] ? tcp_validate_incoming+0x2590/0x2590 [ 195.075810][ C0] ? tcp_rcv_established+0xadb/0x1ac0 [ 195.075827][ C0] ? tcp_rcv_established+0xc54/0x1ac0 [ 195.075848][ C0] tcp_rcv_established+0x90f/0x1ac0 [ 195.075871][ C0] ? tcp_check_space+0x9d0/0x9d0 [ 195.075890][ C0] ? __kasan_check_read+0x11/0x20 [ 195.075907][ C0] ? ipv4_dst_check+0xe3/0x150 [ 195.075925][ C0] tcp_v4_do_rcv+0x3d7/0xa00 [ 195.075943][ C0] tcp_v4_rcv+0x23dd/0x2a70 [ 195.075961][ C0] ? enqueue_hrtimer+0xca/0x240 [ 195.075983][ C0] ? ktime_get+0x12f/0x160 [ 195.076003][ C0] ? tcp_filter+0x90/0x90 [ 195.076020][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 195.076038][ C0] ip_protocol_deliver_rcu+0x32f/0x710 [ 195.076059][ C0] ip_local_deliver+0x2c6/0x590 [ 195.076080][ C0] ? ip_protocol_deliver_rcu+0x710/0x710 [ 195.076099][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 195.076121][ C0] ? ip_sublist_rcv+0x7ec/0x980 [ 195.076141][ C0] ip_sublist_rcv+0x7e2/0x980 [ 195.076159][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 195.076178][ C0] ? ip_list_rcv+0x470/0x470 [ 195.076201][ C0] ? memset+0x35/0x40 [ 195.076218][ C0] ? ip_rcv_core+0x736/0xb50 [ 195.076239][ C0] ip_list_rcv+0x422/0x470 [ 195.076259][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 195.076279][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 195.076296][ C0] __netif_receive_skb_list_core+0x6b1/0x890 [ 195.076319][ C0] ? __netif_receive_skb+0x530/0x530 [ 195.076336][ C0] ? receive_buf+0x37ce/0x5720 [ 195.076357][ C0] netif_receive_skb_list_internal+0x967/0xcc0 [ 195.076380][ C0] ? virtnet_poll_tx+0x500/0x500 [ 195.076397][ C0] ? netif_receive_skb_list+0x2d0/0x2d0 [ 195.076417][ C0] ? enqueue_hrtimer+0xca/0x240 [ 195.076432][ C0] ? __hrtimer_run_queues+0x46b/0xad0 [ 195.076450][ C0] ? __hrtimer_run_queues+0xa6f/0xad0 [ 195.076466][ C0] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 195.076486][ C0] ? detach_buf_split+0x71a/0xae0 [ 195.076506][ C0] napi_complete_done+0x344/0x770 [ 195.076523][ C0] ? __napi_schedule_irqoff+0x280/0x280 [ 195.076541][ C0] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 195.076561][ C0] virtnet_poll+0xbee/0x1260 [ 195.076581][ C0] ? refill_work+0x220/0x220 [ 195.076597][ C0] ? irqtime_account_irq+0xdc/0x3c0 [ 195.076616][ C0] ? __irq_exit_rcu+0x5c/0xf0 [ 195.076638][ C0] __napi_poll+0xc4/0x5a0 [ 195.076654][ C0] ? __usecs_to_jiffies+0x11/0x50 [ 195.076673][ C0] net_rx_action+0x47d/0xc50 [ 195.076691][ C0] ? irqtime_account_irq+0xdc/0x3c0 [ 195.076711][ C0] ? net_tx_action+0x550/0x550 [ 195.076728][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 195.076753][ C0] __do_softirq+0x26d/0x5bf [ 195.076771][ C0] do_softirq+0xf6/0x150 [ 195.076789][ C0] [ 195.076794][ C0] [ 195.076799][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 195.076817][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 195.076835][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 195.076855][ C0] __local_bh_enable_ip+0x75/0x80 [ 195.076872][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 195.076890][ C0] sock_map_delete_elem+0xcb/0x130 [ 195.076910][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xcbc [ 195.076924][ C0] bpf_trace_run3+0x11e/0x250 [ 195.076943][ C0] ? bpf_trace_run2+0x210/0x210 [ 195.076963][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 195.076979][ C0] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 195.077002][ C0] ? __bpf_trace_sched_wakeup_template+0x10/0x10 [ 195.077021][ C0] __bpf_trace_sched_switch+0xb/0x10 [ 195.077038][ C0] __traceiter_sched_switch+0x85/0xc0 [ 195.077056][ C0] __schedule+0x134b/0x1590 [ 195.077074][ C0] ? __sched_text_start+0x8/0x8 [ 195.077092][ C0] ? preempt_schedule+0xd9/0xe0 [ 195.077107][ C0] preempt_schedule_common+0x9b/0xf0 [ 195.077124][ C0] preempt_schedule+0xd9/0xe0 [ 195.077140][ C0] ? schedule_preempt_disabled+0x20/0x20 [ 195.077158][ C0] ? add_mm_rss_vec+0xc2/0x240 [ 195.077175][ C0] preempt_schedule_thunk+0x16/0x18 [ 195.077199][ C0] ? add_mm_rss_vec+0xb0/0x240 [ 195.077216][ C0] _raw_spin_unlock+0x60/0x70 [ 195.077234][ C0] copy_page_range+0x27bd/0x2f90 [ 195.077251][ C0] ? __kasan_slab_alloc+0xb1/0xe0 [ 195.077279][ C0] ? pfn_valid+0x1e0/0x1e0 [ 195.077296][ C0] ? irqentry_exit+0x30/0x40 [ 195.077310][ C0] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 195.077332][ C0] ? __rb_insert_augmented+0x5de/0x610 [ 195.077353][ C0] copy_mm+0xc7e/0x13e0 [ 195.077376][ C0] ? copy_signal+0x610/0x610 [ 195.077395][ C0] ? __init_rwsem+0xfe/0x1d0 [ 195.077412][ C0] ? copy_signal+0x4e3/0x610 [ 195.077432][ C0] copy_process+0x1149/0x3290 [ 195.077455][ C0] ? check_kill_permission+0x97/0x490 [ 195.077474][ C0] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 195.077493][ C0] ? group_send_sig_info+0x131/0x460 [ 195.077511][ C0] ? preempt_count_add+0x92/0x1a0 [ 195.077530][ C0] kernel_clone+0x21e/0x9e0 [ 195.077550][ C0] ? create_io_thread+0x1e0/0x1e0 [ 195.077572][ C0] __x64_sys_clone+0x23f/0x290 [ 195.077592][ C0] ? __do_sys_vfork+0x130/0x130 [ 195.077610][ C0] ? switch_fpu_return+0x1ed/0x3d0 [ 195.077631][ C0] ? __kasan_check_read+0x11/0x20 [ 195.077650][ C0] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 195.077669][ C0] do_syscall_64+0x3d/0xb0 [ 195.077687][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 195.077707][ C0] RIP: 0033:0x7f9d697119f9 [ 195.077735][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.077748][ C0] RSP: 002b:00007f9d68390ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 195.077765][ C0] RAX: ffffffffffffffda RBX: 00007f9d6989ff80 RCX: 00007f9d697119f9 [ 195.077778][ C0] RDX: 0000000020000040 RSI: 00000000200001c0 RDI: 0000000000020000 [ 195.077790][ C0] RBP: 00007f9d6977f8ee R08: 00000000200005c0 R09: 00000000200005c0 [ 195.077801][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 195.077812][ C0] R13: 000000000000000b R14: 00007f9d6989ff80 R15: 00007ffdd65d0638 [ 195.077828][ C0] [ 195.078445][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g14273 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 196.357368][ C1] rcu: Possible timer handling issue on cpu=1 timer-softirq=3700 [ 196.365160][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g14273 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 196.376345][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 196.386147][ C1] rcu: RCU grace-period kthread stack dump: [ 196.391874][ C1] task:rcu_preempt state:I stack:27976 pid: 14 ppid: 2 flags:0x00004000 [ 196.400990][ C1] Call Trace: [ 196.404125][ C1] [ 196.406902][ C1] __schedule+0xccc/0x1590 [ 196.411184][ C1] ? __sched_text_start+0x8/0x8 [ 196.415831][ C1] ? __kasan_check_write+0x14/0x20 [ 196.420778][ C1] schedule+0x11f/0x1e0 [ 196.424772][ C1] schedule_timeout+0x18c/0x370 [ 196.429456][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 196.434491][ C1] ? console_conditional_schedule+0x30/0x30 [ 196.440220][ C1] ? update_process_times+0x200/0x200 [ 196.445427][ C1] ? prepare_to_swait_event+0x308/0x320 [ 196.450809][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 196.455412][ C1] ? debug_smp_processor_id+0x17/0x20 [ 196.460614][ C1] ? __note_gp_changes+0x4ab/0x920 [ 196.465564][ C1] ? rcu_gp_init+0xc30/0xc30 [ 196.469991][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 196.475023][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 196.479453][ C1] rcu_gp_kthread+0xa4/0x350 [ 196.483876][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 196.488564][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 196.493076][ C1] ? __kasan_check_read+0x11/0x20 [ 196.497938][ C1] ? __kthread_parkme+0xb2/0x200 [ 196.502719][ C1] kthread+0x421/0x510 [ 196.506642][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 196.511134][ C1] ? kthread_blkcg+0xd0/0xd0 [ 196.515556][ C1] ret_from_fork+0x1f/0x30 [ 196.519813][ C1] [ 196.522673][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 