last executing test programs: 10.804895567s ago: executing program 4 (id=219): bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x40000000, 0xb, 0x9, 0xc00, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0x4000000a}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0xb, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x98, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x85, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0xc000, 0x2, 0x7, 0x612, 0xffffffffffffffff, 0x1000, '\x00', r0, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0xd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x3, 0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2597c39a, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0xc}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r5, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x93) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r6, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x5, 0x2, 0x4, 0x7080}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r8}, 0x10) sendmsg$sock(r2, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000900)="b8d6c98956efd54fb08d4522c02bb8dd802e16d45341020a42196c8d7aaf72879cefff382af9bd2dbd1469cc9067a93866c1af52428e1d533fa6c57f2eeef6542db18ab723", 0x45}, {&(0x7f0000000980)="fccdcd1ab69906a74895b2a10ea4701f68ae66198b3d13c02822252145f282deb5c612700446fcd8e56c8468867702fa6aaa383d6bbb188bd27f631c680f80436749df77c9ca731af2579cfa55446f2f64eac8220467178ccc41c806f37cb4cfb4b874957dbcfc75bf22f0250f852e97ce3a764b25e4f52f3597577849962d16bef15709a1073868bf8fe33fe214ff3c54719b9f2f68e2193fcab05295e4cebe2154", 0xa2}, {&(0x7f0000000400)="16e03759148e6848b8e2fd1842db8e1f7bb241f5a4be5cdd1c99d57f62b290a11ece1e30", 0x24}, {&(0x7f0000000a40)="6d4c5f9c264f1dc0c49ab2e4ac1c025d39428b7f587de94a5f7f58aa306a5e", 0x1f}, {&(0x7f0000000a80)="2130d513d884dec2e462fc0aa09ec494dcd908d55977638b18d3cb8a083d442f4d0229e102c0a5e805791bba418bad617f91a76de3187991307a9db303d8e4c0baa2e22c5f252cb1e62cd0b9b492b4fe17b7e0250ae0417afc5bb7b334793de2f888d6a4f987064d2f4c8219274b298073605b3bbaabbb0d33d062c3132d6c60eb4fee339b5f56d2af022aa41747e72e5a2c1c9b75a708d06446a5485358891db45d77ee9b09a2b9360772da06e50f6d8b2ef147efd59f30ad820587a16392e1fe4a39a2d50c5ad332e725d45f3e1675a667e7e6e78858905681f1c869ec53ea54a08c0015140b5ee867a0986fabe35cf48acc6a6d44e4d9649ce573972751729ae9015dacaae89a261e9f6d0f776ccdfb65a0c260d4373f5d4738b54d33c2b1e236b08925d757fad1d1aa94135f2d197efe906f03c2eb5dc686a7318e95cdaf6cc2ab13fb5dc8ec18cc6a9deb2ed1a1ed78b74bf8ef8cd6ea4dee800bf721d151565ea5a539ce37ce2a0c426b57891684f455a4beb0200cf577e134ba36ef99a0db0fc15545e9cfcd5bf288e45820ee3fa01500a39fa653ab956eaf0d9dbee928c4d654d8e162215b37c60964bc680a611ba7566565d316d3295e0ed45c2a7e9def18b96af33db6bc79c4cd8e95e047b0b203ae3853c95748f10a15fa6fc4440c75a25d320d6d4dc08c184841b28280011291e30ab61c44c7a7f784d852bfe39948fc68099dadc6f2a36796c52c0c2031bc3d80a1d0c0c8d17f332dd6582f4ecb13a77c518050e98052ebf7112a505c8662996219c6f6251902fe3ab380ac8cb5a44dae2fc85d9e4173a3a98fc8d7592ec440945d5add21974937c9231586f3d2c38c8fd0d7b17138e6588e1fd08cfeaa592cb71d09c4e70b99b41580af86d719aed5586463982685113223c067976f2b4749f2daced6194a6b0ff660c919db9121cc7526d0518c807c4e2342c19bd6a108eae034195b5f7d13ebfa83a29e609338c0a0de6bb303625542865afedd9ddef82bd265250070871f3cd7fbfaf6cb969ee69e0d8f2579597395215de19d1f70281017043bddd29465d46ca1cbd037de78002dedac70534b3a82fe69e7c04b118b90eb3ea8cd5a49f72a08f9580e0a6b6a5e128dfba4f2b0f654936ceccdd6b6b2fa8f04a911a76a711b55e36415a4fc1262ae772425de8db99b6ee597dda017820fbaf214a2c13a26e63ad1e13a72422f22ec3e46f4033f36b646418fe381587285ed6407160fb8719ba5c2e1816e345ae2518f740396b8b52dc875aec905d5a91dd91b50c15fac2c42c0b88d160331d65a444fa2bbefe6b508fa24326a0754486dc564b3a63bda6efc5a1b6493ed2cffae901903512a8a8a5657520cb92355e9dc7e50fe77a87b438afcbc49977d79edba80184ef5cecb7aa721301ce9356cac9f8a3eb3e2d10ec723a3bf1ccbc6e4477de9f8675d38095a6f392809d5325385cf6692c0c2447caa48565a93665e3b2a45fadf7b5f8ad30dc5b99ed99fbfbd6e1896655753ede4ba0c4e033131d94b58102d9c72f6d13383ba5d0866e516b78df66c649369ec85853d73c1a57a76e813ea18589fda9464a2bcac67de016c2e7fb0c3bdff0fc68273648c9e70deae9500efd76db4f09761a469adcf133d07d1cebdfc18859a1d99b7efe148213a7eaa22574da278ee02d24fd6d28890e644c8716bb89f2dc353381e7e2b10aa263dcae0d83d9c1624df2132fd1b2aa7623e4759b7cc99deea5cc43f9fd607d8e4d2d12b4141e2e924fdb9ad664a6454b8c3c4c2e0954fee683f39db7008eb49f87a573921c65b8f40624d5deb65655bf26ccfce28b20354c7da4cf555f2dcc76a696a1326add146c32599be30a3543731445766fdaa20dfebe7a910e5c1b394a5365ea30c25258bd0ac617adc692fa050a2025c70146879448b3708ef5b28d89dc48fb7bbe319d4e6b4260883a75a81f18c0278ff29c125f9238c8fabb60475e86dd68c923dbf62f2bfbdd706d1796c4794608f90f4807f5c5b087df94d12e5b73a1a337c34203d6427d63425d57826c15201b9dd4961443a2929b98aa8b3c3022874ea5eaafe9330038aef64bfbaf42b7fb050cd3c44b325dd51bdd7bffcac16979829aa47409d75a312f2071584d0deb97bef055c92a349d12afc6e1fd77a57ea9a1f072f380bdd4ff441d6943b55514cc3c5fe867902cb1ad149b706c9f8491e6c7d5e42b5547f5264a24ca7ff95ebc052469277ac49ee3f6824bbecececb5aa3212e715f915aeb761513215de9cca11e2fe2e4ad9085cdf74841d9c85fa6735e98045687cc6b24ee5a6411865fe0af1495e1d4ea4dc18625e6f5fdd3bc0e02cb74773dea421afcd3152494990a335a5dbef23f794124fd679c9250902aa4692ec71bc2c6677508fdec3da01b3f8fb6ec811a0e0c88a29eaac14a7e67af39daa65ecd235e93bd99fcbe665f187b52f30a824ae1ca90d5ab376ee7b033098a2c17f9f273bf1354a8781bb6ba7d33ab3e7655625c2cddaba0f5a01d35036bf4f89dcd23ca7d580a61c2001cef6afbebf205c05d7a65dfc5e166d736de63e62921b2c9b029b9c9de1ed4cce64e2ad2c369078234af820a0b1439104795380e367bdec94887560d046a8eccf6e2040a5b0796d12a736046155e792d15a1d5fd617214a03c489da196ba93c5fe982f877673603113248bd44a0fe433b991edfd0677504700cef946701b2218e12b3156c053793b4f193be900859de1614fcdd35d99349e714498364beb050563255aa534c48ef5d8525a6ab028798ce1e03da51bc8b2683f5b9b5ae3e4ff22fbc02686b809f236515945be25f662f779c6a666f2206bd3a626d7e9bcc178a7dbff470772d03510f93a7ba4d9053047b097d8c8b74ce1ae28b46ff3102914380d64c76f8115042ba1c9deb10aacfd5aaa981bab1e6340bbbafd53a8dffe805d23328db6ae1436bf9d8474ec17a33aa238e618ec4c4cfb9226a8a959643c4359919fe235f9de2acf1f11a18a9a171a45aee469a988f4a987442df41e2b0492968669673b022dae649893d8ba5333df3f466b37b4196d3b46253e89d3c9605a08fe299b3cb91babc97e7b83983a66ad6dd7bfea0ca16374a7acaeba96c4769ab102cf299a847bc917732ee52df4433356df2b850118835c935c602eb58f9e82edae78401e54206ea44d19995ce119cbe510df7c2499837e69643b9b50bb091b878c02d0d9b15fdf5e131f67fcd7246e0b087c29fb60a1a740e3cf91f0bdd6f16df7dbd7588f93cdfbac253d0291bafa5eb67514013a3773c15f005d9c4af76b53b9c3036eae28f59b9d759e3944176d781d564c07d2b61e29234ca7c9949fcef16cb629b42ab2a26dfe537654fa59dc509e950bd72e879b5e898c79bbec6c27273519e045ab9ec50701a9fdca0f81dbd964fa5f806cc4f76e9e426db6d93800b57d713e0b2d10ef7fe5a74884f7f280a1ae2637c1a887d4e440c4789802b933945fdbca35144834af1b0ce4cfe54da3b052d8cc8b0c991c055000d07bd8981921ff0ea2fb7478c47fc7d83468c573c23c8f8c754685a4776f63366019680332bd0052363c7812becd82a0149bd658ea7cc749e62e72f5ee50a2ab55b3e7ec29c13053115ebfff977fa33e2a42193753e35e2570e311320bfd57478020f780ede62edd0bcc0b2c6dc51a94be8382adeed52a502a058f09fc9bb2755f5b0abcbf4977646dbee807d71753aef170dec4e77f89357ed0f11c60cb126e56968e0e91e9b556048cfc22b33d18584d7458e9b6d1cf40b4feb8fc4a70045552ddb89fdeff1be2a0fd94937484e3133e856a03ea39ab966d8a5828b316188f00bcb13b5c1241805c219fc346e405e24f12bf1d0ed288b9855339cddf88dd1f2b1fd487d43a19ba13deb8ab0da4a938cb33bfa7c76f8d36c2bc68bfbee9ae41bc0dd92f8cb0661ab92e62216de5daf6ce9a8005710a7cfa6ee7affcba5b6c3d36d9127109ed4bf0e46a9a4c0d618f87c949f71b3308fcb55439e20c82e3dfc1f3b9e09c14f25b9e33d5137fe64916e094613ac375fec59af1954f7995d200b5e5699cae356ae7fb39eb656e581fbb1a72367f68c7b7b5915fce608f58bad6f59faf57c032df4b508e0e74cf181cf05f70e851786d485ec9673eb47ff4024d75f4886bc44d7094d2bf5317ae87d7e5929e96e52607fc5557fa83b3b2bca7d18adcc315290546ffc54a883d0a86a1799ee3fb169d8beab74d678ab93b21c0607f9e3b7ee63433fc690f20e20ec4d132dad92a91b0514924694a7093a009abf706ef946bb06d44d0cb31efcd582fa490f6c6a40059c12ad69dec51a63715aeaa538ec153b3a9d0d6373f732fe4abd558510d1c26b6316cc6088be103b6416d725ff3a1e2104d22179fb0d8a2a68c4acc143ab93da2c8a48ec0e4c9798adf498f870a0c747d7076510bd779a7fe4718721551cbc2771b0cb4ce29bcd143bf0abb00de6a229939f81ac6e00fbe07fefbe90147b8d6abb38104cc43af4070cc6f54707078793f6e8c256a95626b22450ea6fc0987365aa977d0ced84e6d144a3a5d44ed9953a47f7f50c316d29b8aca1056c30bbb97fca88e7c7ea64b949dd5a91fd0256209a8874140bbca63ad6c784a28bde3f71535b7f374a167b81d2c7ec93685a891ca70bf7d3bd566df041834fcbf258c49a845fa18eb3e459a08706e482391a387ef5c6c02bb32cf7c24ed1b1b90f9663dee5296329a5b8a7940ff6d78f48360d193faf05b16e9d7349c116aea963d93b359b97fda58da5c298861902a9c781203e8ba532ecf37ff46fae770ba405e218a11f577fd70bfe387766259a355a8fe644ccc6456fd9938c3f8eeb53e82845ad57565a226bd7ef0c21c40fbdecddccb2844fbae0f2f4891672f26c9e34ff8e1bb3bef3e242716ffe4ebf0f455c48c6596257bb581630aba3dacc523f554cf7b5cf22b6c2500b0817761e435a105f662538bcacbf3ef0a7d1b0aacbad5f890b886da66f0e61aa7fa8ee3917eb5b01d364fcb62b65cc634048f66a504646bc52c8dc7c26d04c526592a91c0b016879bf89172ad8ce9ee25c682949f21d7e7179cba257b47135012bd78b746bd8b8b2f24e5141286829b998c6c7805d09053ddbe0291f54414b4615a7ae4a5bd51f185c1ff63b6fe40a59aca1971b8062121532c125da9e539ccab99957e00962b0dcf2f754dcbc65e24b033036c1237a20452b5152a7e293a6f797a4c7a4a5c279e86363ce5c287b9c67e47a378989bb7e2f895f8cb1d902cd004021ae20e70596a4a055628bc659f200e90a7e32319666b1658280d30787a5f9cc79b815bcfef062329adf63c2376fbf0c04f7f60d02eb25daf390f3f4bd0b022a9bd8bd71c0f56690931b648f31640a01a55a138a015a1b9947c9a64da872bae727193a0df51a9495e70323731cdc7dc08e4a55bd116d99347809e1b3c095884716b207a3841b81c899662acbc87df1a766ad52f80d6396f264a2adc060b340351a998e6df0725fc7f787341627ffa2b306e8329a26c877ddf7a455ddfd98efb34c299d00039c2c4eb0b7ec9bc907c8c17be82992c2714740d0dd7e3fe50b9bf297402d99b2c35753459102ac9401446be165de524e25522398fe665ace0841297d01508c3283ff4fc7eb32e4c5f64df5b0d0262b8b0a79bd4274ba0a9d64f0386070a3cd66f1f598a94e4719776038850b08a469a42735108af039862d0e5fcc2ec806b3fae0b8d75f434bd4e6b195189d8e455ba5bf838243510f46d2a3d4094f656a58", 0x1000}], 0x5, &(0x7f0000001b00)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18}}], 0x90}, 0x84) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000400000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 10.597849064s ago: executing program 4 (id=224): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x20, &(0x7f0000000340)={&(0x7f0000000880)=""/213, 0xd5, 0x0, &(0x7f0000000540)=""/88, 0x58}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=r0, 0x4) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x1e3d00, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_devices(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="1e031c003c5ca60128876360860000083a", @ANYBLOB="57bce07bc6406a9a3747afb6162da8f28f0fd0faf0b22ac7d29cab167760550107c6dad4d17cb76ac475b2f44daffdcffe1ff114e97675ebf4f1541a01ba85b5d8637c29984ead0525e9bbcef5e73b58c2a36f6a28676e8d11505dc1b0d79dd6190b3ee5c5ca9e8719", @ANYRES32=r1, @ANYRESDEC=r2], 0xffdd) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x3}]}, @typedef={0x7}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x51}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='f2fs_filemap_fault\x00', r3}, 0x10) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000380)='./cgroup\x00', 0x42) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x100d, 0x2, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x38, 0x0, 0x0, 0x0}, 0x90) 8.706687559s ago: executing program 4 (id=224): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x20, &(0x7f0000000340)={&(0x7f0000000880)=""/213, 0xd5, 0x0, &(0x7f0000000540)=""/88, 0x58}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=r0, 0x4) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x1e3d00, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_devices(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="1e031c003c5ca60128876360860000083a", @ANYBLOB="57bce07bc6406a9a3747afb6162da8f28f0fd0faf0b22ac7d29cab167760550107c6dad4d17cb76ac475b2f44daffdcffe1ff114e97675ebf4f1541a01ba85b5d8637c29984ead0525e9bbcef5e73b58c2a36f6a28676e8d11505dc1b0d79dd6190b3ee5c5ca9e8719", @ANYRES32=r1, @ANYRESDEC=r2], 0xffdd) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x3}]}, @typedef={0x7}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x51}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='f2fs_filemap_fault\x00', r3}, 0x10) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000380)='./cgroup\x00', 0x42) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x100d, 0x2, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x38, 0x0, 0x0, 0x0}, 0x90) 5.983703041s ago: executing program 4 (id=224): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x20, &(0x7f0000000340)={&(0x7f0000000880)=""/213, 0xd5, 0x0, &(0x7f0000000540)=""/88, 0x58}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=r0, 