last executing test programs: 1m15.119540564s ago: executing program 2 (id=209): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x24d4, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010002"], &(0x7f0000000e00)=""/4096, 0x83, 0x1000, 0x80000001, 0x0, 0x0, @void, @value}, 0x28) 1m12.453951377s ago: executing program 2 (id=209): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x24d4, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010002"], &(0x7f0000000e00)=""/4096, 0x83, 0x1000, 0x80000001, 0x0, 0x0, @void, @value}, 0x28) 1m8.900979022s ago: executing program 2 (id=209): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x24d4, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010002"], &(0x7f0000000e00)=""/4096, 0x83, 0x1000, 0x80000001, 0x0, 0x0, @void, @value}, 0x28) 1m5.473188285s ago: executing program 2 (id=209): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x24d4, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010002"], &(0x7f0000000e00)=""/4096, 0x83, 0x1000, 0x80000001, 0x0, 0x0, @void, @value}, 0x28) 1m0.641947676s ago: executing program 2 (id=209): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x24d4, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010002"], &(0x7f0000000e00)=""/4096, 0x83, 0x1000, 0x80000001, 0x0, 0x0, @void, @value}, 0x28) 59.185430604s ago: executing program 1 (id=502): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) (async) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='@&}[#/^&\x00') (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@ldst={0x3, 0x0, 0x6, 0x2, 0x2}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000240)=""/130, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x12, 0x0, 0x0, 0x1c, 0x11, &(0x7f0000000180)=""/17, 0x41000, 0x8, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x10, 0x7, @void, @value}, 0x94) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) (async, rerun: 64) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x231}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x6f}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 59.140790975s ago: executing program 1 (id=506): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x33}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="ffffffffffff"], 0x1b) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x5, 0x4, 0x4, 0xfffffff, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) mkdir(&(0x7f0000000100)='./file0\x00', 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x49de5a873123710e}) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[], 0xe) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xf, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x50}, @generic={0x2f}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000200)) 58.797162119s ago: executing program 1 (id=511): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/182, 0xb6}, {&(0x7f0000000100)=""/192, 0xc0}, {&(0x7f00000001c0)=""/167, 0xa7}], 0x3, &(0x7f00000002c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0x118}, 0x2001) recvmsg(r8, &(0x7f0000000640)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/32, 0x20}, {&(0x7f0000000500)=""/98, 0x62}], 0x2, &(0x7f00000005c0)=""/65, 0x41}, 0x10100) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000680)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f00000006c0)=r13, 0x4) syz_open_procfs$namespace(r6, &(0x7f0000000700)='ns/cgroup\x00') sendmsg$tipc(r8, &(0x7f0000000cc0)={&(0x7f0000000740)=@name={0x1e, 0x2, 0x1, {{0x41, 0x1}, 0x3}}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000780)="96cd5ec6fb501b2ee989f1c722038a0e66f9bb4ab9714e24e27b536e8819da0275fe853de70926f9e5ddcb26d9573e0fe5939dad5e332cde647491aa5ea8722666da28fa60e0b508beac154a3d1bae43c500cd0127576bb79600331fb52b8614d27f0e772f7b4c91bb18ea2a2437f625eb7e65e12ec1ffb2730264fb535d208772b61230d967ef2bf90b759df0d08f6ea96648378856f1bc92f6653dc066a0455271069bdda54f47519824a275aa6f71bb4988f93ab190c066ffc0c3c517568155f9f3b83603ad4a9342933ad9d3a5246f", 0xd1}, {&(0x7f0000000880)="1d4b23e77bef5246ec2ef9e15e7e28a5804bb24e6e3806cb799a1ce6f79e3d7fae99051c3bcda3deafbdfa4cfe6d1392c2492fb8bfb526c30d0f04671bb368c78c8c813859c76b5dbc73c072161a3253c079983d9bd081a6dbc12f7e4dfd51173dcb803220667097927cbefa9fcf483f2501439e6260de5e2c7f8d7d9517b746e70fb9da", 0x84}, {&(0x7f0000000940)="8af34cd20f53022ad7405db4dfb6f58799aafc24638428340054a89f8ad54ccbe321917a1ed34dd61772eb03a2e8137219f51638d71aa508e68d02a9838af84d67ef613b692ff8d032c1c1dab57c38784df51fa7de06943bd759275615eb929f072a17697f6906dc3fd52aa778fd40fbecc642ce41b515a61f60e62e66548a644e71a658291a0af4a7f134132fa5e06ba95750cb962919b3bd4996d01a4a939e1de1b5264a", 0xa5}, {&(0x7f0000000a00)="5da128fc25308c0f6e6c6c92c1e4455e7ba2ddc0255dbda253265056fc9d5dbff5a7047079814e129cc0914ec77209b0d041c5ab9a4af145af9e45a983605a22e741bbc494e0b93ed6df68b3679541ddd94748d52e9e0109731edd51234bf4deb397023da263abfbc78e7d5b39080f4ce4498e82965a0a630fb285fe9a6109651c0a7ba28567a173a43a60a060b270fa344b9eca681679bed1c1673c9fb1429f69c7430a67309f438a829ea50169fdf9f88a2c7870b5af572e787b34795e140b6b53a6b8112dd6bdc43f203c54fdcee80a01d5dd1b7a623b4e49e6ca41f7c74680864f112772ca28541e0015019062417dfee3", 0xf3}, {&(0x7f0000000b00)="0a1e2c0ff7951d082fb4916298dd22b36f3613c75027e19368d42e0f32e96325f04fd486c3", 0x25}], 0x5, &(0x7f0000000bc0)="fe957e50275468f1f87b27cb75c5d701e2dd41caecec68d395fecaba73ad459aae311bf4141ad250bdbe49bb2ca1219edad08046d8ff628498ee94dab5b2d5a9d39f23770195e4c5c4168323446cd7b3bb6a3f183a976acf08b83b4ef071533a620d5ee1cc1d67dbb13ed1e2034b97b320a2e78baec3ebd8380521f85a4030fbb020368e3d2cc8f5d7ea504ee5d2b769898778801dc49cd62a37d755adf80394d539563e0b2f653d48022a9ddfb8a192156014f2308e5ef9b9de55ba3e0fa2d4e65af60477c52eed7b316482bee4e600add48230d29c20bf", 0xd8}, 0x10) r14 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40), 0x40080, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d80)=@o_path={&(0x7f0000000d00)='./file0\x00', 0x0, 0x0, r14}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff}) sendmsg$tipc(r15, &(0x7f00000010c0)={&(0x7f0000000e00)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x3}}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000e40)="ec4f96519cc6f958f8c7ec0e5eae716d9e7470050b7c15fb7cf97d6c098b71f3045a279b99f83424767ce49c5e528619eb67da1fe2ca97a9626fb092bbe57c6cc94a8916627a040ba4d3097c160fac8a4f847a6564a6ba9a615eab1f8f7d2aae186ed560f0810dd5f7690cbddb2dd269f6c7a17130c6951c2189b62381", 0x7d}, {&(0x7f0000000ec0)="b8b5328eb50850791ec8d8d5663ac84dfb87293741c107af1fdcb777982fd19df43ff61bf1809d0931f9c06c8d3eecbe3c99a1217026856975178c97033b644ab4b65a5bd442f3591f2fb8484e1d35cccf8f803033b0beaf5ab470cbdc9f7217b6806786ce5fd07ba98036d12649df6e26fce095fc6944e17ead8ed3284507205d6a378085f21149a8b703fa1f9bebff8de3e5b459cc7b8aba91a50ec1", 0x9d}, {&(0x7f0000000f80)="35ef9c51997451430aafe2e092f9da4679c8470e5672f6c9a2c6a43804504a0240b7dca0f7e4ad74ea2d5b9dfa8f7b7b3684bd375cfd29352698e7234f67cd6bd40bb11b8602818b1ba836ab8213151843f22388359955adf96f6aa2a2a1f2e8ec190c0e49e482005c3ac44d8d507850d906a5a3e1f06a5dd7ff94f63c42eb071edd8a75", 0x84}, {&(0x7f0000001040)}], 0x4, 0x0, 0x0, 0x200080c0}, 0x4c015) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001140)={r6, r3, 0x0, 0x4, &(0x7f0000001100)='$\'/\x00'}, 0x30) r16 = bpf$ITER_CREATE(0x21, &(0x7f0000001180)={r12}, 0x8) mkdirat$cgroup(r16, &(0x7f00000011c0)='syz0\x00', 0x1ff) write$cgroup_subtree(r8, &(0x7f0000001200)={[{0x2b, 'blkio'}, {0x2b, 'pids'}]}, 0xd) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001340)={@cgroup=r2, 0xa, 0x0, 0xffffffff, &(0x7f0000001240)=[0x0], 0x1, 0x0, &(0x7f0000001280)=[0x0], &(0x7f00000012c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001300)=[0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x20, 0x14, &(0x7f0000001380)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0xd12}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}, @generic={0x1, 0x4, 0x4, 0x101, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @alu={0x7, 0x1, 0xb, 0x6, 0x4, 0xfffffffffffffffc, 0x1}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x3}, @map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x8000}], &(0x7f0000001440)='syzkaller\x00', 0x3, 0xac, &(0x7f0000001480)=""/172, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540)={0x1, 0xe, 0x6e, 0x5}, 0x10, 0xffffffffffffffff, r7, 0x2, &(0x7f0000001580)=[r1], &(0x7f00000015c0)=[{0x0, 0x2, 0x3, 0xa}, {0x1, 0x2, 0x4, 0x8}], 0x10, 0x9, @void, @value}, 0x94) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001700)=@generic={&(0x7f00000016c0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000017c0)={{r10}, &(0x7f0000001740), &(0x7f0000001780)=r17}, 0x20) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001800)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r18, &(0x7f0000001840)='tasks\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)) r19 = openat$tun(0xffffffffffffff9c, &(0x7f00000018c0), 0x684800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000001900)='(\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000029c0)={r16, 0x20, &(0x7f0000002980)={&(0x7f0000001940)=""/48, 0x30, 0x0, &(0x7f0000001980)=""/4096, 0x1000}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002a00)=r20, 0x4) write$cgroup_devices(r19, &(0x7f0000002a40)={'b', ' *:* ', 'rwm\x00'}, 0xa) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002a80)) ioctl$TUNSETTXFILTER(r11, 0x400454d1, &(0x7f0000002ac0)={0x0, 0x1, [@local]}) 58.7638325s ago: executing program 1 (id=514): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1a, 0x800, 0x7, &(0x7f0000000400)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5}, 0x0, 0x401, 0x0, 0x9, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20}, {}, {0x6}]}) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230041) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x34e302, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110c23004c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910000000000000634900ff000000009520740000000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0x3) 57.778467592s ago: executing program 1 (id=518): socketpair(0x2a, 0x5, 0xed1, &(0x7f0000000480)) r0 = syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x1, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000040)={'bridge_slave_0\x00', @random="4f33e363a4b1"}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x7fff, 0x0, 0x2b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x894a, &(0x7f0000000080)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r4}, 0x10) syz_clone(0x160480, 0x0, 0x0, 0x0, 0x0, 0x0) close(0x3) mkdir(&(0x7f0000000300)='./file0\x00', 