196.528838][ C1] NMI backtrace for cpu 1 [ 196.533030][ C1] CPU: 1 PID: 278 Comm: syz-executor Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 196.542808][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 196.552702][ C1] Call Trace: [ 196.555828][ C1] [ 196.558517][ C1] dump_stack_lvl+0x151/0x1b7 [ 196.563122][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 196.568590][ C1] dump_stack+0x15/0x17 [ 196.572581][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 196.577355][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 196.583343][ C1] ? panic+0x751/0x751 [ 196.587249][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 196.593237][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 196.599075][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 196.604957][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 196.610682][ C1] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 196.616669][ C1] ? rcu_check_gp_kthread_expired_fqs_timer+0x18e/0x230 [ 196.623441][ C1] print_other_cpu_stall+0x112d/0x1340 [ 196.628747][ C1] ? print_cpu_stall+0x5f0/0x5f0 [ 196.633511][ C1] rcu_sched_clock_irq+0xaec/0x12f0 [ 196.638544][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 196.644618][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 196.649740][ C1] update_process_times+0x198/0x200 [ 196.654778][ C1] tick_sched_timer+0x188/0x240 [ 196.659459][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 196.664839][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 196.669878][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 196.674822][ C1] ? clockevents_program_event+0x22f/0x300 [ 196.680465][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 196.686365][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 196.691145][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 196.696868][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 196.702336][ C1] [ 196.705112][ C1] [ 196.707940][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 196.713706][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 196.718480][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 196.737924][ C1] RSP: 0018:ffffc900007d75c0 EFLAGS: 00000246 [ 196.744259][ C1] RAX: 0000000000000003 RBX: 1ffff920000faebc RCX: ffffffff8155068f [ 196.752068][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881185ec4c8 [ 196.759885][ C1] RBP: ffffc900007d7670 R08: dffffc0000000000 R09: ffffed10230bd89a [ 196.767779][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 196.775688][ C1] R13: ffff8881185ec4c8 R14: 0000000000000003 R15: 1ffff920000faec0 [ 196.783589][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 196.789665][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 196.795651][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 196.800599][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 196.806676][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 196.812576][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 196.818914][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 196.823773][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 196.828907][ C1] ? avc_has_perm_noaudit+0x2dd/0x430 [ 196.834110][ C1] lock_sock_nested+0x97/0x300 [ 196.838831][ C1] ? sock_init_data+0xc0/0xc0 [ 196.843346][ C1] tcp_recvmsg+0x226/0x7f0 [ 196.847592][ C1] ? avc_has_perm_noaudit+0x430/0x430 [ 196.852818][ C1] ? tcp_recv_timestamp+0x710/0x710 [ 196.857839][ C1] ? selinux_socket_sendmsg+0x340/0x340 [ 196.863218][ C1] inet_recvmsg+0x158/0x500 [ 196.867558][ C1] ? inet_sendpage+0x120/0x120 [ 196.872155][ C1] ? file_has_perm+0x508/0x6c0 [ 196.876758][ C1] ? security_socket_recvmsg+0x87/0xb0 [ 196.882146][ C1] ? inet_sendpage+0x120/0x120 [ 196.886741][ C1] sock_read_iter+0x353/0x480 [ 196.891338][ C1] ? kernel_sock_ip_overhead+0x280/0x280 [ 196.896823][ C1] ? iov_iter_init+0x53/0x190 [ 196.901318][ C1] vfs_read+0xa7e/0xd40 [ 196.905311][ C1] ? kernel_read+0x1f0/0x1f0 [ 196.909737][ C1] ? bpf_send_signal_common+0x2d8/0x420 [ 196.915120][ C1] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 196.921288][ C1] ? __kasan_check_read+0x11/0x20 [ 196.926139][ C1] ? __fdget_pos+0x209/0x3a0 [ 196.930568][ C1] ksys_read+0x199/0x2c0 [ 196.934645][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 196.939332][ C1] ? vfs_write+0x1110/0x1110 [ 196.943760][ C1] ? debug_smp_processor_id+0x17/0x20 [ 196.948974][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 196.955051][ C1] __x64_sys_read+0x7b/0x90 [ 196.959382][ C1] do_syscall_64+0x3d/0xb0 [ 196.963633][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 196.969374][ C1] RIP: 0033:0x7f8b18e393fd [ 196.973642][ C1] Code: a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb b5 e8 78 47 00 00 0f 1f 84 00 00 00 00 00 80 3d 41 11 16 00 00 74 17 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 5b c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec [ 196.993404][ C1] RSP: 002b:00007ffd66f9fd78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 197.001648][ C1] RAX: ffffffffffffffda RBX: 0000000000004000 RCX: 00007f8b18e393fd [ 197.009563][ C1] RDX: 0000000000000004 RSI: 00007ffd66f9fd8c RDI: 0000000000000003 [ 197.017367][ C1] RBP: 0000000000000000 R08: 00007ffd66fa8080 R09: 00007ffd66fa80b0 [ 197.025344][ C1] R10: 0000000000004128 R11: 0000000000000246 R12: 00007ffd66fa0180 [ 197.033156][ C1] R13: 0000000000000004 R14: 00007ffd66f9fd8c R15: 00007ffd66f9fe20 [ 197.040977][ C1] [ 331.088263][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 226s! [syz-executor:278] [ 331.096425][ C1] Modules linked in: [ 331.100153][ C1] CPU: 1 PID: 278 Comm: syz-executor Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 331.109961][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 331.119884][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 331.124638][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 331.144988][ C1] RSP: 0018:ffffc900007d75c0 EFLAGS: 00000246 [ 331.151225][ C1] RAX: 0000000000000003 RBX: 1ffff920000faebc RCX: ffffffff8155068f [ 331.159091][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881185ec4c8 [ 331.166877][ C1] RBP: ffffc900007d7670 R08: dffffc0000000000 R09: ffffed10230bd89a [ 331.174660][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 331.182550][ C1] R13: ffff8881185ec4c8 R14: 0000000000000003 R15: 1ffff920000faec0 [ 331.190366][ C1] FS: 000055555647b500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 331.199131][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.205555][ C1] CR2: fffffffffffffffa CR3: 000000011ac04000 CR4: 00000000003506a0 [ 331.213366][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.221175][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.228987][ C1] Call Trace: [ 331.232117][ C1] [ 331.234807][ C1] ? show_regs+0x58/0x60 [ 331.239021][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 331.243962][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 331.249093][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 331.254299][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 331.259236][ C1] ? clockevents_program_event+0x22f/0x300 [ 331.264883][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 331.270885][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 331.275821][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 331.281719][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 331.287368][ C1] [ 331.290134][ C1] [ 331.292927][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.298910][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 331.304983][ C1] ? kvm_wait+0x147/0x180 [ 331.309150][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.315273][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 331.320210][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 331.326289][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 