0x4) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x1e3d00, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_devices(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="1e031c003c5ca60128876360860000083a", @ANYBLOB="57bce07bc6406a9a3747afb6162da8f28f0fd0faf0b22ac7d29cab167760550107c6dad4d17cb76ac475b2f44daffdcffe1ff114e97675ebf4f1541a01ba85b5d8637c29984ead0525e9bbcef5e73b58c2a36f6a28676e8d11505dc1b0d79dd6190b3ee5c5ca9e8719", @ANYRES32=r1, @ANYRESDEC=r2], 0xffdd) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x3}]}, @typedef={0x7}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x51}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='f2fs_filemap_fault\x00', r3}, 0x10) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000380)='./cgroup\x00', 0x42) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x100d, 0x2, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x38, 0x0, 0x0, 0x0}, 0x90) 5.15160632s ago: executing program 1 (id=269): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xfffffffd, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a07, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6612, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe03) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0xf61b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 4.962960935s ago: executing program 1 (id=270): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x200, 0xff, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='percpu_free_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cd, 0x0) (async, rerun: 32) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (rerun: 32) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) (async) ioctl$TUNSETOFFLOAD(r4, 0x8004745a, 0x2000000c) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f0000000040), 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r8, &(0x7f0000000180)=ANY=[@ANYBLOB='+cpu '], 0xb) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 4.962343065s ago: executing program 1 (id=271): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0xffffffffffffefff, 0x12) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f0000000280), &(0x7f00000002c0)=r5}, 0x20) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r7) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r9}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000c2d99cce48d173816dbe4e1a25131f7caf90d91b8c690c21cb17c3c803bdadaf9d0b505e5ae3ba1881a805cd71cc68f60c7efadc61959b9fc71aa1b1e878d5f8d75b02874ac1819ba4458ae51ff05efb0b1a83cc0c877a845a8460307bef0cd304952f8ad571a747d02a8d1f7b557a00d0baa6777968d8d598c14f965460c9845f84f32b4ff263b9aadbb2f7e2b37462517fbe15d5bb818a46bd48559d65a55b9c185e49034c5c08468f630820d971c102665f628da1b0e969bedbbdcc667a58adcb1f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000400)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0], 0x0, 0x98, &(0x7f00000004c0)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xd6, 0x8, 0x0, 0x0}}, 0x10) 4.961749995s ago: executing program 2 (id=272): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x2006}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r1, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6307e08102030000fe0ea66718330200975a65789ff57b00000000000000cade22000000000000ac9ccb"], 0xfdef) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x80000001, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x5, 0x1, &(0x7f00000002c0)=@raw=[@call={0x85, 0x0, 0x0, 0xd}], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x2, '\x00', r2, 0x37, r4, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x1, 0x3, 0x1}, 0x10, r5, r0, 0x4, 0x0, &(0x7f0000000580)=[{0x0, 0x3, 0x9, 0x4}, {0x3, 0x4, 0x8, 0x2}, {0x1, 0x2, 0xc, 0xa}, {0x5, 0x3, 0x3, 0xa}], 0x10, 0xb}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r8}, &(0x7f0000000080), &(0x7f0000000240)=r7}, 0x20) 4.834405785s ago: executing program 1 (id=273): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000001a80), 0x48) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async, rerun: 32) perf_event_open(&(0x7f0000000e00)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000e80)}, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6463, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x8080, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x18, 0x1, 0x4, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1664], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x702, 0xe, 0x0, &(0x7f0000000380)="e460334470b8d480eb00c1520800", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000009500000000000000000000000028a77be3c57c13c553d2b62c3ab23a37fb63e3ede14caae87701e1420eb128e3a5fcab756401f2a208f6824326f895"], &(0x7f0000000200)='GPL\x00', 0x0, 0x100b, &(0x7f0000001680)=""/4107}, 0x90) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff85000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x0, 0x8000, 0x5c}, 0x48) (async) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9f0034000000060000000400000000000007000000000000000000000001050000000000030000000000010000050000000001000000040000000400000000000000da00"], &(0x7f0000000340)=""/142, 0x52, 0x8e}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x3, 0x0, r8, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x5}, 0x13) 4.702945996s ago: executing program 1 (id=275): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x242, 0x5, 0x2000009}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3f, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='afs_make_vl_call\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000008007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='task_rename\x00', r1}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r4) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 4.376272053s ago: executing program 4 (id=224): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x20, &(0x7f0000000340)={&(0x7f0000000880)=""/213, 0xd5, 0x0, &(0x7f0000000540)=""/88, 0x58}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=r0, 0x4) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x1e3d00, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_devices(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="1e031c003c5ca60128876360860000083a", @ANYBLOB="57bce07bc6406a9a3747afb6162da8f28f0fd0faf0b22ac7d29cab167760550107c6dad4d17cb76ac475b2f44daffdcffe1ff114e97675ebf4f1541a01ba85b5d8637c29984ead0525e9bbcef5e73b58c2a36f6a28676e8d11505dc1b0d79dd6190b3ee5c5ca9e8719", @ANYRES32=r1, @ANYRESDEC=r2], 0xffdd) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x3}]}, @typedef={0x7}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x51}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='f2fs_filemap_fault\x00', r3}, 0x10) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000380)='./cgroup\x00', 0x42) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x100d, 0x2, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x38, 0x0, 0x0, 0x0}, 0x90) 3.955773297s ago: executing program 2 (id=280): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000082000000000001000300000d0000000000000000020000000f000200110000007c200200000003000000000000000000000202000000", @ANYRES64], &(0x7f0000000b80)=""/230, 0x4a, 0xe6, 0x1}, 0x20) 3.948207178s ago: executing program 2 (id=282): socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00!'], 0x7) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xed99}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xa, 0x8, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r5, &(0x7f00000000c0), 0x0}, 0x20) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r7}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0xff, 0x40, 0xa0, 0x7, 0x0, 0x0, 0x40a00, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x10820, 0x3, 0x0, 0x6, 0x3, 0x7, 0x5, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) (async) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 3.833311197s ago: executing program 2 (id=283): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000500) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb7020000080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xff99, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000dc0)={{r3}, &(0x7f0000000d40), &(0x7f0000000d80)='%pI4 \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000002000208500000070"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xc}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000300)='ext4_sync_file_enter\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0xffffffffffffff2b) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 3.758584543s ago: executing program 2 (id=285): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000c00)=[0x0, 0x0, 0x0], 0x0, 0x0, 0xc4, &(0x7f0000000c80), 0x0, 0x10, &(0x7f0000000cc0), &(0x7f0000000d00), 0x8, 0x8b, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0xf6bb, 0x0, 0x4002, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='+blkio +ne\x00'], 0xc) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xfffffffd, 0x7fe2, 0x2}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYRES16=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0xfffffffffffffe76, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x498180, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r5], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00'}, 0x10) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f00000009c0)=ANY=[@ANYBLOB="18080000000000000000000000000000181100008d4a8de699ef0d3b32db2bc693a1cb6b61b6bcbc96fa75d1a18cc43408cc473de46544cf49a859b4108090a80000f581130a73e2a8026cf4ffedf590c9485542822903d7c1e519a9b632fea9364c91ecd9c501440f8e9bf0731f95bf6182cf8e2ac357e88ef8713d3dc3108ff8853824bdacb88d786da011a555f5783c910e7b08f644162736e8dafe385359c980448074e74ad606d044f0fce57a3e5fa3c50222fbb64171960257e33324499d8ebfe6993366975259ff160dab04ee17650b0b7764cd4bcbf5b7582069b7c67a", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.436235889s ago: executing program 3 (id=289): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x5, 0x2, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x0, 0x401}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r3, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ec0)=ANY=[@ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x13}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x400, 0xb62, 0x100, r6, 0x6, '\x00', 0x0, r0, 0x4, 0x3, 0x3, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="9bb29f7400000000050080"], 0x0}, 0x90) 3.120695875s ago: executing program 0 (id=293): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000f5ebd3d1000000000018340000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRESDEC=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe31}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x25, &(0x7f0000000540)=r5, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xfefa) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 3.06191624s ago: executing program 0 (id=294): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x5d) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1e, 0x9d, 0x10001, 0x2, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000000}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r3}, &(0x7f0000001380), &(0x7f00000013c0)='%-010d \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000540)={r2, 0x0, 0x7f, 0x0, &(0x7f0000000180)="5544f933c904619a50b9687ee9c43cee253702d985abd28701188e1e250f0c106d532b01d5c590ff4d62d6ff6c0ab8f8e2226a16290a457d60daf5e10f248f713e342c7f306f1d6cd0a0ccf6b216796e50afc27245fce2bbb1b72d5918e31c806c2106afd9ceeac35fe937747fe7b39a3b48b317ef80868b46029f3919ae28", 0x0, 0x7, 0x0, 0x53, 0x0, &(0x7f0000000280)="3d5f5d1e54626f98ab9b7c4bf49731ed69d5add394017c4be7057f4d679015a2490475003f0bb023de9e625d1c6c571cb3ad8b3bbf362092a0cb5042a0558bfbcb0f42e91fc94c20c5997e2402f5b329adf05a", 0x0, 0x2, 0x0, 0x2eca}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000080), 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 2.907038513s ago: executing program 0 (id=295): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffeca50000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='kmem_cache_free\x00', r0}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x7, 0x4, 0x21, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000c597bc150ee0d500791210000000035b95e2588274578800000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 2.894868623s ago: executing program 0 (id=296): perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x80000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x0, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='task_rename\x00') bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000c80)=ANY=[@ANYRES8=0x0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa2000000000000", @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000009000000000000000100000d00000000010000000300000007000000000000080000000000000000000000010000000000003a00002e61000000003000892e9c750aa13d2ed2f1102babbdbbbc4ea50b05d29bd590cfe1700a763a7727d3fa0dd7e181ce1af1a1711a03444aa36275fb2339d05364d242e61dc147b32e91452aafc420"], 