0x39451e8eed6c238) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000780)={0x4, &(0x7f0000000600)=[{0x45, 0x0, 0x2, 0xffffffff}, {0x2d}, {0x2}, {0x6}]}) 57.674591943s ago: executing program 1 (id=520): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd, 0x1}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0xd, &(0x7f0000000080)='/dev/net/tun\x00'}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b000000070000000800000008000000400000007a746a97b2a94f4c6071a362e91d5be805f7a3b9d75ebc94d6ce4ebab8802dce9a36c7989d658196ab3769d99527de528b05e891316f9fc37b3e9d81807326e2619a23d64fb9cd0f6148548ee64ce3fed2640356e47e241e18344c7a5dbb2b2b0a9c5e9138c187c96bc36fecef9c8b77ccaa39b5f595b36317e66d8958d00aa6465e1a6af957", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = perf_event_open$cgroup(&(0x7f0000000540)={0x5, 0x80, 0x30, 0x8, 0xc, 0x10, 0x0, 0x5, 0x0, 0xd208bcc21ffdafc0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000500), 0x1}, 0x1, 0x7, 0x5, 0x4, 0x1, 0x9, 0x2, 0x0, 0xa4d5, 0x0, 0x101}, 0xffffffffffffffff, 0x9, r0, 0x5) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x8, 0x8, 0x7, 0x4, 0x0, 0x5, 0x90010, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1580000, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x201, 0x3, 0x9, 0x8, 0x0, 0x100, 0x26d2, 0x0, 0x9, 0x0, 0x8}, r1, 0x2, r4, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59b3, 0x0, @perf_bp={0x0}, 0xa000, 0xc8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="13000000100000000100"/20, @ANYRES32, @ANYBLOB="0000005300000010000000b1e5f17800e439eb40", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000640)={r7, &(0x7f0000000680)="d149d3046f9bd9abd2c8a25b7a23f43c6b1a01000000000000006ceadb87bae1c0852f775bab7b42ced4e93288aaeeb014e26cb47476a6e467", 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r7, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) close(0xffffffffffffffff) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x74, 0x0, 0x6}, {0x6}]}) close(r5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYRES32=r6], &(0x7f0000000600)='GPL\x00', 0x8, 0xc2, &(0x7f000000cf3d)=""/194, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0x80000, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x141000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) sendmsg$sock(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="67f1", 0x2}], 0x1}, 0x40840) 57.662006193s ago: executing program 32 (id=520): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd, 0x1}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0xd, &(0x7f0000000080)='/dev/net/tun\x00'}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b000000070000000800000008000000400000007a746a97b2a94f4c6071a362e91d5be805f7a3b9d75ebc94d6ce4ebab8802dce9a36c7989d658196ab3769d99527de528b05e891316f9fc37b3e9d81807326e2619a23d64fb9cd0f6148548ee64ce3fed2640356e47e241e18344c7a5dbb2b2b0a9c5e9138c187c96bc36fecef9c8b77ccaa39b5f595b36317e66d8958d00aa6465e1a6af957", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = perf_event_open$cgroup(&(0x7f0000000540)={0x5, 0x80, 0x30, 0x8, 0xc, 0x10, 0x0, 0x5, 0x0, 0xd208bcc21ffdafc0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000500), 0x1}, 0x1, 0x7, 0x5, 0x4, 0x1, 0x9, 0x2, 0x0, 0xa4d5, 0x0, 0x101}, 0xffffffffffffffff, 0x9, r0, 0x5) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x8, 0x8, 0x7, 0x4, 0x0, 0x5, 0x90010, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1580000, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x201, 0x3, 0x9, 0x8, 0x0, 0x100, 0x26d2, 0x0, 0x9, 0x0, 0x8}, r1, 0x2, r4, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59b3, 0x0, @perf_bp={0x0}, 0xa000, 0xc8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="13000000100000000100"/20, @ANYRES32, @ANYBLOB="0000005300000010000000b1e5f17800e439eb40", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000640)={r7, &(0x7f0000000680)="d149d3046f9bd9abd2c8a25b7a23f43c6b1a01000000000000006ceadb87bae1c0852f775bab7b42ced4e93288aaeeb014e26cb47476a6e467", 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r7, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) close(0xffffffffffffffff) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x74, 0x0, 0x6}, {0x6}]}) close(r5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYRES32=r6], &(0x7f0000000600)='GPL\x00', 0x8, 0xc2, &(0x7f000000cf3d)=""/194, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0x80000, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x141000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) sendmsg$sock(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="67f1", 0x2}], 0x1}, 0x40840) 57.601546764s ago: executing program 2 (id=209): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x24d4, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010002"], &(0x7f0000000e00)=""/4096, 0x83, 0x1000, 0x80000001, 0x0, 0x0, @void, @value}, 0x28) 57.600600414s ago: executing program 33 (id=209): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x24d4, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010002"], &(0x7f0000000e00)=""/4096, 0x83, 0x1000, 0x80000001, 0x0, 0x0, @void, @value}, 0x28) 14.192109861s ago: executing program 0 (id=935): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d00000000000000000300000000000000030000000400001003000000000000000000000500"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 11.512187255s ago: executing program 0 (id=935): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d00000000000000000300000000000000030000000400001003000000000000000000000500"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 9.686413548s ago: executing program 0 (id=935): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d00000000000000000300000000000000030000000400001003000000000000000000000500"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 7.551760535s ago: executing program 0 (id=935): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d00000000000000000300000000000000030000000400001003000000000000000000000500"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 5.367315442s ago: executing program 6 (id=1090): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0xd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='9p_client_res\x00', r2, 0x0, 0x100000001}, 0x18) write$cgroup_type(r2, &(0x7f0000000180), 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x9e, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x9a, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)=@o_path={&(0x7f00000004c0)='./file0\x00', r2, 0x4000, r0}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r2, &(0x7f0000000540)="57b5cd665dbe0ae35f727b2f12402b988b9a25bf2aa4cd9d621a3189805e7573570794a8cc7c6ad0ff542292a3076c19bcfc159c542d080b16e1d36bcac20e6bb49990a3da0e3073d847178b7745933d25d37da08489ac1b03f4a93c734649c27ef92e79b69c5f6cbf116b91f592dc8634e5201cc605ba6ac88c7c54502448dd2b658bce9cb419edea4b803fabfaf96acc2acffc8384694decdf54e5955d613e0474f0d40ce98fa263b12c185f993d0af195c0c851d9b18d7736ce3280f8e1e6885d43e8ac7081b641945acb92af8130152953f0795c005f7d074457aaf4ae46a2c8361986ce2b", &(0x7f0000000640)}, 0x20) openat$cgroup_int(r2, &(0x7f00000006c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup/syz0\x00', 0x1ff) r5 = openat$cgroup_freezer_state(r2, &(0x7f0000000740), 0x2, 0x0) write$cgroup_freezer_state(r5, &(0x7f0000000780)='FREEZING\x00', 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000007c0)='threaded\x00') bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000900)={r2, &(0x7f0000000800)="02a353c13f52b63f11e1fed6bca7a5a80c45597833f4edf7bbd004f8ad9bba11c754f362da83379f77397192952f832ab563ef08f6b9e778d8e895265baaf1e7f3", &(0x7f0000000880)=""/121}, 0x20) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000940)={'pimreg\x00'}) socketpair(0x32, 0x800, 0x3, &(0x7f0000000980)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={r2, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f0000000a00)=[0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9c, &(0x7f0000000a80)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000ac0), &(0x7f0000000b00), 0x8, 0xd7, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d40)={r2, 0x58, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d80)={r7, 0x2, 0x8}, 0xc) sendmsg$tipc(r6, &(0x7f0000001080)={&(0x7f0000000dc0)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x1}}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000e00)="37face5e21a528db23f9e41154f6bbc71c70dbf84b3af1ab382939de1286d15f0a59c5f426c76e91ecc4633802d49651bfd351c8187e219277185deb2ff029ce27275bb7f26ec90c01ac7235598b98e75611edac24857579ba84310d4e73a32e1ca680b2f8a1e3d1b39d8f1eb02bac94da9379b5edb1f2f8df6ec2d4c3056cae938f7c903f2c55bb4460cc9319f87b30990430b305b06d6fd789501b4ec19e000c205d24fdaeba57ccaa33804ebf6a9f6a92e9", 0xb3}, {&(0x7f0000000ec0)="8aedbb637b1a220109fa5364178f278791be20c5ac9c29f9c454b0d0c82b0f62c5bce422a1", 0x25}, {&(0x7f0000000f00)="d2e822bdedb89aeef710d8", 0xb}], 0x3, &(0x7f0000000f80)="a3f3a16c89cca8c6863d782518216bec7f691f09c0fb512bb2d6e0b06999112e4999ee9fbda0a7223945b64c924a536a72071b31ce43df8e12fce110e6bdb02ca86b0c1d21696dede1e9686e48f1202a2346e0e069d4cd8e8e9e8fe4d72cfbd31c85f9b16929fe0ab3ae1cc241bd53332f47408cfe1e33059db96a66b13f011147213ee92e6dd5a55b7b67085215c98f43c0db170449dda5f6a7ace05746ab6aea60179f7a829637b989fac161fc5a1764fa5f163a13d454139f2e9279232a2ed80336504b40b7f143ea1253ad348baf4115746c047ca6eb1c91b266cea9875857ddfc1677e4327a52d65fae2da9bff83dccc4caf90d", 0xf6, 0x20004000}, 0x2004c001) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000010c0)='\x00') setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001100)=r2, 0x4) socketpair(0x18, 0xa, 0x1, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000001180)='btrfs_writepage_end_io_hook\x00', r2, 0x0, 0x5}, 0x18) recvmsg(r10, &(0x7f00000013c0)={&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001280)=""/247, 0xf7}], 0x1}, 0x40002140) write$cgroup_devices(r2, &(0x7f0000001400)={'b', ' *:* ', 'r\x00'}, 0x8) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001440)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0xc, '\x00', r8, r2, 0x2, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000014c0)={0x2, 0x4, 0x8, 0x1, 0x80, r11, 0x3, '\x00', r4, 0xffffffffffffffff, 0x3, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000016c0)={r11, &(0x7f0000001540)="447f0821a40e2f6fa4858226fdff7d28bc4fb0f8ab5f4e157e7940e715cf2b38fcfd6f7a9428e984e9eadb6460fbbc84520b2832f447857c6ad959d85050bcfaf3efc34d011b1076867c5bb01c8cb43ce30675ea83365beffa556df6f1391792208c6af168f93d28b31d88cd6487ca852df1d94f8f37edd51333f40cf1c598b9bf10f04f4ba5a394d53c1df0c5ad5b287737edf450c35e61ff8af4c766d40d57eedda5ec0d293fdde7cacf7cbcd5d828b2d484a0dcce01263cb72d39d83f6b6cc1e9afd29e426e10e9be5d8887071ca72173a6f810b24f7ac91b", &(0x7f0000001640)=""/82, 