331.332192][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 331.338439][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 331.343207][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.348263][ C1] ? avc_has_perm_noaudit+0x2dd/0x430 [ 331.353539][ C1] lock_sock_nested+0x97/0x300 [ 331.358137][ C1] ? sock_init_data+0xc0/0xc0 [ 331.362652][ C1] tcp_recvmsg+0x226/0x7f0 [ 331.366903][ C1] ? avc_has_perm_noaudit+0x430/0x430 [ 331.372392][ C1] ? tcp_recv_timestamp+0x710/0x710 [ 331.377425][ C1] ? selinux_socket_sendmsg+0x340/0x340 [ 331.382806][ C1] inet_recvmsg+0x158/0x500 [ 331.387147][ C1] ? inet_sendpage+0x120/0x120 [ 331.391744][ C1] ? file_has_perm+0x508/0x6c0 [ 331.396343][ C1] ? security_socket_recvmsg+0x87/0xb0 [ 331.401637][ C1] ? inet_sendpage+0x120/0x120 [ 331.406237][ C1] sock_read_iter+0x353/0x480 [ 331.410753][ C1] ? kernel_sock_ip_overhead+0x280/0x280 [ 331.416223][ C1] ? iov_iter_init+0x53/0x190 [ 331.420733][ C1] vfs_read+0xa7e/0xd40 [ 331.424728][ C1] ? kernel_read+0x1f0/0x1f0 [ 331.429152][ C1] ? bpf_send_signal_common+0x2d8/0x420 [ 331.434532][ C1] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 331.440697][ C1] ? __kasan_check_read+0x11/0x20 [ 331.445557][ C1] ? __fdget_pos+0x209/0x3a0 [ 331.449984][ C1] ksys_read+0x199/0x2c0 [ 331.454062][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 331.458748][ C1] ? vfs_write+0x1110/0x1110 [ 331.463174][ C1] ? debug_smp_processor_id+0x17/0x20 [ 331.468382][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 331.474285][ C1] __x64_sys_read+0x7b/0x90 [ 331.478623][ C1] do_syscall_64+0x3d/0xb0 [ 331.482877][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.488606][ C1] RIP: 0033:0x7f8b18e393fd [ 331.492860][ C1] Code: a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb b5 e8 78 47 00 00 0f 1f 84 00 00 00 00 00 80 3d 41 11 16 00 00 74 17 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 5b c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec [ 331.512300][ C1] RSP: 002b:00007ffd66f9fd78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 331.520545][ C1] RAX: ffffffffffffffda RBX: 0000000000004000 RCX: 00007f8b18e393fd [ 331.528356][ C1] RDX: 0000000000000004 RSI: 00007ffd66f9fd8c RDI: 0000000000000003 [ 331.536253][ C1] RBP: 0000000000000000 R08: 00007ffd66fa8080 R09: 00007ffd66fa80b0 [ 331.544240][ C1] R10: 0000000000004128 R11: 0000000000000246 R12: 00007ffd66fa0180 [ 331.552137][ C1] R13: 0000000000000004 R14: 00007ffd66f9fd8c R15: 00007ffd66f9fe20 [ 331.559955][ C1] [ 331.562814][ C1] Sending NMI from CPU 1 to CPUs 0: [ 331.567907][ C0] NMI backtrace for cpu 0 [ 331.567917][ C0] CPU: 0 PID: 4100 Comm: syz.3.1029 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 331.567937][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 331.567947][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 331.567969][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 331.567983][ C0] RSP: 0018:ffffc90000006300 EFLAGS: 00000046 [ 331.567998][ C0] RAX: 0000000000000003 RBX: 1ffff92000000c64 RCX: ffffffff8155068f [ 331.568011][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f70378c0 [ 331.568023][ C0] RBP: ffffc900000063b0 R08: dffffc0000000000 R09: ffffed103ee06f19 [ 331.568036][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 331.568049][ C0] R13: ffff8881f70378c0 R14: 0000000000000003 R15: 1ffff92000000c68 [ 331.568061][ C0] FS: 00007f9d683916c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 331.568077][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.568089][ C0] CR2: fffffffffffffffa CR3: 00000001237df000 CR4: 00000000003506b0 [ 331.568106][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.568116][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.568127][ C0] Call Trace: [ 331.568133][ C0] [ 331.568140][ C0] ? show_regs+0x58/0x60 [ 331.568169][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 331.568205][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 