0x0, 0x51}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0xa, 0x8, 0xc000, 0x2059}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x20e, 0x0, 0x0, 0x0, 0x0, 0x31, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100b5f4c8af503597b2702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095000000000000007474ac2dc7566619a69f14281190b652ddcbad6d87b23389c398fcc7601d7d9463f6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000006c0)=@abs, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000600)=""/46, 0x2e}, {0x0}, {&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/54, 0x36}, {&(0x7f00000008c0)=""/146, 0x92}, {&(0x7f0000000980)=""/80, 0x50}, {&(0x7f0000000a00)=""/13, 0xd}], 0x7}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r5, 0x0, 0xb7, 0x8, &(0x7f0000000dc0)="001000d49e9a5d2ebd5f0e917a7ae909006b0347eed2707ecf4bdfb5387f12b2114e63a872020e1c5f1e5103406b08998a7535b86ffc0b5d63950e3a7e6cf6cc25bd56575fe607c27d5e53b230d55fc780279248ae9e67b059745a64b95d76937c5e442c2b77ecd71e32457657a1e9a37bf41a9e1579fd77b372e9024d845e2c1f03bae1871fcba85fb506ba6a7c4edc892820428c50ac3a352a3de9fac31ad70ae21d964159742123e20a2dbcf98790a5752b6a9d419f", &(0x7f0000000300)=""/8, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x18}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x8001, 0x0, 0x6, 0x17c6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0xc}, 0x48) 2.865208736s ago: executing program 3 (id=297): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe45) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x0, 0xb, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x3}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8906, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfe4a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, 0x0, 0xfdef) perf_event_open(0x0, 0xffffffffffffffff, 0xe, r3, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.506924626s ago: executing program 0 (id=298): write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRESOCT, @ANYRESDEC, @ANYRES8=r0, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0x13, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000064600000000000000600000018010000786c6c2500000000002020287b1af8ff00000000bfa100000000000007010000f8ffffffb702070000000000000000000100000085000000060000001801000020399a2420752500000000002020207b1af8ff00000000bfa100000000000007010000f8ff0000b70300000100000085000000060000009500"/152], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x4, 0x2, 0x0, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f00000008c0)=[{0x4, 0x2, 0x2, 0xc}, {0x2, 0x3, 0xd, 0xa}, {0x5, 0x2, 0x9, 0x1}], 0x10, 0x400006}, 0x90) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[], 0x0, 0x31}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000bc0)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r0, 0xffffffffffffffff}, &(0x7f0000000c00), &(0x7f0000000c40)=r1}, 0x20) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000cc0)={0x1b, 0x0, 0x0, 0x8, 0x0, r0, 0x7a74, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x12, &(0x7f00000006c0)=ANY=[@ANYBLOB="000000000000ca710000000000000094d84820", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000000085000000860000007720010004000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f6ffffff850000000600000018140000", @ANYRES32=r4, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0xfffffff9, 0x51, &(0x7f00000007c0)=""/81, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000b00)={0x1, 0x7, 0xc, 0x6}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000d40)=[0xffffffffffffffff, r0, r6, r7, r0, r8, r9, r0, r0, r0], &(0x7f0000000e80)=[{0x0, 0x2, 0xc}, {0x2, 0x5, 0x4, 0x1}, {0x5, 0x5, 0xc, 0xa}, {0x4, 0x4, 0x5, 0x3}, {0x2, 0x1, 0x5, 0x4}, {0x0, 0x4, 0x10, 0xe}, {0x4, 0x3, 0x1, 0x2}, {0x2, 0x2, 0x0, 0x7}, {0x3, 0x4, 0x10, 0xb}], 0x10, 0x2}, 0x90) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r10, 0x40047452, 0x327abfb181a5388f) bpf$ITER_CREATE(0x21, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x5, &(0x7f0000002500)=ANY=[], &(0x7f0000000780)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r11, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9e403c6631e394d5aa05dd7cf1c", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r12, &(0x7f00000002c0)="39b1", &(0x7f0000000300)=""/248, 0x4}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d, 0x200, 0x88000001, 0xfffffffa, 0x44, 0xffffffffffffffff, 0x6, '\x00', 0x0, r1, 0x3, 0x4, 0x7}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x8001000000000000, &(0x7f0000000880)=@base={0x14, 0x4, 0x1, 0xbf22, 0x1}, 0x48) 2.017835355s ago: executing program 3 (id=299): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b702000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="10001d000000faff947b72fb9900000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x50}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x80, 0x0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x40}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10, r1}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x660c, 0x0) (async) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000004c0)={'veth0_to_bond\x00', 0x200}) (async) openat$cgroup_subtree(r5, &(0x7f0000000380), 0x2, 0x0) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'batadv_slave_0\x00', 0x2}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.96609449s ago: executing program 3 (id=300): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0xfdef) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000280), &(0x7f0000000380)=r2}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r2, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000480)=[0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x58, &(0x7f0000000500)=[{}, {}], 0x10, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x13, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x15, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc9a, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0xc, [@struct={0x5, 0x3, 0x0, 0x4, 0x0, 0x200, [{0x7, 0x3, 0x5}, {0x4, 0x3, 0xe}, {0xe, 0x3, 0x7ae4}]}, @typedef={0xe, 0x0, 0x0, 0x8, 0x1}, @restrict={0xd, 0x0, 0x0, 0xb, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @volatile={0x3, 0x0, 0x0, 0x9, 0x1}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x3, 0x4}, {0xd, 0x10000}, {0xb, 0x1}, {0xb, 0x5}, {0x6, 0x1}, {0xb, 0x3}]}, @ptr={0x8, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x30, 0x0, 0x30, 0x5f, 0x30, 0x30, 0x30, 0x30, 0x0, 0x61]}}, &(0x7f0000000180)=""/151, 0xd4, 0x97, 0x0, 0x4}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x78c5, 0x0, r1, 0xe, '\x00', r3, r4, 0x4, 0x3, 0x3}, 0x48) 555.599785ms ago: executing program 4 (id=224): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x20, &(0x7f0000000340)={&(0x7f0000000880)=""/213, 0xd5, 0x0, &(0x7f0000000540)=""/88, 0x58}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=r0, 0x4) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x1e3d00, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_devices(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="1e031c003c5ca60128876360860000083a", @ANYBLOB="57bce07bc6406a9a3747afb6162da8f28f0fd0faf0b22ac7d29cab167760550107c6dad4d17cb76ac475b2f44daffdcffe1ff114e97675ebf4f1541a01ba85b5d8637c29984ead0525e9bbcef5e73b58c2a36f6a28676e8d11505dc1b0d79dd6190b3ee5c5ca9e8719", @ANYRES32=r1, @ANYRESDEC=r2], 0xffdd) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x3}]}, @typedef={0x7}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x51}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='f2fs_filemap_fault\x00', r3}, 0x10) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000380)='./cgroup\x00', 0x42) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x100d, 0x2, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x38, 0x0, 0x0, 0x0}, 0x90) 42.409407ms ago: executing program 1 (id=301): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x7, &(0x7f0000000000)=[{0xce, 0x2, 0x9, 0x8000}, {0x2, 0xb, 0xc, 0x3}, {0xffff, 0x6, 0x4, 0x8}, {0x8, 0x7, 0x5, 0x1}, {0x3, 0x7, 0x7, 0x5416e65f}, {0x3ff, 0xf, 0x3, 0xfffffffd}, {0x7b2d, 0xc1}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x6bf9674a4783a097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x6, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000002c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f0000001440)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000a17000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa40000000000000101000000000000b70200000800000018230000fae076c32946859f277dfdc348043650b400f21a112d92a83feaf6c8850a5d9028f30cc9fcd42b652d58", @ANYRES32, @ANYBLOB="000000000004009923b1a1a4a4536f00000500080800000085ccb235798e8459ec2a688bd4bbc1db8dac1331806a3e8e2606a6a5f5904054d457c8fbf9f135c3a58bb14cec24f16c7e2db5f87a1d9b53f2"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000012c0)=ANY=[@ANYBLOB="0000000000000000b708000000000000ff00f8ff00000000bfa200000000000007020000f8ffffffb703000008000080b70400000000000000000300000095000000000a0000ef7c26abaf4dce249bf5ea53ecd8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x4, 0x1a, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x3, 0x5}, 0x48) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x13, 0xc, &(0x7f0000001680)=ANY=[@ANYRES64=r6, @ANYBLOB="c126ee813e70c0d9ed193f69b20727d46e6627912011329f1ad27a5c585e798505b96ad49090f645356d19594868a8ee3b7afdd758c4fb5f01f7aa6543bfa4331e841395f052336c1784"], &(0x7f0000001700)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) 41.178647ms ago: executing program 2 (id=302): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x10) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000003000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000b6b000000300000095000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r4, @ANYRES32=r10, @ANYRES8=r8], 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYRES16=r7, @ANYRESDEC=r11], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r12}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000700)='mm_lru_insertion\x00', r13}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (rerun: 32) write$cgroup_type(r14, &(0x7f0000000180), 0x40010) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0}, 0x90) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 40.408787ms ago: executing program 3 (id=303): perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8000070, &(0x7f00000003c0)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x22, &(0x7f0000000740)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='afs_folio_dirty\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) write$cgroup_subtree(r2, 0x0, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x9}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x0}, 0x90) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) (async) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x2d, 0x0, 0x2}, {}]}) (async) ioctl$SIOCSIFHWADDR(r3, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', @random='\x00\x00\x00 \x00'}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea048500000008000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r5}, 0x10) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYRES16], 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="70d370117ddb"}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0xb, &(0x7f0000000840)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x6, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r8}, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) (async) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 36.116048ms ago: executing program 0 (id=304): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x2487, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x8, '\x00', 0x0, r1, 0x3, 0x1, 0x1}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x100, '\x00', 0x0, r1, 0x2, 0x1, 0x2}, 0x48) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0xffffff8b, '\x00', 0x0, r1, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x8, '\x00', r5, 0xffffffffffffffff, 0x5, 0x2, 0x2}, 0x48) socketpair(0x10, 0x1, 0x10001, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)="706d0c9562512b173f597c2364a9b12b50721ea658a0bacd038a9da7da21a31cc94ca8b60e636ac24ec448eb4add9e3985814e3484958ff4aabc8ce5feb9b7ebb2de60869b96f38f73cb550af3e90a595789e6d5fe7108970f5e781815c5274d60e48a90b9ed22c20037dfd0176e675951044e51e0ce5c37752704d6712f7be93b0ddd0f68ad0f13e9d7953bdac09b04647066a3e8b23c1c76b8849d96a6acbc911aee83aa070b477996400f7f8096fc5ee420c5aa0853fa6b9d4852f0", 