0x4}, 0x20) 5.087210716s ago: executing program 6 (id=1091): socketpair$unix(0x1, 0x1, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="6a0ac4ff000000006910220000000000950000000000000026cfdb981587cfb84868bba7670ee286f32b71a2a92784ea4f4f504b0ca2df96ea68fe56f8393e71479cc9f892fd86c1062fdad88f38128d0c22c95039b81a57db4f1127df02c4c61c82097c6c40f3fd3305f0dd03a69469ae737674dde4aa531c2ba7374a9689051a027b025c2ba18831b21e724eb332"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0x0, 0x0}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2a}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 64) getpid() (async, rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x83}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x14, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="850000000200000066000000000000f195000000000000005e513a62cd1c7ed0b794c1a9f6b391f7ec96ca81e9a3b16801d3fb13569825629e1bce505e55853125c74572031edb11d09502143f80262722d4cbee6d45f95a843291bedbfbdfcd40e8a23b59137e58569d581885619978008138dd3ac2e5bc5d6787f62776d19f6da3955d992f0236b79825ccf5d548edc7984e1cb4657ff150730353c1b3e7bee541033bf79a683865cf8c48dde333cb58393482ffe636d3764a9cca01ae17acf285e031317502cc807fbef6e938825e3777734f4e2d6e1bf3192074b9495479"], &(0x7f0000000140)='GPL\x00', 0x2, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x61, 0x10, &(0x7f0000000000), 0xfffffffffffffe77, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x5, &(0x7f0000000040)=@framed={{0x56, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 5.086560786s ago: executing program 6 (id=1092): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffff66) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0xffffff66) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000), 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xdc, 0x0, 0xf1, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x104930, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x3, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0xdc, 0x0, 0xf1, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x104930, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x3, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001a00)={0x1b, 0x0, 0x0, 0x9a6, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001ec0)={r4, 0xe0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000001c00)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001c40)=[0x0, 0x0, 0x0], 0x0, 0x7d, &(0x7f0000001c80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000001d00), &(0x7f0000001d40), 0x8, 0xa4, 0x8, 0x8, &(0x7f0000001d80)}}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000022c0)={r5, &(0x7f0000002100)="eb24873fd4c13b43c6116e541d17876509c62a9f471e4c2e885a6116eb2eaae15d829b9c0181fa6266bcf225af752e54dfa418a8c8b320373e77e518013f155a4e3c146f08d6fb85f7b9539d98cc45e6915490aebfc6f9f6f358f5875ad8dc0fe912e9c9faab190fd73a43b9ee6683136da482c12aae223b545cff7d5232efe6de1f280a402fba879a113a0b1824720216c1769372b2800210fc70672ae580c8eea413a9517eb94cabd2d6415f11d8638c1be1dcf20d079e87fbf5c9", &(0x7f00000021c0)=""/231}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001f40)={0x1b, 0x0, 0x0, 0x10, 0x0, r2, 0x4d58, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001f40)={0x1b, 0x0, 0x0, 0x10, 0x0, r2, 0x4d58, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x18, 0x1e, &(0x7f0000001a80)=ANY=[@ANYBLOB="180000000200000000000000000c000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000eb4f115fb96ec364af5b70180000002003000000000000bfffffefbf910000000000ebb6020000010000008500000084000000b700000000"], &(0x7f0000001b80)='syzkaller\x00', 0xfe, 0x0, 0x0, 0x41000, 0x4, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001f00)={0x0, 0x10, 0x5, 0x1}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001fc0)=[r2, r7], &(0x7f0000002000)=[{0x0, 0x3, 0x8, 0xa}, {0x5, 0x1, 0xe, 0x4}, {0x4, 0x1, 0x10, 0x4}, {0x2, 0x4, 0xe, 0x2}], 0x10, 0x4, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x18, 0x1e, &(0x7f0000001a80)=ANY=[@ANYBLOB="180000000200000000000000000c000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000eb4f115fb96ec364af5b70180000002003000000000000bfffffefbf910000000000ebb6020000010000008500000084000000b700000000"], &(0x7f0000001b80)='syzkaller\x00', 0xfe, 0x0, 0x0, 0x41000, 0x4, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001f00)={0x0, 0x10, 0x5, 0x1}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001fc0)=[r2, r7], &(0x7f0000002000)=[{0x0, 0x3, 0x8, 0xa}, {0x5, 0x1, 0xe, 0x4}, {0x4, 0x1, 0x10, 0x4}, {0x2, 0x4, 0xe, 0x2}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000007110150000000000950000070000f5de0000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x2e, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ad, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001600)={r8, 0xe0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x5, &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9e, &(0x7f0000001400)=[{}, {}], 0x10, 0x10, &(0x7f0000001440), &(0x7f0000001480), 0x8, 0x65, 0x8, 0x8, &(0x7f00000014c0)}}, 0x10) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x160, 0x160, 0x5, [@union={0x9, 0x2, 0x0, 0x5, 0x1, 0x5, [{0x6, 0x2}, {0xe, 0x5, 0x7fff}]}, @fwd={0x4}, @var={0x7, 0x0, 0x0, 0xe, 0x2, 0x1}, @enum64={0xa, 0x5, 0x0, 0x13, 0x1, 0x5, [{0x3, 0x7f, 0x4000000}, {0x1, 0x93, 0x90000000}, {0x3, 0x8, 0x7fffffff}, {0xd, 0x2, 0x4}, {0xa, 0x1, 0x7}]}, @enum64={0x9, 0x1, 0x0, 0x13, 0x1, 0x3, [{0xd, 0x18000, 0x3}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x3, 0x4}, {0x6, 0x4}, {0x0, 0x2}, {0x10, 0x1}, {0x4}, {0x8, 0x1}, {0x2, 0x2}, {0x4, 0x2}, {0x10, 0x1}]}, @union={0x5, 0x8, 0x0, 0x5, 0x0, 0x1, [{0x7, 0x1, 0x2}, {0xf, 0x2}, {0x9, 0x1, 0x4}, {0x5, 0x1, 0x1}, {0xf, 0x5, 0x401}, {0x9, 0x5, 0x4}, {0x4, 0x0, 0x8}, {0x10, 0x2, 0x6}]}]}, {0x0, [0x61, 0x61, 0x30]}}, &(0x7f00000017c0)=""/57, 0x17d, 0x39, 0x1, 0x4, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x18, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80}, [@map_val={0x18, 0xf, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x3, 0x1, 0x0, r0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x10}, @generic={0x0, 0xe, 0x3, 0x177, 0xfffffff7}, @call={0x85, 0x0, 0x0, 0x91}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000340)=""/4096, 0x41100, 0x20, '\x00', r9, @fallback=0x24, r10, 0x8, &(0x7f0000001840)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001880)={0x5, 0x2, 0xad, 0x10000}, 0x10, 0xffffffffffffffff, r0, 0x4, &(0x7f00000018c0)=[r2], &(0x7f0000001900)=[{0x5, 0x2, 0xb, 0x8}, {0x3, 0x4, 0x4, 0x1}, {0x5, 0x4, 0xd, 0x7}, {0x1, 0x3, 0x5, 0x3}], 0x10, 0x7799, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x18, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80}, [@map_val={0x18, 0xf, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x3, 0x1, 0x0, r0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x10}, @generic={0x0, 0xe, 0x3, 0x177, 0xfffffff7}, @call={0x85, 0x0, 0x0, 0x91}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000340)=""/4096, 0x41100, 0x20, '\x00', r9, @fallback=0x24, r10, 0x8, &(0x7f0000001840)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001880)={0x5, 0x2, 0xad, 0x10000}, 0x10, 0xffffffffffffffff, r0, 0x4, &(0x7f00000018c0)=[r2], &(0x7f0000001900)=[{0x5, 0x2, 0xb, 0x8}, {0x3, 0x4, 0x4, 0x1}, {0x5, 0x4, 0xd, 0x7}, {0x1, 0x3, 0x5, 0x3}], 0x10, 0x7799, @void, @value}, 0x94) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r11, &(0x7f0000000080), 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) (async) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) 4.909950028s ago: executing program 0 (id=935): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d00000000000000000300000000000000030000000400001003000000000000000000000500"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 3.95427815s ago: executing program 6 (id=1096): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xa, [@struct={0x8, 0x2, 0x0, 0xf, 0x0, 0x20008, [{0xe, 0x2, 0x3}, {0xc, 0x5, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x5f]}}, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x30, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x24e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x9c}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0xffffff45, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x1fab4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180200000000fc00000000004000000085000000360000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)=@generic={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0000000000000063010b00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.631073737s ago: executing program 5 (id=1110): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x101c01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079d}) socketpair(0x1, 0x1, 0x1, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x7fe2, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r2, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000800)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000180)=r4, 0x4) sendmsg$inet(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) write$cgroup_devices(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e03800e4d8c71ef2885634a8270001406"], 0xffdd) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 2.32006129s ago: executing program 4 (id=1112): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x200040c4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, 0x0, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'netdevsim0\x00', @local}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff20, 0x0, 0x0, 0xffffffffffffffff, 0x100}, 0x2040) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'macvtap0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x400}) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="091302000a00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feff00007b09000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000"], &(0x7f0000000480)='syzkaller\x00', 0x4c6, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000017c0)={0x5, 0x9, 0x0, 0x1}, 0x10, 0x28935, r0, 0x5, 0x0, &(0x7f0000001800)=[{0x0, 0x5, 0x2, 0x7}, {0x3, 0x2, 0x4, 0x4}, {0x1, 0x4, 0xd, 0x3}, {0x4, 0x4, 0x6, 0xa}, {0x5, 0x4, 0xd, 0xa}], 0x10, 0x7, @void, @value}, 0x94) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f00000001c0), &(0x7f0000000280)=r5}, 