331.568242][ C0] ? kvm_wait+0x117/0x180 [ 331.568268][ C0] ? kvm_wait+0x117/0x180 [ 331.568295][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 331.568326][ C0] ? nmi_handle+0xa8/0x280 [ 331.568357][ C0] ? kvm_wait+0x117/0x180 [ 331.568383][ C0] ? kvm_wait+0x117/0x180 [ 331.568409][ C0] ? default_do_nmi+0x69/0x160 [ 331.568436][ C0] ? exc_nmi+0xaf/0x120 [ 331.568461][ C0] ? end_repeat_nmi+0x16/0x31 [ 331.568489][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 331.568525][ C0] ? kvm_wait+0x117/0x180 [ 331.568552][ C0] ? kvm_wait+0x117/0x180 [ 331.568578][ C0] ? kvm_wait+0x117/0x180 [ 331.568595][ C0] [ 331.568600][ C0] [ 331.568605][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 331.568623][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 331.568640][ C0] ? pv_hash+0x86/0x150 [ 331.568658][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 331.568681][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 331.568700][ C0] ? timekeeping_update+0x392/0x460 [ 331.568721][ C0] _raw_spin_lock+0x139/0x1b0 [ 331.568738][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 331.568757][ C0] ? irq_work_run+0xf0/0xf0 [ 331.568775][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 331.568796][ C0] scheduler_tick+0xa2/0x470 [ 331.568816][ C0] update_process_times+0x1cc/0x200 [ 331.568847][ C0] tick_sched_timer+0x188/0x240 [ 331.568866][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 331.568885][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 331.568906][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 331.568922][ C0] ? clockevents_program_event+0x236/0x300 [ 331.568940][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 331.568960][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 331.568983][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 331.569001][ C0] sysvec_apic_timer_interrupt+0x44/0xc0 [ 331.569018][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.569038][ C0] RIP: 0010:unwind_next_frame+0xa/0x700 [ 331.569058][ C0] Code: 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 99 4c 89 f7 e8 3b a9 7d 00 eb 8f 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 <41> 54 53 48 83 ec 50 49 89 fe 48 ba 00 00 00 00 00 fc ff df 49 89 [ 331.569071][ C0] RSP: 0018:ffffc90000006978 EFLAGS: 00000202 [ 331.569085][ C0] RAX: 0000000000000001 RBX: ffffc900000069a0 RCX: 0000000000006901 [ 331.569096][ C0] RDX: dffffc0000000000 RSI: ffffffff8140fc3f RDI: ffffc900000069a0 [ 331.569110][ C0] RBP: ffffc90000006990 R08: ffffc90000006a88 R09: 0000000000000027 [ 331.569122][ C0] R10: ffffc90000006a90 R11: dffffc0000000001 R12: ffff8881306bbb40 [ 331.569135][ C0] R13: ffffffff815f5d90 R14: ffffc90000006a80 R15: 0000000000000000 [ 331.569148][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 331.569168][ C0] ? __x64_sys_clone+0x23f/0x290 [ 331.569189][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 331.569206][ C0] arch_stack_walk+0x10d/0x140 [ 331.569227][ C0] ? __x64_sys_clone+0x23f/0x290 [ 331.569247][ C0] stack_trace_save+0x113/0x1c0 [ 331.569265][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 331.569284][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 331.569301][ C0] ? sched_clock+0x9/0x10 [ 331.569316][ C0] ? kmem_cache_free+0x116/0x2e0 [ 331.569335][ C0] ? kmem_cache_free+0x116/0x2e0 [ 331.569353][ C0] kasan_set_track+0x4b/0x70 [ 331.569368][ C0] ? kasan_set_track+0x4b/0x70 [ 331.569383][ C0] ? kasan_set_free_info+0x23/0x40 [ 331.569399][ C0] ? ____kasan_slab_free+0x126/0x160 [ 331.569416][ C0] ? __kasan_slab_free+0x11/0x20 [ 331.569431][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 331.569450][ C0] ? kmem_cache_free+0x116/0x2e0 [ 331.569467][ C0] ? kfree_skb_partial+0x33/0x90 [ 331.569486][ C0] ? tcp_data_queue+0x1dce/0x6850 [ 331.569505][ C0] ? tcp_rcv_established+0x90f/0x1ac0 [ 331.569522][ C0] ? tcp_v4_do_rcv+0x3d7/0xa00 [ 331.569538][ C0] ? tcp_v4_rcv+0x23dd/0x2a70 [ 331.569554][ C0] ? ip_protocol_deliver_rcu+0x32f/0x710 [ 331.569573][ C0] ? ip_local_deliver+0x2c6/0x590 [ 331.569591][ C0] ? ip_sublist_rcv+0x7e2/0x980 [ 331.569609][ C0] ? ip_list_rcv+0x422/0x470 [ 331.569626][ C0] ? __netif_receive_skb_list_core+0x6b1/0x890 [ 331.569645][ C0] ? netif_receive_skb_list_internal+0x967/0xcc0 [ 331.569666][ C0] ? napi_complete_done+0x344/0x770 [ 331.569681][ C0] ? virtnet_poll+0xbee/0x1260 [ 331.569697][ C0] ? __napi_poll+0xc4/0x5a0 [ 331.569713][ C0] ? net_rx_action+0x47d/0xc50 [ 331.569730][ C0] ? __do_softirq+0x26d/0x5bf [ 331.569745][ C0] ? do_softirq+0xf6/0x150 [ 331.569762][ C0] ? __local_bh_enable_ip+0x75/0x80 [ 331.569780][ C0] ? _raw_spin_unlock_bh+0x51/0x60 [ 331.569797][ C0] ? sock_map_delete_elem+0xcb/0x130 [ 331.569817][ C0] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xcbc [ 331.569837][ C0] ? bpf_trace_run3+0x11e/0x250 [ 331.569855][ C0] ? __bpf_trace_sched_switch+0xb/0x10 [ 331.569872][ C0] ? __traceiter_sched_switch+0x85/0xc0 [ 331.569888][ C0] ? __schedule+0x134b/0x1590 [ 331.569903][ C0] ? preempt_schedule_common+0x9b/0xf0 [ 331.569919][ C0] ? preempt_schedule+0xd9/0xe0 [ 331.569934][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 331.569952][ C0] ? _raw_spin_unlock+0x60/0x70 [ 331.569970][ C0] ? copy_page_range+0x27bd/0x2f90 [ 331.569987][ C0] ? copy_mm+0xc7e/0x13e0 [ 331.570004][ C0] ? copy_process+0x1149/0x3290 [ 331.570022][ C0] ? kernel_clone+0x21e/0x9e0 [ 331.570039][ C0] ? __x64_sys_clone+0x23f/0x290 [ 331.570064][ C0] kasan_set_free_info+0x23/0x40 [ 331.570082][ C0] ____kasan_slab_free+0x126/0x160 [ 331.570099][ C0] __kasan_slab_free+0x11/0x20 [ 331.570115][ C0] slab_free_freelist_hook+0xbd/0x190 [ 331.570136][ C0] ? kfree_skb_partial+0x33/0x90 [ 331.570155][ C0] kmem_cache_free+0x116/0x2e0 [ 331.570176][ C0] kfree_skb_partial+0x33/0x90 [ 331.570194][ C0] tcp_data_queue+0x1dce/0x6850 [ 331.570217][ C0] ? irqentry_exit+0x30/0x40 [ 331.570234][ C0] ? tcp_urg+0xb40/0xb40 [ 331.570252][ C0] ? tcp_validate_incoming+0x2590/0x2590 [ 331.570271][ C0] ? tcp_rcv_established+0xadb/0x1ac0 [ 331.570289][ C0] ? tcp_rcv_established+0xc54/0x1ac0 [ 331.570310][ C0] tcp_rcv_established+0x90f/0x1ac0 [ 331.570333][ C0] ? tcp_check_space+0x9d0/0x9d0 [ 331.570352][ C0] ? __kasan_check_read+0x11/0x20 [ 331.570370][ C0] ? ipv4_dst_check+0xe3/0x150 [ 331.570388][ C0] tcp_v4_do_rcv+0x3d7/0xa00 [ 331.570406][ C0] tcp_v4_rcv+0x23dd/0x2a70 [ 331.570423][ C0] ? enqueue_hrtimer+0xca/0x240 [ 331.570445][ C0] ? ktime_get+0x12f/0x160 [ 331.570466][ C0] ? tcp_filter+0x90/0x90 [ 331.570483][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 331.570501][ C0] ip_protocol_deliver_rcu+0x32f/0x710 [ 331.570523][ C0] ip_local_deliver+0x2c6/0x590 [ 331.570543][ C0] ? ip_protocol_deliver_rcu+0x710/0x710 [ 331.570562][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.570592][ C0] ? ip_sublist_rcv+0x7ec/0x980 [ 331.570612][ C0] ip_sublist_rcv+0x7e2/0x980 [ 331.570629][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 331.570649][ C0] ? ip_list_rcv+0x470/0x470 [ 331.570668][ C0] ? memset+0x35/0x40 [ 331.570684][ C0] ? ip_rcv_core+0x736/0xb50 [ 331.570706][ C0] ip_list_rcv+0x422/0x470 [ 331.570726][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 331.570746][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 331.570764][ C0] __netif_receive_skb_list_core+0x6b1/0x890 [ 331.570786][ C0] ? __netif_receive_skb+0x530/0x530 [ 331.570804][ C0] ? receive_buf+0x37ce/0x5720 [ 331.570825][ C0] netif_receive_skb_list_internal+0x967/0xcc0 [ 331.570852][ C0] ? virtnet_poll_tx+0x500/0x500 [ 331.570869][ C0] ? netif_receive_skb_list+0x2d0/0x2d0 [ 331.570888][ C0] ? enqueue_hrtimer+0xca/0x240 [ 331.570903][ C0] ? __hrtimer_run_queues+0x46b/0xad0 [ 331.570921][ C0] ? __hrtimer_run_queues+0xa6f/0xad0 [ 331.570937][ C0] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 331.570956][ C0] ? detach_buf_split+0x71a/0xae0 [ 331.570977][ C0] napi_complete_done+0x344/0x770 [ 331.570994][ C0] ? __napi_schedule_irqoff+0x280/0x280 [ 331.571011][ C0] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 331.571031][ C0] virtnet_poll+0xbee/0x1260 [ 331.571051][ C0] ? refill_work+0x220/0x220 [ 331.571067][ C0] ? irqtime_account_irq+0xdc/0x3c0 [ 331.571086][ C0] ? __irq_exit_rcu+0x5c/0xf0 [ 331.571108][ C0] __napi_poll+0xc4/0x5a0 [ 331.571124][ C0] ? __usecs_to_jiffies+0x11/0x50 [ 331.571143][ C0] net_rx_action+0x47d/0xc50 [ 331.571160][ C0] ? irqtime_account_irq+0xdc/0x3c0 [ 331.571180][ C0] ? net_tx_action+0x550/0x550 [ 331.571198][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.571222][ C0] __do_softirq+0x26d/0x5bf [ 331.571240][ C0] do_softirq+0xf6/0x150 [ 331.571259][ C0] [ 331.571263][ C0] [ 331.571269][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 331.571286][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 331.571304][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 331.571324][ C0] __local_bh_enable_ip+0x75/0x80 [ 331.571341][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 331.571359][ C0] sock_map_delete_elem+0xcb/0x130 [ 331.571379][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xcbc [ 331.571392][ C0] bpf_trace_run3+0x11e/0x250 [ 331.571411][ C0] ? bpf_trace_run2+0x210/0x210 [ 331.571430][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 331.571446][ C0] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 331.571469][ C0] ? __bpf_trace_sched_wakeup_template+0x10/0x10 [ 331.571487][ C0] __bpf_trace_sched_switch+0xb/0x10 [ 331.571504][ C0] __traceiter_sched_switch+0x85/0xc0 [ 331.571522][ C0] __schedule+0x134b/0x1590 [ 331.571540][ C0] ? __sched_text_start+0x8/0x8 [ 331.571557][ C0] ? preempt_schedule+0xd9/0xe0 [ 331.571572][ C0] preempt_schedule_common+0x9b/0xf0 [ 331.571590][ C0] preempt_schedule+0xd9/0xe0 [ 331.571606][ C0] ? schedule_preempt_disabled+0x20/0x20 [ 331.571624][ C0] ? add_mm_rss_vec+0xc2/0x240 [ 331.571641][ C0] preempt_schedule_thunk+0x16/0x18 [ 331.571659][ C0] ? add_mm_rss_vec+0xb0/0x240 [ 331.571676][ C0] _raw_spin_unlock+0x60/0x70 [ 331.571694][ C0] copy_page_range+0x27bd/0x2f90 [ 331.571712][ C0] ? __kasan_slab_alloc+0xb1/0xe0 [ 331.571740][ C0] ? pfn_valid+0x1e0/0x1e0 [ 331.571756][ C0] ? irqentry_exit+0x30/0x40 [ 331.571771][ C0] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 331.571792][ C0] ? __rb_insert_augmented+0x5de/0x610 [ 331.571813][ C0] copy_mm+0xc7e/0x13e0 [ 331.571841][ C0] ? copy_signal+0x610/0x610 [ 331.571859][ C0] ? __init_rwsem+0xfe/0x1d0 [ 331.571876][ C0] ? copy_signal+0x4e3/0x610 [ 331.571895][ C0] copy_process+0x1149/0x3290 [ 331.571918][ C0] ? check_kill_permission+0x97/0x490 [ 331.571937][ C0] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 331.571956][ C0] ? group_send_sig_info+0x131/0x460 [ 331.571973][ C0] ? preempt_count_add+0x92/0x1a0 [ 331.571992][ C0] kernel_clone+0x21e/0x9e0 [ 331.572012][ C0] ? create_io_thread+0x1e0/0x1e0 [ 331.572034][ C0] __x64_sys_clone+0x23f/0x290 [ 331.572053][ C0] ? __do_sys_vfork+0x130/0x130 [ 331.572071][ C0] ? switch_fpu_return+0x1ed/0x3d0 [ 331.572091][ C0] ? __kasan_check_read+0x11/0x20 [ 331.572110][ C0] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 331.572129][ C0] do_syscall_64+0x3d/0xb0 [ 331.572147][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 331.572167][ C0] RIP: 0033:0x7f9d697119f9 [ 331.572181][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.572194][ C0] RSP: 002b:00007f9d68390ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 331.572211][ C0] RAX: ffffffffffffffda RBX: 00007f9d6989ff80 RCX: 00007f9d697119f9 [ 331.572223][ C0] RDX: 0000000020000040 RSI: 00000000200001c0 RDI: 0000000000020000 [ 331.572235][ C0] RBP: 00007f9d6977f8ee R08: 00000000200005c0 R09: 00000000200005c0 [ 331.572247][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 331.572257][ C0] R13: 000000000000000b R14: 00007f9d6989ff80 R15: 00007ffdd65d0638 [ 331.572273][ C0]