0xbd}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="aea0a0f556f774537b3cddd20feae6365446cb64f18304e4cf215583ee9a3c91623bfb61b1d3a3fd368d6b821d075ea725933d7927c5c687e0dc473c5fc962c86d1141669c813353e25ea35f737524e679656c3e2139f0a359a39de005dc7883c5cfa7cf30a2b81dda2fe0d87a1f9a40a56cba3e8f02cbe5040e1fba7a138ce53906071f059c6fa6016de2b759b5513eef70607c83d9d9fb3a232463821a8c5a0cd39728d811fc24b64f7b6fbbceb4dd93e5ea5006c44d99f7d059b490623b5289e60ae23b01f91767daf0acac84677e16aa9afdb3062108dbd957ca346b8245a9c886bd1a03ec5822fb40", 0xeb}], 0x3, 0x0, 0x0, 0x880}, 0x10) r8 = perf_event_open(&(0x7f0000001600)={0x5, 0x80, 0x3, 0x40, 0x2, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x72, 0x4, @perf_config_ext={0x0, 0x1fffffffc000}, 0xc, 0x2, 0x80000000, 0x0, 0x7, 0x1ff, 0x11d, 0x0, 0xfffffff8, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000001680)='\x00') write$cgroup_subtree(r2, &(0x7f00000016c0)={[{0x2d, 'freezer'}, {0x2b, 'freezer'}, {0x2b, 'io'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2b, 'net_cls'}]}, 0x29) r9 = gettid() ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000001700)=0x9) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001740)={0x44ee}, 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000017c0)=@generic={&(0x7f0000001780)='./file0\x00', r7}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001800)='./cgroup.net/syz0\x00', 0x1ff) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000001840), 0x40000, 0x0) ioctl$TUNSETIFINDEX(r10, 0x400454da, &(0x7f0000001880)=r5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000018c0)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000001940)={0x0, 0x80, 0x91, 0xdb, 0x0, 0x2, 0x0, 0x8ce1, 0x810e, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, @perf_bp={&(0x7f0000001900), 0x1}, 0x1200, 0x6, 0x8001, 0x2, 0x542b31b2, 0xfff, 0xb, 0x0, 0xffffffff, 0x0, 0x5b}, r9, 0xf, 0xffffffffffffffff, 0x2) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000019c0), 0x741080, 0x0) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x12, &(0x7f0000001a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@call={0x85, 0x0, 0x0, 0x15}, @exit, @alu={0x7, 0x0, 0xc, 0x5, 0x0, 0x2, 0xfffffffffffffff5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001ac0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x9, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[r4, r2, r0, 0xffffffffffffffff, r6, r2, r3], 0x0, 0x10, 0x3}, 0x90) ioctl$TUNSETSTEERINGEBPF(r11, 0x800454e0, &(0x7f0000001c40)=r12) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001c80)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r13, &(0x7f0000001cc0), 0x2, 0x0) r14 = bpf$ITER_CREATE(0x21, &(0x7f0000001d00)={r13}, 0x8) write$cgroup_devices(r14, &(0x7f0000001d40)={'c', ' *:* ', 'wm\x00'}, 0x9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001fc0)={r0, 0x58, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000021c0)={0x6, 0xc, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x5}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}]}, &(0x7f0000001e00)='syzkaller\x00', 0x6, 0xe5, &(0x7f0000001e40)=""/229, 0x40f00, 0x8, '\x00', r15, 0x25, r14, 0x8, &(0x7f0000002000)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000002040)={0x1, 0xd, 0x4, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000002140)=[r2, r0, r0, r6, r14, r13, r6, 0xffffffffffffffff], &(0x7f0000002180)=[{0x4, 0x1, 0xe, 0x6}, {0x2, 0x1, 0x10, 0xb}, {0x1, 0x5, 0x2, 0x5}, {0x2, 0x4, 0x0, 0x2}], 0x10, 0x800}, 0x90) 0s ago: executing program 3 (id=305): bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x40, 0xc8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x2) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000500)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000080), &(0x7f0000000280)=r5}, 0x20) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800080080000000000000000000000085000000220000001801000060205e8d0000000000202020730af8ff00000000e4bf09000000000000010000f8ffffffb70200000800000000000000008500001073"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="050400000400000000000000000000000205020000000000d2c11d4c8b3a0a328804c1b41b53564a5957bc6cdade3dc8c66ab25d12874232317e67b850471e44ed845b7ad6008a785363df073686bed757ea280ef70bd4a82ccb0f0efa3a702705f2fbdf92b18fb4c1618187fc40cf1f416067193c0322d6c7d31846e83fb7b156031142c569f7bf000f697849ec6c787ca45cc04d7ffcf7f431e662650cb7fd74bb1d14fe1d69cbd6532f4d34e0c7934dd105223ca5ed88c021356e08102e9443619548ec5821e3cc2a774294fd37692050c068ee8647fc9393a52301f1"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001b00)=""/4096, 0x41100, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x1481, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x101, 0x0, &(0x7f0000000800)="b9ff03076044238cb89e14f008000de0ffff00184000633c77fbac141412e000002062079f4b4d2f87e5feca6aab845013f2325f1a253b983903050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x3f, 0x51, &(0x7f00000004c0)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x50) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r10}, 0x10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r11, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.125' (ED25519) to the list of known hosts. [ 19.955439][ T30] audit: type=1400 audit(1723165856.046:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.978730][ T30] audit: type=1400 audit(1723165856.076:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.979726][ T279] cgroup: Unknown subsys name 'net' [ 20.001267][ T30] audit: type=1400 audit(1723165856.076:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.028418][ T279] cgroup: Unknown subsys name 'devices' [ 20.028445][ T30] audit: type=1400 audit(1723165856.106:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.258067][ T279] cgroup: Unknown subsys name 'hugetlb' [ 20.263616][ T279] cgroup: Unknown subsys name 'rlimit' [ 20.454907][ T30] audit: type=1400 audit(1723165856.546:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.477852][ T30] audit: type=1400 audit(1723165856.546:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.488075][ T282] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.502583][ T30] audit: type=1400 audit(1723165856.546:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.533668][ T30] audit: type=1400 audit(1723165856.616:73): avc: denied { relabelto } for pid=282 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.558937][ T30] audit: type=1400 audit(1723165856.616:74): avc: denied { write } for pid=282 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.577888][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.584271][ T30] audit: type=1400 audit(1723165856.676:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.376824][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.383671][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.390978][ T289] device bridge_slave_0 entered promiscuous mode [ 21.398580][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.405409][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.412700][ T289] device bridge_slave_1 entered promiscuous mode [ 21.457045][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.463891][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.471300][ T292] device bridge_slave_0 entered promiscuous mode [ 21.479222][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.486050][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.493380][ T292] device bridge_slave_1 entered promiscuous mode [ 21.543698][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.550571][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.557780][ T290] device bridge_slave_0 entered promiscuous mode [ 21.573329][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.580192][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.587379][ T291] device bridge_slave_0 entered promiscuous mode [ 21.593754][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.600788][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.607973][ T290] device bridge_slave_1 entered promiscuous mode [ 21.621536][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.628390][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.635453][ T291] device bridge_slave_1 entered promiscuous mode [ 21.688261][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.695101][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.702350][ T293] device bridge_slave_0 entered promiscuous mode [ 21.718517][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.725447][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.732711][ T293] device bridge_slave_1 entered promiscuous mode [ 21.839740][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.846605][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.853701][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.860497][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.874729][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.881589][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.888748][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.895577][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.910428][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.917305][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.924386][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.931203][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.959170][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.966016][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.973135][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.979918][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.989807][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.996760][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.003835][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.010663][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.038172][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.045202][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.052307][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.060258][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.067304][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.074305][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.081351][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.088778][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.095769][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.102953][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.110017][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.127368][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.135446][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.143439][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.150281][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.157513][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.165443][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.172291][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.180150][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.187938][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.229284][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.237032][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.244620][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.252878][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.260116][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.268011][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.274740][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.281926][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.289854][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.296686][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.303805][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.311493][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.319313][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.327283][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.334094][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.341277][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.349192][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.356002][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.365693][ T292] device veth0_vlan entered promiscuous mode [ 22.381909][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.389640][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.397016][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.404211][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.412229][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.419066][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.426631][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.434524][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.441279][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.448409][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.456376][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.478170][ T289] device veth0_vlan entered promiscuous mode [ 22.487220][ T292] device veth1_macvtap entered promiscuous mode [ 