0x20) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8922, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') 1.949218355s ago: executing program 3 (id=1114): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.754886037s ago: executing program 4 (id=1115): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000009d000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@const={0x1, 0x0, 0x0, 0xa, 0x1}, @const={0x4, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x5f, 0x10, 0x2e, 0x5f, 0xcd732a95a8103523, 0x5f]}}, &(0x7f0000000100)=""/90, 0x38, 0x5a, 0x0, 0x1, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x19, &(0x7f0000000340)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xa5}, @generic={0x8, 0x6, 0x4, 0xff80, 0x5954}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x380000, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.754211897s ago: executing program 3 (id=1116): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0xdd, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000000400006cbca30000000000002403000040feffff720af0ff0003000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61142000000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2"], 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000840), &(0x7f0000000880)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r2, &(0x7f0000000900)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="bef876cb90050000000000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r3, &(0x7f0000000280)="ca", &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200009b1aecb60000000000000000850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r4}, 0x10) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0xfffffffb}}]}, {0x0, [0x2e, 0x2e, 0x61, 0x30, 0x2e, 0x61, 0x30, 0x2e, 0x61]}}, &(0x7f0000000300)=""/239, 0x3b, 0xef, 0x0, 0x7, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x7a21, '\x00', 0x0, r5, 0x0, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x50) 1.754026988s ago: executing program 4 (id=1117): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xea, &(0x7f0000000340)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.391987072s ago: executing program 3 (id=1118): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x40000000004c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x50) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(r4, 0x800454dd, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x40000007, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r4) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b700000003000000bfa30000000000000703000030feffff620af0fff8ffffff71a4f0ff00000000ce040000000000003d030000000000006504000001ed000079110000000000006c440000000000007a0ab0fe000000007913008300000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af05000000f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a715bc5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128c4e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c26f71b29ee35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d0800af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8ea8fcb913466aaa7f6d150352e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d390dd65be2467b373eafd9aa58f2077184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e52915ec0ae563f721c5363092adaa1d8964162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b93d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6ffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd86975023cb08cc7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c5538a294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a655e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f05beb72f0861f75c345edcb84ac7eeedcf2ba1a9508f9d6aba5823a34a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27f277b8a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d0a874c74b777df005c55fc30511d00000000c85265b2bd83d64a532869d708000000000000007baa5b6a682b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a56edbd287eba0af35c35d91f3c62a0ca74836a640224de85f2b4a5fee500bbc584328a6a7a4628c4378c9b71dff64075b74a6520adb187b40d2cccbcb08c0634ee74658d3e23bf511c8b0bf1b69d2b3782b3f481c320e7bd4615dbbf24c06ac95bd639e68d0e6aa7f0d07bf69a93365f803f0144af37236ea133c2255b0613bf8ba1d538e06c2411e8d70053b712084fd0e313de9bb19266e49a3a2190cb039c6f89610acd896319b9c8d1b8aac2eaa5a4f8be7419a09e3fb5be3be2fcdadd2299839cc40e684e6e2b4e1385fde7a0bad3b0be672110268a34dad364fddee69e564119cebb6940c6356ff83ca527c573d700000000000000c6299263e6d9097f225de969485bce3d7dc471c0669bb6a467cf0de54dfcc1857048fe22a19dbb1b3cb9babaa839f1f6e817a62d95a5b971ff96a5c66c338c6f2a2da4644519f40761402e9c81013d76c7152c95ba5efa24ce1930f23a2277f057ffb6b0144f3b434a2adc456ef4d2fbdf7c6238c2bb00ffcf2d23d68cb9b027f3b225ec4e09b089f7956b66c5692b46ea03abb6a404c8ccceaa4ba4161409fcb54b86eaca26b2a0c4b81f7b71cbfcef00"/1724], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x10, &(0x7f0000000200)=@raw=[@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xa}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000001880)=""/4096, 0x41100, 0x2c, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x27e9, r5, 0xa, &(0x7f0000000340)=[r3, r0, r3], &(0x7f0000000380)=[{0x2, 0x1, 0xd, 0x8}, {0x5, 0x3, 0x2, 0x1}, {0x3, 0x2, 0xd, 0x4}, {0x1, 0x3, 0x1, 0xa}, {0x3, 0x3, 0x3, 0xa}, {0x0, 0x4, 0x10, 0x2}, {0x3, 0x5, 0x2, 0x4}, {0x2, 0x1, 0x5, 0x9}, {0x3, 0x5, 0xb, 0x4}, {0x3, 0x4, 0x5, 0x2}], 0x10, 0x80, @void, @value}, 0x94) write$cgroup_subtree(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="006f2000f3f7de2ff6019a4878e949430500000088d49ee0373a72e42908800000001510262de0f8"], 0x4) 1.387290732s ago: executing program 4 (id=1119): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0xc8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000040)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000"], 0xfdef) 1.179192195s ago: executing program 4 (id=1120): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x3, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000001000000000000000000008500000036000000c50000000800000095000000000000002e15fbffffff9578af16413df4e0"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d, 0x0, 0x0, 0xfffffffffffffff3}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="6daa00000000000071101a00000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.178396375s ago: executing program 5 (id=1121): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000000000000213000f00"/52], 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000200", @ANYRES32, @ANYBLOB, @ANYRES32], 0x48) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r8, &(0x7f00000027c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) sendmsg$tipc(r8, 0x0, 0x0) (async) sendmsg$tipc(r8, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0xe2, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xb2, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0xe2, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xb2, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x9, 0x5, 0x4b, 0x48004, r0, 0x5, '\x00', r10, r2, 0x3, 0x3, 0x1, 0x5, @value=r2, @void, @void, @value}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x9, 0x5, 0x4b, 0x48004, r0, 0x5, '\x00', r10, r2, 0x3, 0x3, 0x1, 0x5, @value=r2, @void, @void, @value}, 0x50) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0xb6, 0xa, 0x0, 0x0, 0x90, 0x61, 0x11, 0xa0}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffc42, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x58) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) (async) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 869.431289ms ago: executing program 6 (id=1122): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x4e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x27}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) (async) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000050000000000800000010000000000be93772e931e73cd4af36da3e81732370e73724a83dd457f3e42d81cb0ee59a0ee8af8836619f682e387e460caaf2541daa1c73432320e6be140e7374e01d099d1112afd1f06eea78768e5612a912828991219b7cbde69b11dbd7f0ea0f9f2d385d3a63b97fefbca663e62267fdcfb0b906652507fde69500b18b445c32353"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x3b}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 839.475919ms ago: executing program 3 (id=1123): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000380)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="02"], 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000380)=ANY=[], 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)=r2}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001000"/28], 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r6}, &(0x7f0000000840), &(0x7f0000000880)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r6, &(0x7f0000000900)}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0d00000001000000040000000100000000000000", @ANYRES32=r4, @ANYRES16=r4, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="008000000000000000000000000000000000000000ffef00000000008e18a3e10e43aa9f253c2565af7dd51865ae60e7f4b07b29fb57e622d0908103c5afc0bf34c7f99f56a671288af68860a3f415b1108642bf140d93f4f300000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b00)={r7, &(0x7f0000001a40), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0xa, &(0x7f0000000240)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7f}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @exit, @call={0x85, 0x0, 0x0, 0x5d}, @generic={0xff, 0xd, 0x4, 0x7, 0x9}, @func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) 698.830821ms ago: executing program 4 (id=1124): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8932, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x11, 0x0, 0x0, @void, @value}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000110000000800000000000000000000003000000000300000002"], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) 698.412721ms ago: executing program 3 (id=1125): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="260a00002000000061116c00000000001800000000000000000000000000000095000000000000002de623c8d4fdef549f39e23541cb6432395e46aeb77e339570d075a7d89b2306838122b1b088bd0457cd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30400, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x1, 0x44, 0x0, 0x1, 0x0, 0xffffbffe}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000000000018100000", @ANYBLOB="0000000000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x12000, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000100850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465cbf188ef10871b81ac7553358380b3a1f59916ffc9bf0bdf81524f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6cd87cef9000000a39c15a7ef365cc27dfeac7b9b0e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc089a9813c1efa26001b3f486ebfaae85c4d0b96778478ae5355e6f923b11056969f486f80a35f7f2339704fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d0000000000000000000000004e1fa60acabcf0553910ca2e5ea499fd5889dde9261f0848a5b8af657bfc96049308e8953431b269053627a1523551c160c813969925a892d266792352ec0204596a37ce8d6d260b32239bddbce2e79f93cb5a0ad897adb53b397d07c50f84b74f2605a565ee149016aa75ea31c008fc6da4fb2e98e5083aa3c0ad0d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x2f9, 0x4888, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000636c77fbac141411e0000601be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a00000084000000000100000100000000", @ANYBLOB="00000000fdfffffffffffffff62e2e"], 0x50) 375.141515ms ago: executing program 5 (id=1126): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 348.889245ms ago: executing program 5 (id=1127): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (rerun: 64) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000600)=@base={0xa, 0x17, 0x1ff, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000840)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ff}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x79, 0x0, 0x0, 0x7fff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x11000000}, @exit, @alu={0x5, 0x0, 0xd, 0xa}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async, rerun: 32) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) (async) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1, 0x1, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async, rerun: 32) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async, rerun: 64) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r6, &(0x7f0000000380)={&(0x7f0000000280), 0x10, &(0x7f0000000800)=[{&(0x7f00000005c0)='Z', 0x101d0}], 0x1}, 0x0) 275.155376ms ago: executing program 5 (id=1128): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x41000, 0x2b, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000009000000010001000900000001000000", @ANYRES32, @ANYBLOB="000000000000000000000002ff00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@fallback, 0x10, 0x1, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r3, &(0x7f00000000c0), &(0x7f0000000380)=""/75}, 0x20) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7968dd986c6a6700020006aa"], 0xfdef) (async) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000a000000000000b6a4728a02e2bb624f57584e243ca3bad2310f5b10fd01387c0409f66a4891f6387cae0a13ef5097a4045632793d03c91c6c5f3dc23ccc8155ebe8fe7aa01f07444d5ed06bb6852b6c3bff1d312743383c7bfe7599b3010ae2aad5f358ea15c5c6b0d595c3e6ae852b"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) (async) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000080)={'some', 0x20, 0x2000000008, 0x20, 0x10000000fffff}, 0x2f) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe"], 0xfdef) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0xd, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000300)='GPL\x00', 0xc, 0x1010, &(0x7f0000000440)=""/4112, 0x41000, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) 274.454096ms ago: executing program 3 (id=1129): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x7d, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x11}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x27, 0xe, 0x0, &(0x7f00000007c0)="f8ad48cc02cb29fcc800775bba55", 0x0, 0x80000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 266.381206ms ago: executing program 5 (id=1130): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="b702000011000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808b80200000000000000334d83239d1d2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a580900000000000000b4f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8e34fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab730c1d85969b95a2a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c02000000000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abdfc6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3e0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b2999600000000f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac23c3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa17bc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a57094616020f72f1c55ee3d325c7496a7c2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb7961c07b47521973cf0bb6f5530f6216b447b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb444000000009705fa8b56779bc876ad4f8d8c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dee145ff221159aed2768edc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e93408000000000000e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab84213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc0555d4bfcfd057980136d6e9000003b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808f109b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886e33a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124ba263e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3010975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf3010100007e206a758a3f02816b4e097cfa3d46e45e7949c5b10691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000000000000000019a4e9a9c2cbc906f97fd6eb71b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea12023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6088630d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac6398c1b28bdd33b69b4b86d7c5f30cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a9f9355aea34fe55fd0d3011cb83ac03268dc66dd108a4e9944241e1d4ba69212ee0e7526e72c19346d08d3c3c82cb987f1bd2fd9ce2c88082ea23abbf23c6bd43fc9f9f8ea7656e25d3d73cd056b1f782de1fe349fc33546558366ed99940c0fda039272d277a3576d4e0469779d711e10b6bf040f7274fd9577c1c33326d2e60ee611ae226ef00e2944fb727832dc8dad36a6072aacfc4bcefb808ab7b3b95e0f60616320b2a9e1f8fac812daac9983639b35184803b7d192ce1f226e97fa23c37df95d067a54a8b412644cad9ecc251fbe418a81aaf00cc8d15758ff0eb885a40630396ba76b8fadc09e62ef70c8a0121e7e8322cb8bc0f50ad33a17143a29c14ecadd1b6244e31b888d8f3fa03208d3e9a4826a98f31995509015ebdc89f2f3106e54d5898d3758b9bfc9e4924e9cedf7f8fd584e7185703cc5f23741ffb480b5a87cd7efcceb409d354bdab211ebd50ab12b13c1b8ce93093a59a0f952153c2efd10e72ec9ee5fa2a00f9637851ddb81d059f9a363c4ada68dd25f19ee9e4841acee7c1b35ad6f9d54cf4939ce78a55a04e655d7746a3989c6f33b02f8497aacb6bfca7456111900000000000000000048d35af24acb66fdd4d1fb150138f0ee6abfc7049c94346868ed76d3a5df7335184386a5c532d425f1a098ff93efd05e5dd8b765121fbdfe5ef44f6472b939c31883f45889142e82086c2448da60d7a40774d71c2da2e7f6d4fe5d36923213cc7b7d71a1c90006e8f8d84953f284b0eb4366beff5df5595827dcd736e8cfab28cfa416e83c06213ca7fd21af56e3de1d80e77060447e20a8b317a4c06e24e99239824d08abf670a685bc46c8168bee4cfc30cc6d0dc030a592925bad3e0f805f0d4b2b600dc3f0c4c6f75bb4e49982f4198ac90ab77c5572c956d415858bad5ee117b3e5f1507bbd0d7a30388865deb11106a93225a81feb08f5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="b9ff0300600d698cff9e14f07e00", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000400)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000002000000, 0xe, 0x0, &(0x7f0000000900)="000000e10000745519d865000000", 0x0, 0x0, 0x4000000, 0xb9, 0x0, &(0x7f0000000840)="e81130a646a50c0318e22bfd123d8fe1bf36bccd555d92b0c10ebf5a2d00576b56ab43a346906e07d07d3cd9eb192000000100301359cd953598dad2fd102943c2c745a2b92b27b88926caa73158e1df71053e9b74fca9e7b505874eb27076787d849e7396143e49d3f2b7aa9bf465e66f77f66e9042edcc1f5ac6ef564cd6323815d8f3a73b20ab80dc83c5321ba600715d4e2feb46a4365d6937aa61b3c0063e86d835b60cf2fa00"/185, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000001c0)=r1) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x0, 0xb4}, {0x6, 0x0, 0xfe, 0xfffffffe}]}) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRES32=r1], 0x48) 230.799337ms ago: executing program 6 (id=1131): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x34}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'macvlan1\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000001400)) perf_event_open(0x0, 0x0, 0x3, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, 0x0) close(0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002440)={r0, 0x0, 0x1000, 0xfb, &(0x7f00000011c0)="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", &(0x7f00000021c0)=""/251, 0x80000000, 0x0, 0x5e, 0xdd, &(0x7f00000022c0)="57ba0cba73bdf51875ad39250f537f15b04aa7a8704c2cbf2c471f24289c49ba70855b508868106c49b0d34c8ee2f888057940cd00d05d2f73c3e6080a25f96c9464487ce48d49ba6d55c61661d12a38a5bbde0d19b86500b55074bf5e62", &(0x7f0000002340)="6f9e5c4c65bb5791c0e31ba92e0ff79da08fdc547af67fff4db6507ca38aa80e9b773c4036b47ccbabe4ab32d3dc1cbe939e34529b422e736c7e1e158f5c7024b7d29ebf1593628d5d89857ca1c11ab4e18b84099d319e3f0d76cf9db076b7a95bfc5617a7444ff369e5f50bd0076d0e743440696ede2ffe019e4b2780872229a60f2879488e8717394f5499ef7565ae67ebaf7451cdb6912b77e51620cd4d4ccd6218765b553e639ca6126a8947d3378e8146fce345ddc9ffb2fcb00bde8f84751c10000f069d6af2db6e22e14ddd9330115d29ca0fe5ad3a007a2e7a", 0x0, 0x0, 0x3}, 0x50) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r4, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0xc95, '\x00', r5, 0xffffffffffffffff, 0x3, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000600)={r6, &(0x7f0000000600), &(0x7f0000000000)=""/10, 0x2}, 0x20) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0xa, [@float={0x1, 0x0, 0x0, 0x10, 0x10}, @enum={0xf, 0x2, 0x0, 0x6, 0x4, [{0x10, 0x5}, {0xb, 0x8a85}]}, @fwd={0x1}, @volatile={0x1}]}, {0x0, [0x2e, 0x5f, 0x30, 0x0, 0x5f, 0x5f, 0x5f, 0x30]}}, &(0x7f0000000100)=""/4096, 0x62, 0x1000, 0x0, 0x0, 0x10000, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xb, 0x7, 0x100, 0x0, 0x40000, 0xffffffffffffffff, 0x9f3, '\x00', r5, r7, 0x0, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50) 0s ago: executing program 0 (id=935): perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d00000000000000000300000000000000030000000400001003000000000000000000000500"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.227' (ED25519) to the list of known hosts. [ 23.716233][ T23] audit: type=1400 audit(1748183767.110:81): avc: denied { mounton } for pid=329 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.717628][ T329] cgroup1: Unknown subsys name 'net' [ 23.739003][ T23] audit: type=1400 audit(1748183767.110:82): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.744534][ T329] cgroup1: Unknown subsys name 'net_prio' [ 