22.496741][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.504248][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.511536][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.520080][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.528059][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.534878][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.542079][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.549866][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.557655][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.565677][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.573676][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.580502][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.587679][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.595437][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.603191][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.610983][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.618774][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.626579][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.634206][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.641853][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.649551][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.657512][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.665352][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.672792][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.680780][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.689065][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.696302][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.705206][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.713059][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.728635][ T293] device veth0_vlan entered promiscuous mode [ 22.746854][ T289] device veth1_macvtap entered promiscuous mode [ 22.753934][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.762444][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.770602][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.779318][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.787482][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.795410][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.803544][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.811354][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.819247][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.827556][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.835632][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.843739][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.851683][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.859344][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.866638][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.878917][ T290] device veth0_vlan entered promiscuous mode [ 22.892065][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.900096][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.908157][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.915900][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.923954][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.932038][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.940093][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.948255][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.955531][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.967688][ T291] device veth0_vlan entered promiscuous mode [ 22.977485][ T290] device veth1_macvtap entered promiscuous mode [ 22.989376][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.997092][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.004733][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.012732][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.020641][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.028892][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.036998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.044953][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.065341][ T293] device veth1_macvtap entered promiscuous mode [ 23.082040][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.089581][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.101008][ T291] device veth1_macvtap entered promiscuous mode [ 23.128012][ T317] device syzkaller0 entered promiscuous mode [ 23.134532][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.142612][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.151223][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.159396][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.167528][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.212391][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.231519][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.240184][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.248532][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.274132][ T328] syz.0.1 uses obsolete (PF_INET,SOCK_PACKET) [ 23.336338][ C0] hrtimer: interrupt took 25362 ns [ 24.238512][ T369] device syzkaller0 entered promiscuous mode [ 25.167807][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 25.167823][ T30] audit: type=1400 audit(1723165861.236:117): avc: denied { create } for pid=438 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 25.413445][ T30] audit: type=1400 audit(1723165861.286:118): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 25.614648][ T30] audit: type=1400 audit(1723165861.696:119): avc: denied { write } for pid=448 comm="syz.4.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 25.687520][ T452] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 26.041824][ T30] audit: type=1400 audit(1723165862.136:120): avc: denied { relabelfrom } for pid=466 comm="syz.2.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 26.061934][ T30] audit: type=1400 audit(1723165862.136:121): avc: denied { relabelto } for pid=466 comm="syz.2.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 26.088139][ T30] audit: type=1400 audit(1723165862.186:122): avc: denied { write } for pid=482 comm="syz.4.48" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.123462][ T30] audit: type=1400 audit(1723165862.186:123): avc: denied { ioctl } for pid=482 comm="syz.4.48" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.163227][ T480] device syzkaller0 entered promiscuous mode [ 26.194198][ T30] audit: type=1400 audit(1723165862.216:124): avc: denied { create } for pid=487 comm="syz.0.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 27.179757][ T528] device syzkaller0 entered promiscuous mode [ 27.201855][ T541] syz.0.65[541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.201919][ T541] syz.0.65[541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.238806][ T541] device pim6reg1 entered promiscuous mode [ 27.452885][ T30] audit: type=1400 audit(1723165863.546:125): avc: denied { create } for pid=544 comm="syz.3.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 28.731569][ T545] geneve1: tun_chr_ioctl cmd 1074025698 [ 29.238242][ T575] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 29.304643][ T575] pim6reg0: linktype set to 6 [ 29.322064][ T574] pim6reg0: tun_chr_ioctl cmd 1074025673 [ 29.519629][ T573] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 29.531755][ T573] pim6reg0: linktype set to 6 [ 30.134095][ T605] device syzkaller0 entered promiscuous mode [ 30.356008][ T613] geneve1: tun_chr_ioctl cmd 1074025698 [ 31.165172][ T652] device syzkaller0 entered promiscuous mode [ 31.572370][ T30] audit: type=1400 audit(1723165867.666:126): avc: denied { cpu } for pid=683 comm="syz.3.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.696268][ T724] device syzkaller0 entered promiscuous mode [ 32.907607][ T607] syz.2.82 (607) used greatest stack depth: 21632 bytes left [ 34.224793][ T30] audit: type=1400 audit(1723165870.316:127): avc: denied { create } for pid=808 comm="syz.3.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 35.409246][ T30] audit: type=1400 audit(1723165871.506:128): avc: denied { create } for pid=882 comm="syz.4.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 37.088886][ T955] device pim6reg1 entered promiscuous mode [ 38.588969][ T996] device syzkaller0 entered promiscuous mode [ 40.594481][ T1074] device syzkaller0 entered promiscuous mode [ 40.804849][ T30] audit: type=1400 audit(1723165876.896:129): avc: denied { create } for pid=1079 comm="syz.2.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 41.707824][ T289] syz-executor (289) used greatest stack depth: 20880 bytes left [ 42.349494][ T1138] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.356708][ T1138] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.364029][ T1138] device bridge_slave_0 entered promiscuous mode [ 42.377478][ T1138] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.384454][ T1138] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.391990][ T1138] device bridge_slave_1 entered promiscuous mode [ 42.451018][ T1138] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.457879][ T1138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.464974][ T1138] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.471771][ T1138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.489668][ T484] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.496847][ T484] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.504027][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.511340][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.527389][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.535310][ T484] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.542160][ T484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.549296][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.557279][ T484] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.564103][ T484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.571322][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.579290][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.592339][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.603117][ T1138] device veth0_vlan entered promiscuous mode [ 42.609264][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.617061][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.624249][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.632641][ T45] device bridge_slave_1 left promiscuous mode [ 42.638688][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.645957][ T45] device bridge_slave_0 left promiscuous mode [ 42.652116][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.659869][ T45] device veth1_macvtap left promiscuous mode [ 42.665670][ T45] device veth0_vlan left promiscuous mode [ 43.095694][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.307614][ T1138] device veth1_macvtap entered promiscuous mode [ 43.363940][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.392453][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.458311][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.478103][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.488750][ T30] audit: type=1400 audit(1723165879.586:130): avc: denied { mounton } for pid=1138 comm="syz-executor" path="/root/syzkaller.ZWvrH8/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 43.709370][ T30] audit: type=1400 audit(1723165879.636:131): avc: denied { mount } for pid=1138 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 43.800107][ T30] audit: type=1400 audit(1723165879.646:132): avc: denied { mounton } for pid=1138 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 44.231672][ T1210] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.356414][ T1210] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.446986][ T1210] device bridge_slave_0 entered promiscuous mode [ 44.616690][ T1210] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.623568][ T1210] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.698482][ T1210] device bridge_slave_1 entered promiscuous mode [ 45.662736][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.670262][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.766613][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.805800][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.867492][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.874386][ T367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.896875][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.942036][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.950020][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.956860][ T367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.964016][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.971876][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.979575][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.987460][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.006078][ T1210] device veth0_vlan entered promiscuous mode [ 46.015897][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.023821][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.031895][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.039983][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.047628][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.072584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.080052][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.097694][ T45] device bridge_slave_1 left promiscuous mode [ 46.103662][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.119778][ T45] device bridge_slave_0 left promiscuous mode [ 46.125854][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.141088][ T45] device veth1_macvtap left promiscuous mode [ 46.146942][ T45] device veth0_vlan left promiscuous mode [ 46.193669][ T1210] device veth1_macvtap entered promiscuous mode [ 46.201549][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.218098][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.227130][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.251567][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.261202][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.631622][ T1311] device syzkaller0 entered promiscuous mode [ 47.136804][ T1319] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.210745][ T1319] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.218350][ T1319] device bridge_slave_0 entered promiscuous mode [ 47.242163][ T1319] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.286459][ T1319] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.293753][ T1319] device bridge_slave_1 entered promiscuous mode [ 47.405059][ T1341] device pim6reg1 entered promiscuous mode [ 47.427059][ T1319] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.433909][ T1319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.441044][ T1319] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.447812][ T1319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.472647][ T484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.480686][ T484] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.488057][ T484] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.506424][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.514465][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.521344][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.532387][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.541499][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.548496][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.587439][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.595613][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.611768][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.666929][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.682824][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.722817][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.749486][ T1319] device veth0_vlan entered promiscuous mode [ 47.771525][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.782883][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.800207][ T1319] device veth1_macvtap entered promiscuous mode [ 47.820855][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.838701][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.857721][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.886085][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.900121][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.910142][ T30] audit: type=1400 audit(1723165884.006:133): avc: denied { ioctl } for pid=1377 comm="syz.3.279" path="cgroup:[4026532617]" dev="nsfs" ino=4026532617 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.021703][ T45] device bridge_slave_1 left promiscuous mode [ 48.028846][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.044062][ T45] device bridge_slave_0 left promiscuous mode [ 48.055669][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.074463][ T45] device veth1_macvtap left promiscuous mode [ 48.085994][ T45] device veth0_vlan left promiscuous mode [ 48.624710][ T1386] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.637300][ T1386] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.654737][ T1386] device bridge_slave_0 entered promiscuous mode [ 48.661671][ T1397] device sit0 entered promiscuous mode [ 48.681460][ T1386] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.753033][ T1386] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.776662][ T1386] device bridge_slave_1 entered promiscuous mode [ 49.500112][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.516714][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.523963][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.654753][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.696658][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.703512][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.826755][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.834956][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.907117][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.913975][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.133896][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.585788][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.621356][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.629558][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.638123][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.875676][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.884300][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.896778][ T1386] device veth0_vlan entered promiscuous mode [ 51.060190][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.068784][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.076761][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.084042][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.099013][ T1386] device veth1_macvtap entered promiscuous mode [ 51.157038][ T45] device bridge_slave_1 left promiscuous mode [ 51.163311][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.175187][ T45] device bridge_slave_0 left promiscuous mode [ 51.181287][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.190010][ T45] device veth1_macvtap left promiscuous mode [ 51.195869][ T45] device veth0_vlan left promiscuous mode [ 51.299261][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.307443][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.315425][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.324063][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.332820][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.341171][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.349383][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.343399][ T30] audit: type=1400 audit(1723165888.436:134): avc: denied { create } for pid=1467 comm="syz.2.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 152.356384][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 152.363010][ C1] rcu: 1-...!: (10000 ticks this GP) idle=2eb/1/0x4000000000000000 softirq=7189/7189 fqs=0 last_accelerate: 9ef3/c607 dyntick_enabled: 1 [ 152.376892][ C1] (t=10000 jiffies g=5957 q=322) [ 152.381747][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g5957 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 152.393726][ C1] rcu: Possible timer handling issue on cpu=1 timer-softirq=1896 [ 152.401363][ C1] rcu: rcu_preempt kthread starved for 10000 jiffies! g5957 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 152.412648][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 152.422454][ C1] rcu: RCU grace-period kthread stack dump: [ 152.428189][ C1] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 152.437225][ C1] Call Trace: [ 152.440340][ C1] [ 152.443131][ C1] __schedule+0xccc/0x1590 [ 152.447367][ C1] ? __sched_text_start+0x8/0x8 [ 152.452052][ C1] ? __kasan_check_write+0x14/0x20 [ 152.456998][ C1] schedule+0x11f/0x1e0 [ 152.460992][ C1] schedule_timeout+0x18c/0x370 [ 152.465679][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 152.470711][ C1] ? console_conditional_schedule+0x30/0x30 [ 152.476441][ C1] ? update_process_times+0x200/0x200 [ 152.481648][ C1] ? prepare_to_swait_event+0x308/0x320 [ 152.487029][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 152.491628][ C1] ? debug_smp_processor_id+0x17/0x20 [ 152.496836][ C1] ? __note_gp_changes+0x4ab/0x920 [ 152.501785][ C1] ? rcu_gp_init+0xc30/0xc30 [ 152.506211][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 152.511248][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 152.515672][ C1] rcu_gp_kthread+0xa4/0x350 [ 152.520097][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 152.524958][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 152.529470][ C1] ? __kasan_check_read+0x11/0x20 [ 152.534334][ C1] ? __kthread_parkme+0xb2/0x200 [ 152.539106][ C1] kthread+0x421/0x510 [ 152.543011][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 152.547559][ C1] ? kthread_blkcg+0xd0/0xd0 [ 152.551954][ C1] ret_from_fork+0x1f/0x30 [ 152.556205][ C1] [ 152.559078][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 152.565238][ C1] NMI backtrace for cpu 1 [ 152.569409][ C1] CPU: 1 PID: 279 Comm: syz-executor Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 152.579205][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 152.589099][ C1] Call Trace: [ 152.592224][ C1] [ 152.594914][ C1] dump_stack_lvl+0x151/0x1b7 [ 152.599430][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 152.604906][ C1] dump_stack+0x15/0x17 [ 152.608900][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 152.613665][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 152.619664][ C1] ? panic+0x751/0x751 [ 152.623575][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 152.629474][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 152.635279][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 152.641183][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 152.646906][ C1] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 152.652895][ C1] ? rcu_check_gp_kthread_expired_fqs_timer+0x18e/0x230 [ 152.659666][ C1] print_cpu_stall+0x310/0x5f0 [ 152.664265][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 152.669298][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 152.675287][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 152.680322][ C1] update_process_times+0x198/0x200 [ 152.685356][ C1] tick_sched_timer+0x188/0x240 [ 152.690042][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 152.695423][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 152.700461][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 152.705406][ C1] ? clockevents_program_event+0x22f/0x300 [ 152.711047][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 152.716949][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 152.721727][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 152.727451][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 152.732921][ C1] [ 152.735872][ C1] [ 152.738646][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 152.744471][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 152.749238][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 152.768941][ C1] RSP: 0018:ffffc90000aa7760 EFLAGS: 00000246 [ 152.774842][ C1] RAX: 0000000000000003 RBX: 1ffff92000154ef0 RCX: ffffffff8155068f [ 152.782651][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881184ec4c8 [ 152.790469][ C1] RBP: ffffc90000aa7810 R08: dffffc0000000000 R09: ffffed102309d89a [ 152.798277][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 152.806088][ C1] R13: ffff8881184ec4c8 R14: 0000000000000003 R15: 1ffff92000154ef4 [ 152.813908][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 152.819978][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 152.825962][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 152.830920][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 152.836985][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 152.842888][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 152.849138][ C1] ? avc_has_perm+0x16f/0x260 [ 152.853654][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 152.858423][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 152.863456][ C1] ? current_time+0x1af/0x2f0 [ 152.867973][ C1] lock_sock_nested+0x97/0x300 [ 152.872570][ C1] ? selinux_socket_accept+0x5b0/0x5b0 [ 152.877865][ C1] ? sock_init_data+0xc0/0xc0 [ 152.882379][ C1] tcp_sendmsg+0x21/0x50 [ 152.886458][ C1] inet_sendmsg+0xa1/0xc0 [ 152.890626][ C1] ? inet_send_prepare+0x4a0/0x4a0 [ 152.895571][ C1] sock_write_iter+0x39b/0x530 [ 152.900174][ C1] ? sock_read_iter+0x480/0x480 [ 152.904861][ C1] ? iov_iter_init+0x53/0x190 [ 152.909376][ C1] vfs_write+0xd5d/0x1110 [ 152.913546][ C1] ? file_end_write+0x1c0/0x1c0 [ 152.918229][ C1] ? __kasan_check_read+0x11/0x20 [ 152.923090][ C1] ? __fdget_pos+0x209/0x3a0 [ 152.927513][ C1] ksys_write+0x199/0x2c0 [ 152.931678][ C1] ? __ia32_sys_read+0x90/0x90 [ 152.936276][ C1] ? debug_smp_processor_id+0x17/0x20 [ 152.941494][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 152.947390][ C1] __x64_sys_write+0x7b/0x90 [ 152.951815][ C1] do_syscall_64+0x3d/0xb0 [ 152.956067][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 152.961798][ C1] RIP: 0033:0x7f25705a84a0 [ 152.966060][ C1] Code: 40 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 80 3d a1 10 16 00 00 74 17 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 48 83 ec 28 48 89 [ 152.985493][ C1] RSP: 002b:00007ffe0f584838 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 152.993736][ C1] RAX: ffffffffffffffda RBX: 000000000243d580 RCX: 00007f25705a84a0 [ 153.001549][ C1] RDX: 0000000000000360 RSI: 00007f256d631ca0 RDI: 0000000000000003 [ 153.009359][ C1] RBP: 0000000000000000 R08: 0000000000000007 R09: 00000000003ffdf0 [ 153.017171][ C1] R10: 903a533a4fe803d0 R11: 0000000000000202 R12: 0000000000000360 [ 153.024981][ C1] R13: 00005555574e63f0 R14: 00007ffe0f584ce0 R15: 00007f256d631ca0 [ 153.032798][ C1] [ 153.035702][ C1] Sending NMI from CPU 1 to CPUs 0: [ 153.040739][ C0] NMI backtrace for cpu 0 [ 153.040766][ C0] CPU: 0 PID: 17 Comm: rcu_exp_gp_kthr Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 153.040786][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 153.040796][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 153.040818][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 153.040832][ C0] RSP: 0018:ffffc90000006980 EFLAGS: 00000046 [ 153.040847][ C0] RAX: 0000000000000003 RBX: 1ffff92000000d34 RCX: ffffffff8155068f [ 153.040860][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027900 [ 153.040872][ C0] RBP: ffffc90000006a30 R08: dffffc0000000000 R09: ffffed103ee04f21 [ 153.040885][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 153.040898][ C0] R13: ffff8881f7027900 R14: 0000000000000003 R15: 1ffff92000000d38 [ 153.040910][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 153.040925][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.040938][ C0] CR2: 0000000000000000 CR3: 0000000113cd1000 CR4: 00000000003506b0 [ 153.040952][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.040962][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 153.040973][ C0] Call Trace: [ 153.040979][ C0] [ 153.040985][ C0] ? show_regs+0x58/0x60 [ 153.041003][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 153.041025][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 153.041047][ C0] ? kvm_wait+0x117/0x180 [ 153.041062][ C0] ? kvm_wait+0x117/0x180 [ 153.041078][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 153.041097][ C0] ? nmi_handle+0xa8/0x280 [ 153.041115][ C0] ? kvm_wait+0x117/0x180 [ 153.041131][ C0] ? default_do_nmi+0x69/0x160 [ 153.041147][ C0] ? exc_nmi+0xaf/0x120 [ 153.041161][ C0] ? end_repeat_nmi+0x16/0x31 [ 153.041178][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 153.041199][ C0] ? kvm_wait+0x117/0x180 [ 153.041215][ C0] ? kvm_wait+0x117/0x180 [ 153.041231][ C0] ? kvm_wait+0x117/0x180 [ 153.041247][ C0] [ 153.041251][ C0] [ 153.041256][ C0] ? ip_output+0x3e1/0x420 [ 153.041276][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 153.041293][ C0] ? pv_hash+0x86/0x150 [ 153.041311][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 153.041333][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 153.041354][ C0] ? debug_smp_processor_id+0x17/0x20 [ 153.041371][ C0] _raw_spin_lock+0x139/0x1b0 [ 153.041390][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 153.041408][ C0] ? tokenize_frame_descr+0x40/0xc0 [ 153.041427][ C0] ? lock_timer_base+0x25c/0x270 [ 153.041443][ C0] __mod_timer+0x56e/0xcf0 [ 153.041466][ C0] ? mod_timer_pending+0x30/0x30 [ 153.041486][ C0] ? __tcp_send_ack+0x710/0x710 [ 153.041502][ C0] ? __kfree_skb+0x58/0x70 [ 153.041518][ C0] ? tcp_v4_do_rcv+0x3d7/0xa00 [ 153.041534][ C0] ? tcp_v4_rcv+0x23dd/0x2a70 [ 153.041550][ C0] ? ip_protocol_deliver_rcu+0x32f/0x710 [ 153.041569][ C0] ? ip_local_deliver+0x2c6/0x590 [ 153.041588][ C0] ? ip_sublist_rcv+0x7e2/0x980 [ 153.041605][ C0] ? ip_list_rcv+0x422/0x470 [ 153.041624][ C0] mod_timer+0x1f/0x30 [ 153.041638][ C0] sk_reset_timer+0x22/0xb0 [ 153.041654][ C0] tcp_rearm_rto+0x2d6/0x390 [ 153.041673][ C0] tcp_event_new_data_sent+0x242/0x3f0 [ 153.041691][ C0] tcp_write_xmit+0x146d/0x5e80 [ 153.041717][ C0] __tcp_push_pending_frames+0x98/0x2f0 [ 153.041734][ C0] tcp_rcv_established+0xd4a/0x1ac0 [ 153.041762][ C0] ? tcp_check_space+0x9d0/0x9d0 [ 153.041781][ C0] ? __kasan_check_read+0x11/0x20 [ 153.041798][ C0] ? ipv4_dst_check+0xe3/0x150 [ 153.041817][ C0] tcp_v4_do_rcv+0x3d7/0xa00 [ 153.041835][ C0] tcp_v4_rcv+0x23dd/0x2a70 [ 153.041851][ C0] ? get_stack_info+0x3b/0x100 [ 153.041877][ C0] ? __kasan_check_write+0x14/0x20 [ 153.041895][ C0] ? tcp_filter+0x90/0x90 [ 153.041913][ C0] ip_protocol_deliver_rcu+0x32f/0x710 [ 153.041934][ C0] ip_local_deliver+0x2c6/0x590 [ 153.041954][ C0] ? ip_protocol_deliver_rcu+0x710/0x710 [ 153.041974][ C0] ? ip_rcv_finish_core+0xb0d/0x1490 [ 153.041996][ C0] ip_sublist_rcv+0x7e2/0x980 [ 153.042014][ C0] ? packet_rcv+0x160/0x1150 [ 153.042035][ C0] ? ip_list_rcv+0x470/0x470 [ 153.042053][ C0] ? memset+0x35/0x40 [ 153.042069][ C0] ? ip_rcv_core+0x736/0xb50 [ 153.042090][ C0] ip_list_rcv+0x422/0x470 [ 153.042110][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 153.042130][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 153.042147][ C0] __netif_receive_skb_list_core+0x6b1/0x890 [ 153.042169][ C0] ? __netif_receive_skb+0x530/0x530 [ 153.042186][ C0] ? receive_buf+0x37ce/0x5720 [ 153.042208][ C0] netif_receive_skb_list_internal+0x967/0xcc0 [ 153.042232][ C0] ? virtnet_poll_tx+0x500/0x500 [ 153.042248][ C0] ? netif_receive_skb_list+0x2d0/0x2d0 [ 153.042269][ C0] ? update_load_avg+0x43a/0x1150 [ 153.042289][ C0] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 153.042308][ C0] ? detach_buf_split+0x71a/0xae0 [ 153.042329][ C0] napi_complete_done+0x344/0x770 [ 153.042345][ C0] ? __napi_schedule_irqoff+0x280/0x280 [ 153.042362][ C0] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 153.042383][ C0] virtnet_poll+0xbee/0x1260 [ 153.042402][ C0] ? refill_work+0x220/0x220 [ 153.042421][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 153.042439][ C0] __napi_poll+0xc4/0x5a0 [ 153.042457][ C0] net_rx_action+0x47d/0xc50 [ 153.042478][ C0] ? net_tx_action+0x550/0x550 [ 153.042494][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 153.042511][ C0] ? sched_clock+0x9/0x10 [ 153.042528][ C0] ? irqtime_account_irq+0x79/0x3c0 [ 153.042548][ C0] __do_softirq+0x26d/0x5bf [ 153.042565][ C0] do_softirq+0xf6/0x150 [ 153.042583][ C0] [ 153.042588][ C0] [ 153.042593][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 153.042610][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 153.042628][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 153.042660][ C0] __local_bh_enable_ip+0x75/0x80 [ 153.042678][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 153.042696][ C0] sock_map_delete_elem+0xcb/0x130 [ 153.042717][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x400 [ 153.042732][ C0] bpf_trace_run3+0x11e/0x250 [ 153.042755][ C0] ? __kasan_check_write+0x14/0x20 [ 153.042773][ C0] ? bpf_trace_run2+0x210/0x210 [ 153.042792][ C0] ? debug_smp_processor_id+0x17/0x20 [ 153.042808][ C0] ? get_nohz_timer_target+0x79/0x750 [ 153.042827][ C0] ? ttwu_do_activate+0x17c/0x290 [ 153.042847][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 153.042867][ C0] enqueue_timer+0x351/0x4c0 [ 153.042883][ C0] __mod_timer+0x8d3/0xcf0 [ 153.042905][ C0] ? mod_timer_pending+0x30/0x30 [ 153.042926][ C0] ? __kasan_check_write+0x14/0x20 [ 153.042943][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 153.042963][ C0] schedule_timeout+0x187/0x370 [ 153.042980][ C0] ? __kasan_check_write+0x14/0x20 [ 153.042998][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 153.043019][ C0] ? console_conditional_schedule+0x30/0x30 [ 153.043038][ C0] ? update_process_times+0x200/0x200 [ 153.043054][ C0] ? prepare_to_swait_event+0x308/0x320 [ 153.043075][ C0] rcu_exp_sel_wait_wake+0x73c/0x1b10 [ 153.043098][ C0] ? rcu_fwd_progress_check+0x280/0x280 [ 153.043117][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 153.043135][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 153.043155][ C0] wait_rcu_exp_gp+0x33/0x40 [ 153.043174][ C0] kthread_worker_fn+0x3b0/0x830 [ 153.043192][ C0] ? rcu_exp_handler+0x360/0x360 [ 153.043214][ C0] kthread+0x421/0x510 [ 153.043230][ C0] ? __kthread_init_worker+0xb0/0xb0 [ 153.043248][ C0] ? kthread_blkcg+0xd0/0xd0 [ 153.043266][ C0] ret_from_fork+0x1f/0x30 [ 153.043285][ C0] [ 153.043708][ C1] NMI backtrace for cpu 1 [ 153.781047][ C1] CPU: 1 PID: 279 Comm: syz-executor Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 153.790874][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 153.800770][ C1] Call Trace: [ 153.803894][ C1] [ 153.806596][ C1] dump_stack_lvl+0x151/0x1b7 [ 153.811106][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 153.816569][ C1] ? cpumask_next+0x8a/0xb0 [ 153.820908][ C1] dump_stack+0x15/0x17 [ 153.824899][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 153.829673][ C1] ? init_x2apic_ldr+0x10/0x10 [ 153.834278][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 153.840262][ C1] ? irq_work_queue+0xd4/0x160 [ 153.844869][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 153.850767][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 153.856578][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 153.862544][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 153.868207][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 153.873157][ C1] print_cpu_stall+0x315/0x5f0 [ 153.877756][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 153.882789][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 153.888779][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 153.893812][ C1] update_process_times+0x198/0x200 [ 153.898846][ C1] tick_sched_timer+0x188/0x240 [ 153.903533][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 153.908914][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 153.913949][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 153.918895][ C1] ? clockevents_program_event+0x22f/0x300 [ 153.924545][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 153.930442][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 153.935216][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 153.940941][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 153.946413][ C1] [ 153.949186][ C1] [ 153.951963][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 153.957780][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 153.962554][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 153.981995][ C1] RSP: 0018:ffffc90000aa7760 EFLAGS: 00000246 [ 153.987896][ C1] RAX: 0000000000000003 RBX: 1ffff92000154ef0 RCX: ffffffff8155068f [ 153.995708][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881184ec4c8 [ 154.003520][ C1] RBP: ffffc90000aa7810 R08: dffffc0000000000 R09: ffffed102309d89a [ 154.011331][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 154.019143][ C1] R13: ffff8881184ec4c8 R14: 0000000000000003 R15: 1ffff92000154ef4 [ 154.026962][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 154.033034][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 154.039020][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 154.043972][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 154.050042][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 154.055962][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 154.062196][ C1] ? avc_has_perm+0x16f/0x260 [ 154.066793][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 154.071567][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 154.076601][ C1] ? current_time+0x1af/0x2f0 [ 154.081118][ C1] lock_sock_nested+0x97/0x300 [ 154.085715][ C1] ? selinux_socket_accept+0x5b0/0x5b0 [ 154.091017][ C1] ? sock_init_data+0xc0/0xc0 [ 154.095525][ C1] tcp_sendmsg+0x21/0x50 [ 154.099606][ C1] inet_sendmsg+0xa1/0xc0 [ 154.103771][ C1] ? inet_send_prepare+0x4a0/0x4a0 [ 154.108717][ C1] sock_write_iter+0x39b/0x530 [ 154.113457][ C1] ? sock_read_iter+0x480/0x480 [ 154.118097][ C1] ? iov_iter_init+0x53/0x190 [ 154.122690][ C1] vfs_write+0xd5d/0x1110 [ 154.126856][ C1] ? file_end_write+0x1c0/0x1c0 [ 154.131632][ C1] ? __kasan_check_read+0x11/0x20 [ 154.136491][ C1] ? __fdget_pos+0x209/0x3a0 [ 154.140921][ C1] ksys_write+0x199/0x2c0 [ 154.145082][ C1] ? __ia32_sys_read+0x90/0x90 [ 154.149683][ C1] ? debug_smp_processor_id+0x17/0x20 [ 154.154899][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 154.160799][ C1] __x64_sys_write+0x7b/0x90 [ 154.165228][ C1] do_syscall_64+0x3d/0xb0 [ 