23.772293][ T329] cgroup1: Unknown subsys name 'devices' [ 23.778721][ T23] audit: type=1400 audit(1748183767.170:83): avc: denied { unmount } for pid=329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.917255][ T329] cgroup1: Unknown subsys name 'hugetlb' [ 23.923070][ T329] cgroup1: Unknown subsys name 'rlimit' [ 24.088652][ T23] audit: type=1400 audit(1748183767.480:84): avc: denied { setattr } for pid=329 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=10414 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.112135][ T23] audit: type=1400 audit(1748183767.480:85): avc: denied { mounton } for pid=329 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.117684][ T331] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.137020][ T23] audit: type=1400 audit(1748183767.480:86): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.168869][ T23] audit: type=1400 audit(1748183767.540:87): avc: denied { relabelto } for pid=331 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.194395][ T23] audit: type=1400 audit(1748183767.540:88): avc: denied { write } for pid=331 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.227470][ T23] audit: type=1400 audit(1748183767.620:89): avc: denied { read } for pid=329 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.253157][ T23] audit: type=1400 audit(1748183767.620:90): avc: denied { open } for pid=329 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.279513][ T329] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.742427][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.749510][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.757147][ T339] device bridge_slave_0 entered promiscuous mode [ 24.766524][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.773648][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.781264][ T338] device bridge_slave_0 entered promiscuous mode [ 24.788287][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.795379][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.802782][ T339] device bridge_slave_1 entered promiscuous mode [ 24.816200][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.823247][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.830721][ T342] device bridge_slave_0 entered promiscuous mode [ 24.837334][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.844353][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.851854][ T338] device bridge_slave_1 entered promiscuous mode [ 24.862394][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.869490][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.876804][ T342] device bridge_slave_1 entered promiscuous mode [ 24.914666][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.921756][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.929225][ T340] device bridge_slave_0 entered promiscuous mode [ 24.960465][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.967554][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.974815][ T341] device bridge_slave_0 entered promiscuous mode [ 24.981513][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.988568][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.996138][ T340] device bridge_slave_1 entered promiscuous mode [ 25.015279][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.022303][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.030115][ T341] device bridge_slave_1 entered promiscuous mode [ 25.123267][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.130334][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.137600][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.144604][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.166722][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.173759][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.181037][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.188057][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.211686][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.218914][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.226180][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.233321][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.254991][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.262347][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.269801][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.277053][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.284187][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.291738][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.300022][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.307551][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.334971][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.343319][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.350484][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.363630][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.398821][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.407492][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.414497][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.421963][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.430085][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.438089][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.446225][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.453228][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.460701][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.468825][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.475857][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.505710][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.513642][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.521899][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.529542][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.538244][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.545279][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.552673][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.560908][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.569110][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.576126][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.583449][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.591591][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.599483][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.607446][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.615714][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.623774][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.630830][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.638329][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.646560][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.653562][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.660922][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.698541][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.707372][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.715491][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.738894][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.747880][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.756258][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.764393][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.772858][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.781584][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.789685][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.797962][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.808247][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.815907][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.839092][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.839176][ T338] request_module fs-gadgetfs succeeded, but still no fs? [ 25.847756][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.862991][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.876005][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.884507][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.893275][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.935770][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.944326][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.953986][ C0] hrtimer: interrupt took 26196 ns [ 25.954307][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.966182][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.974368][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.986564][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.994873][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.001918][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.010219][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.025483][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.033504][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.041403][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.049449][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.057731][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.066143][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.074346][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.082809][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.091270][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.100220][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.108665][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.117044][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.141884][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.154115][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.163131][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.171462][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.183666][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.192061][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.200414][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.209356][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.224099][ T373] device bridge0 entered promiscuous mode [ 26.233981][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.242845][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.251886][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.260784][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.295969][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.325620][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.390046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.404216][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.448956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.467643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.636206][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.671938][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.873378][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.964384][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.400757][ T23] kauditd_printk_skb: 39 callbacks suppressed [ 29.400767][ T23] audit: type=1400 audit(1748183772.790:130): avc: denied { relabelfrom } for pid=411 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 29.548522][ T23] audit: type=1400 audit(1748183772.790:131): avc: denied { relabelto } for pid=411 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 29.978297][ T426] device syzkaller0 entered promiscuous mode [ 30.428157][ T455] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.435399][ T455] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.499190][ T462] syz.4.28[462] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.499287][ T462] syz.4.28[462] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.573471][ T23] audit: type=1400 audit(1748183773.960:132): avc: denied { create } for pid=472 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 30.850547][ T23] audit: type=1400 audit(1748183774.220:133): avc: denied { setopt } for pid=478 comm="syz.4.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.924898][ T484] @: renamed from bond_slave_0 [ 31.706200][ T496] [ 31.708605][ T496] ********************************************************** [ 31.718396][ T496] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 31.725910][ T496] ** ** [ 31.733362][ T496] ** trace_printk() being used. Allocating extra memory. ** [ 31.825264][ T496] ** ** [ 31.855736][ T496] ** This means that this is a DEBUG kernel and it is ** [ 31.873309][ T496] ** unsafe for production use. ** [ 32.042136][ T496] ** ** [ 32.265957][ T483] syz.1.34 (483) used greatest stack depth: 23856 bytes left [ 32.440971][ T496] ** If you see this message and you are not debugging ** [ 32.562663][ T519] device wg2 entered promiscuous mode [ 32.717620][ T496] ** the kernel, report this immediately to your vendor! ** [ 32.736611][ T518] device wg2 left promiscuous mode [ 32.744246][ T23] audit: type=1400 audit(1748183776.080:134): avc: denied { create } for pid=502 comm="syz.4.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 32.809240][ T496] ** ** [ 32.817643][ T496] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 32.910113][ T496] ********************************************************** [ 34.017453][ T23] audit: type=1400 audit(1748183777.380:135): avc: denied { read } for pid=527 comm="syz.2.44" name="ppp" dev="devtmpfs" ino=10314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.515012][ T23] audit: type=1400 audit(1748183777.380:136): avc: denied { open } for pid=527 comm="syz.2.44" path="/dev/ppp" dev="devtmpfs" ino=10314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.010122][ T23] audit: type=1400 audit(1748183777.380:137): avc: denied { ioctl } for pid=527 comm="syz.2.44" path="/dev/ppp" dev="devtmpfs" ino=10314 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.537998][ T23] audit: type=1400 audit(1748183777.440:138): avc: denied { write } for pid=527 comm="syz.2.44" name="ppp" dev="devtmpfs" ino=10314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.297467][ T553] device wg2 entered promiscuous mode [ 36.395503][ T23] audit: type=1400 audit(1748183779.790:139): avc: denied { cpu } for pid=549 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 37.582613][ T23] audit: type=1400 audit(1748183780.970:140): avc: denied { create } for pid=607 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.652563][ T23] audit: type=1400 audit(1748183781.690:141): avc: denied { create } for pid=619 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 42.070559][ T23] audit: type=1400 audit(1748183785.460:142): avc: denied { create } for pid=634 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 43.336516][ T644] -: renamed from syzkaller0 [ 44.069869][ T23] audit: type=1400 audit(1748183787.350:143): avc: denied { create } for pid=653 comm="syz.4.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 44.278715][ T535] syz.2.46 (535) used greatest stack depth: 23200 bytes left [ 44.674677][ T681] cgroup: syz.3.86 (681) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 44.691898][ T681] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 44.814224][ T23] audit: type=1400 audit(1748183788.190:144): avc: denied { write } for pid=680 comm="syz.3.86" name="cgroup.subtree_control" dev="cgroup2" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 44.931947][ T23] audit: type=1400 audit(1748183788.210:145): avc: denied { open } for pid=680 comm="syz.3.86" path="" dev="cgroup2" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.128129][ T23] audit: type=1400 audit(1748183788.520:146): avc: denied { tracepoint } for pid=696 comm="syz.3.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.538934][ T23] audit: type=1400 audit(1748183788.930:147): avc: denied { create } for pid=717 comm="syz.4.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 45.568753][ T23] audit: type=1400 audit(1748183788.960:148): avc: denied { create } for pid=721 comm="syz.1.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 45.809666][ T23] audit: type=1400 audit(1748183789.200:149): avc: denied { create } for pid=739 comm="syz.4.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 48.715969][ T23] audit: type=1400 audit(1748183792.010:150): avc: denied { ioctl } for pid=832 comm="syz.0.132" path="mnt:[4026532282]" dev="nsfs" ino=4026532282 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 49.463831][ T23] audit: type=1400 audit(1748183792.850:151): avc: denied { create } for pid=847 comm="syz.3.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 50.186171][ T23] audit: type=1400 audit(1748183793.580:152): avc: denied { create } for pid=896 comm="syz.0.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.499346][ T913] device sit0 entered promiscuous mode [ 51.870532][ T946] device syzkaller0 entered promiscuous mode [ 52.053469][ T949] device wg2 left promiscuous mode [ 52.634032][ T23] audit: type=1400 audit(1748183796.020:153): avc: denied { ioctl } for pid=953 comm="syz.4.165" path="socket:[16159]" dev="sockfs" ino=16159 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.945649][ T23] audit: type=1400 audit(1748183796.090:154): avc: denied { create } for pid=971 comm="syz.2.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 53.435094][ T23] audit: type=1400 audit(1748183796.340:155): avc: denied { create } for pid=973 comm="syz.1.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 53.904520][ T23] audit: type=1400 audit(1748183797.290:156): avc: denied { create } for pid=1008 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 53.953145][ T1009] device lo entered promiscuous mode [ 54.353713][ T1027] device syzkaller0 entered promiscuous mode [ 54.756363][ T23] audit: type=1400 audit(1748183798.150:157): avc: denied { create } for pid=1036 comm="syz.0.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 54.902011][ T1042] device syzkaller0 entered promiscuous mode [ 54.938081][ T1046] device syzkaller0 entered promiscuous mode [ 55.001550][ T1052] device syzkaller0 entered promiscuous mode [ 55.008932][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 55.505056][ T1086] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 55.586792][ T341] syz-executor (341) used greatest stack depth: 22368 bytes left [ 55.768162][ T1091] device syzkaller0 entered promiscuous mode [ 56.035273][ T23] audit: type=1400 audit(1748183799.430:158): avc: denied { create } for pid=1101 comm="syz.0.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 56.194868][ T1092] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.208616][ T1092] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.221364][ T1092] device bridge_slave_0 entered promiscuous mode [ 56.292361][ T1113] device lo entered promiscuous mode [ 56.307425][ T1092] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.316119][ T1092] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.323606][ T1092] device bridge_slave_1 entered promiscuous mode [ 56.406142][ T1092] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.413217][ T1092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.420497][ T1092] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.427524][ T1092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.537838][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.594492][ T23] audit: type=1400 audit(1748183799.790:159): avc: denied { create } for pid=1092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.626514][ T23] audit: type=1400 audit(1748183799.790:160): avc: denied { write } for pid=1092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.647557][ T23] audit: type=1400 audit(1748183799.790:161): avc: denied { read } for pid=1092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.670040][ T807] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.726704][ T807] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.770588][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.795703][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.802739][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.838793][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.867274][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.874343][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.917000][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.926198][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.934391][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.943085][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.952370][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.960901][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.969466][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.978113][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.995141][ T1141] device syzkaller0 entered promiscuous mode [ 57.002242][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.011711][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.020593][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.029256][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.407565][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.520940][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.641575][ T23] audit: type=1400 audit(1748183801.030:162): avc: denied { mounton } for pid=1092 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=12701 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 57.759672][ T1152] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.768005][ T1153] -1: renamed from syzkaller0 [ 57.965071][ T1157] O3c: renamed from bridge_slave_0 [ 58.214377][ T23] audit: type=1400 audit(1748183801.600:163): avc: denied { create } for pid=1160 comm="syz.4.