154.169561][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 154.175289][ C1] RIP: 0033:0x7f25705a84a0 [ 154.179544][ C1] Code: 40 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 80 3d a1 10 16 00 00 74 17 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 48 83 ec 28 48 89 [ 154.198983][ C1] RSP: 002b:00007ffe0f584838 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 154.207231][ C1] RAX: ffffffffffffffda RBX: 000000000243d580 RCX: 00007f25705a84a0 [ 154.215040][ C1] RDX: 0000000000000360 RSI: 00007f256d631ca0 RDI: 0000000000000003 [ 154.222851][ C1] RBP: 0000000000000000 R08: 0000000000000007 R09: 00000000003ffdf0 [ 154.230660][ C1] R10: 903a533a4fe803d0 R11: 0000000000000202 R12: 0000000000000360 [ 154.238508][ C1] R13: 00005555574e63f0 R14: 00007ffe0f584ce0 R15: 00007f256d631ca0 [ 154.246494][ C1] [ 287.042132][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 226s! [syz-executor:279] [ 287.050317][ C1] Modules linked in: [ 287.054043][ C1] CPU: 1 PID: 279 Comm: syz-executor Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 287.063842][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 287.073856][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 287.078645][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 287.098668][ C1] RSP: 0018:ffffc90000aa7760 EFLAGS: 00000246 [ 287.104570][ C1] RAX: 0000000000000003 RBX: 1ffff92000154ef0 RCX: ffffffff8155068f [ 287.112389][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881184ec4c8 [ 287.120213][ C1] RBP: ffffc90000aa7810 R08: dffffc0000000000 R09: ffffed102309d89a [ 287.128008][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 287.135830][ C1] R13: ffff8881184ec4c8 R14: 0000000000000003 R15: 1ffff92000154ef4 [ 287.143634][ C1] FS: 00005555574d2500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 287.152397][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.158823][ C1] CR2: 00007f2363b15178 CR3: 00000001198f8000 CR4: 00000000003506a0 [ 287.166652][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.174530][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 287.182524][ C1] Call Trace: [ 287.185757][ C1] [ 287.188490][ C1] ? show_regs+0x58/0x60 [ 287.192626][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 287.197565][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 287.202687][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 287.207894][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 287.212856][ C1] ? clockevents_program_event+0x22f/0x300 [ 287.218482][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 287.224385][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 287.229334][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 287.235250][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 287.240873][ C1] [ 287.243652][ C1] [ 287.246430][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.252421][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 287.258565][ C1] ? kvm_wait+0x147/0x180 [ 287.262666][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.268650][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 287.273597][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 287.279705][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 287.285576][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 287.291822][ C1] ? avc_has_perm+0x16f/0x260 [ 287.296338][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 287.301114][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 287.306143][ C1] ? current_time+0x1af/0x2f0 [ 287.310659][ C1] lock_sock_nested+0x97/0x300 [ 287.315260][ C1] ? selinux_socket_accept+0x5b0/0x5b0 [ 287.320563][ C1] ? sock_init_data+0xc0/0xc0 [ 287.325079][ C1] tcp_sendmsg+0x21/0x50 [ 287.329159][ C1] inet_sendmsg+0xa1/0xc0 [ 287.333315][ C1] ? inet_send_prepare+0x4a0/0x4a0 [ 287.338266][ C1] sock_write_iter+0x39b/0x530 [ 287.342862][ C1] ? sock_read_iter+0x480/0x480 [ 287.347548][ C1] ? iov_iter_init+0x53/0x190 [ 287.352079][ C1] vfs_write+0xd5d/0x1110 [ 287.356368][ C1] ? file_end_write+0x1c0/0x1c0 [ 287.361047][ C1] ? __kasan_check_read+0x11/0x20 [ 287.366019][ C1] ? __fdget_pos+0x209/0x3a0 [ 287.370443][ C1] ksys_write+0x199/0x2c0 [ 287.374611][ C1] ? __ia32_sys_read+0x90/0x90 [ 287.379204][ C1] ? debug_smp_processor_id+0x17/0x20 [ 287.384522][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 287.390426][ C1] __x64_sys_write+0x7b/0x90 [ 287.394852][ C1] do_syscall_64+0x3d/0xb0 [ 287.399104][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 287.404850][ C1] RIP: 0033:0x7f25705a84a0 [ 287.409099][ C1] Code: 40 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 80 3d a1 10 16 00 00 74 17 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 48 83 ec 28 48 89 [ 287.429410][ C1] RSP: 002b:00007ffe0f584838 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 287.437645][ C1] RAX: ffffffffffffffda RBX: 000000000243d580 RCX: 00007f25705a84a0 [ 287.445454][ C1] RDX: 0000000000000360 RSI: 00007f256d631ca0 RDI: 0000000000000003 [ 287.453268][ C1] RBP: 0000000000000000 R08: 0000000000000007 R09: 00000000003ffdf0 [ 287.461083][ C1] R10: 903a533a4fe803d0 R11: 0000000000000202 R12: 0000000000000360 [ 287.468888][ C1] R13: 00005555574e63f0 R14: 00007ffe0f584ce0 R15: 00007f256d631ca0 [ 287.476803][ C1] [ 287.479662][ C1] Sending NMI from CPU 1 to CPUs 0: [ 287.484749][ C0] NMI backtrace for cpu 0 [ 287.484759][ C0] CPU: 0 PID: 17 Comm: rcu_exp_gp_kthr Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 287.484778][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 287.484788][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 287.484811][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 5a 02 13 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 287.484825][ C0] RSP: 0018:ffffc90000006980 EFLAGS: 00000046 [ 287.484840][ C0] RAX: 0000000000000003 RBX: 1ffff92000000d34 RCX: ffffffff8155068f [ 287.484853][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027900 [ 287.484865][ C0] RBP: ffffc90000006a30 R08: dffffc0000000000 R09: ffffed103ee04f21 [ 287.484879][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 287.484891][ C0] R13: ffff8881f7027900 R14: 0000000000000003 R15: 1ffff92000000d38 [ 287.484903][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 287.484918][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.484930][ C0] CR2: 0000000000000000 CR3: 0000000113cd1000 CR4: 00000000003506b0 [ 287.484944][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.484954][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 287.484965][ C0] Call Trace: [ 287.484971][ C0] [ 287.484978][ C0] ? show_regs+0x58/0x60 [ 287.485013][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 287.485056][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 287.485101][ C0] ? kvm_wait+0x117/0x180 [ 287.485133][ C0] ? kvm_wait+0x117/0x180 [ 287.485165][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 287.485204][ C0] ? nmi_handle+0xa8/0x280 [ 287.485240][ C0] ? kvm_wait+0x117/0x180 [ 287.485255][ C0] ? kvm_wait+0x117/0x180 [ 287.485271][ C0] ? default_do_nmi+0x69/0x160 [ 287.485287][ C0] ? exc_nmi+0xaf/0x120 [ 287.485301][ C0] ? end_repeat_nmi+0x16/0x31 [ 287.485318][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 287.485340][ C0] ? kvm_wait+0x117/0x180 [ 287.485356][ C0] ? kvm_wait+0x117/0x180 [ 287.485372][ C0] ? kvm_wait+0x117/0x180 [ 287.485387][ C0] [ 287.485392][ C0] [ 287.485396][ C0] ? ip_output+0x3e1/0x420 [ 287.485416][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 287.485434][ C0] ? pv_hash+0x86/0x150 [ 287.485452][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 287.485474][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 287.485494][ C0] ? debug_smp_processor_id+0x17/0x20 [ 287.485512][ C0] _raw_spin_lock+0x139/0x1b0 [ 287.485531][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 287.485549][ C0] ? tokenize_frame_descr+0x40/0xc0 [ 287.485568][ C0] ? lock_timer_base+0x25c/0x270 [ 287.485585][ C0] __mod_timer+0x56e/0xcf0 [ 287.485607][ C0] ? mod_timer_pending+0x30/0x30 [ 287.485628][ C0] ? __tcp_send_ack+0x710/0x710 [ 287.485643][ C0] ? __kfree_skb+0x58/0x70 [ 287.485660][ C0] ? tcp_v4_do_rcv+0x3d7/0xa00 [ 287.485676][ C0] ? tcp_v4_rcv+0x23dd/0x2a70 [ 287.485691][ C0] ? ip_protocol_deliver_rcu+0x32f/0x710 [ 287.485711][ C0] ? ip_local_deliver+0x2c6/0x590 [ 287.485729][ C0] ? ip_sublist_rcv+0x7e2/0x980 [ 287.485747][ C0] ? ip_list_rcv+0x422/0x470 [ 287.485765][ C0] mod_timer+0x1f/0x30 [ 287.485779][ C0] sk_reset_timer+0x22/0xb0 [ 287.485795][ C0] tcp_rearm_rto+0x2d6/0x390 [ 287.485814][ C0] tcp_event_new_data_sent+0x242/0x3f0 [ 287.485832][ C0] tcp_write_xmit+0x146d/0x5e80 [ 287.485857][ C0] __tcp_push_pending_frames+0x98/0x2f0 [ 287.485875][ C0] tcp_rcv_established+0xd4a/0x1ac0 [ 287.485897][ C0] ? tcp_check_space+0x9d0/0x9d0 [ 287.485916][ C0] ? __kasan_check_read+0x11/0x20 [ 287.485934][ C0] ? ipv4_dst_check+0xe3/0x150 [ 287.485952][ C0] tcp_v4_do_rcv+0x3d7/0xa00 [ 287.485970][ C0] tcp_v4_rcv+0x23dd/0x2a70 [ 287.485986][ C0] ? get_stack_info+0x3b/0x100 [ 287.486012][ C0] ? __kasan_check_write+0x14/0x20 [ 287.486030][ C0] ? tcp_filter+0x90/0x90 [ 287.486048][ C0] ip_protocol_deliver_rcu+0x32f/0x710 [ 287.486069][ C0] ip_local_deliver+0x2c6/0x590 [ 287.486089][ C0] ? ip_protocol_deliver_rcu+0x710/0x710 [ 287.486109][ C0] ? ip_rcv_finish_core+0xb0d/0x1490 [ 287.486131][ C0] ip_sublist_rcv+0x7e2/0x980 [ 287.486149][ C0] ? packet_rcv+0x160/0x1150 [ 287.486170][ C0] ? ip_list_rcv+0x470/0x470 [ 287.486188][ C0] ? memset+0x35/0x40 [ 287.486205][ C0] ? ip_rcv_core+0x736/0xb50 [ 287.486229][ C0] ip_list_rcv+0x422/0x470 [ 287.486249][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 287.486269][ C0] ? ip_rcv_finish+0xd0/0xd0 [ 287.486287][ C0] __netif_receive_skb_list_core+0x6b1/0x890 [ 287.486309][ C0] ? __netif_receive_skb+0x530/0x530 [ 287.486326][ C0] ? receive_buf+0x37ce/0x5720 [ 287.486347][ C0] netif_receive_skb_list_internal+0x967/0xcc0 [ 287.486370][ C0] ? virtnet_poll_tx+0x500/0x500 [ 287.486387][ C0] ? netif_receive_skb_list+0x2d0/0x2d0 [ 287.486408][ C0] ? update_load_avg+0x43a/0x1150 [ 287.486426][ C0] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 287.486446][ C0] ? detach_buf_split+0x71a/0xae0 [ 287.486466][ C0] napi_complete_done+0x344/0x770 [ 287.486483][ C0] ? __napi_schedule_irqoff+0x280/0x280 [ 287.486499][ C0] ? virtqueue_enable_cb_prepare+0x2c6/0x5b0 [ 287.486520][ C0] virtnet_poll+0xbee/0x1260 [ 287.486539][ C0] ? refill_work+0x220/0x220 [ 287.486558][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 287.486577][ C0] __napi_poll+0xc4/0x5a0 [ 287.486594][ C0] net_rx_action+0x47d/0xc50 [ 287.486614][ C0] ? net_tx_action+0x550/0x550 [ 287.486631][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 287.486649][ C0] ? sched_clock+0x9/0x10 [ 287.486667][ C0] ? irqtime_account_irq+0x79/0x3c0 [ 287.486686][ C0] __do_softirq+0x26d/0x5bf [ 287.486704][ C0] do_softirq+0xf6/0x150 [ 287.486721][ C0] [ 287.486726][ C0] [ 287.486731][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 287.486748][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 287.486766][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 287.486786][ C0] __local_bh_enable_ip+0x75/0x80 [ 287.486804][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 287.486822][ C0] sock_map_delete_elem+0xcb/0x130 [ 287.486842][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x400 [ 287.486857][ C0] bpf_trace_run3+0x11e/0x250 [ 287.486875][ C0] ? __kasan_check_write+0x14/0x20 [ 287.486894][ C0] ? bpf_trace_run2+0x210/0x210 [ 287.486913][ C0] ? debug_smp_processor_id+0x17/0x20 [ 287.486929][ C0] ? get_nohz_timer_target+0x79/0x750 [ 287.486948][ C0] ? ttwu_do_activate+0x17c/0x290 [ 287.486967][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 287.486987][ C0] enqueue_timer+0x351/0x4c0 [ 287.487004][ C0] __mod_timer+0x8d3/0xcf0 [ 287.487025][ C0] ? mod_timer_pending+0x30/0x30 [ 287.487046][ C0] ? __kasan_check_write+0x14/0x20 [ 287.487063][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 287.487084][ C0] schedule_timeout+0x187/0x370 [ 287.487101][ C0] ? __kasan_check_write+0x14/0x20 [ 287.487118][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 287.487136][ C0] ? console_conditional_schedule+0x30/0x30 [ 287.487155][ C0] ? update_process_times+0x200/0x200 [ 287.487171][ C0] ? prepare_to_swait_event+0x308/0x320 [ 287.487192][ C0] rcu_exp_sel_wait_wake+0x73c/0x1b10 [ 287.487219][ C0] ? rcu_fwd_progress_check+0x280/0x280 [ 287.487238][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 287.487256][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 287.487276][ C0] wait_rcu_exp_gp+0x33/0x40 [ 287.487295][ C0] kthread_worker_fn+0x3b0/0x830 [ 287.487314][ C0] ? rcu_exp_handler+0x360/0x360 [ 287.487335][ C0] kthread+0x421/0x510 [ 287.487351][ C0] ? __kthread_init_worker+0xb0/0xb0 [ 287.487369][ C0] ? kthread_blkcg+0xd0/0xd0 [ 287.487387][ C0] ret_from_fork+0x1f/0x30 [ 287.487406][ C0]