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 58.963591][ T1162] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.999117][ T1162] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.025526][ T1162] device bridge_slave_0 entered promiscuous mode [ 59.032650][ T1162] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.054423][ T1162] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.065960][ T1162] device bridge_slave_1 entered promiscuous mode [ 59.406899][ T1198] O3c: renamed from bridge_slave_0 [ 59.615627][ T103] device bridge_slave_1 left promiscuous mode [ 59.621786][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.705155][ T103] device bridge_slave_0 left promiscuous mode [ 59.711436][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.975909][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.990087][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.076737][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.167984][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.245281][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.252333][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.299949][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.425117][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.518191][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.525250][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.922055][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.929886][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.938090][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.946954][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.047695][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.148639][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.157411][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.498888][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.539827][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.738765][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.896915][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.278511][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.350843][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.603024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.680136][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.141356][ T1243] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.235058][ T1255] O3c: renamed from bridge_slave_0 [ 64.827544][ T1289] device wg2 entered promiscuous mode [ 64.916804][ T1281] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.923891][ T1281] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.931597][ T1281] device bridge_slave_0 entered promiscuous mode [ 64.938681][ T1281] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.946195][ T1281] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.953672][ T1281] device bridge_slave_1 entered promiscuous mode [ 65.013002][ T1281] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.020066][ T1281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.027341][ T1281] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.034568][ T1281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.342785][ T13] cfg80211: failed to load regulatory.db [ 65.639971][ T1303] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.576832][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.595472][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.616052][ T1305] O3c: renamed from bridge_slave_0 [ 66.622244][ T103] device bridge_slave_1 left promiscuous mode [ 66.633086][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.708411][ T103] device bridge_slave_0 left promiscuous mode [ 66.714572][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.818585][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.827339][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.895076][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.906689][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.915345][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.922498][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.930259][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.938909][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.947595][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.954615][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.979756][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.006208][ T23] audit: type=1400 audit(1748183810.390:164): avc: denied { create } for pid=1324 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 67.066307][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.074272][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.084086][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.106252][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.125535][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.133933][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.142084][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.180439][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.189869][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.353814][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.381061][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.448081][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.515467][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.739537][ T1281] syz-executor (1281) used greatest stack depth: 21968 bytes left [ 68.539651][ T1383] syz.3.286 uses obsolete (PF_INET,SOCK_PACKET) [ 68.604563][ T1374] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.611828][ T1374] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.619596][ T1374] device bridge_slave_0 entered promiscuous mode [ 68.627056][ T1374] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.639073][ T1374] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.719925][ T1374] device bridge_slave_1 entered promiscuous mode [ 68.771160][ T23] audit: type=1400 audit(1748183812.160:165): avc: denied { create } for pid=1378 comm="syz.4.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.366939][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.393144][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.497712][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.506350][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.514558][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.521601][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.529156][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.538467][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.547282][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.554355][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.562238][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.570591][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.578940][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.475816][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.614279][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.644959][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.666741][ T103] device bridge_slave_1 left promiscuous mode [ 70.672997][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.735720][ T103] device bridge_slave_0 left promiscuous mode [ 70.746334][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.776006][ T103] device bridge_slave_1 left promiscuous mode [ 70.782171][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.812602][ T103] device bridge_slave_0 left promiscuous mode [ 70.828275][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.111375][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.124517][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.142913][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.152094][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.160818][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.170326][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.464104][ T1414] syz.0.294 (1414) used greatest stack depth: 20864 bytes left [ 71.881113][ T1436] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.888402][ T1436] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.896329][ T1436] device bridge_slave_0 entered promiscuous mode [ 71.903505][ T1436] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.911193][ T1436] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.918943][ T1436] device bridge_slave_1 entered promiscuous mode [ 71.995431][ T1436] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.002501][ T1436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.009868][ T1436] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.016893][ T1436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.056486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.095468][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.103174][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.123973][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.135445][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.142667][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.150642][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.160526][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.167593][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.179757][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.212586][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.238331][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.286087][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.422555][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.451743][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.513364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.605085][ T1460] device wg2 entered promiscuous mode [ 73.221394][ T103] device bridge_slave_1 left promiscuous mode [ 73.235127][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.245587][ T103] device bridge_slave_0 left promiscuous mode [ 73.251829][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.774264][ T23] audit: type=1400 audit(1748183817.160:166): avc: denied { create } for pid=1496 comm="syz.1.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 73.811525][ T23] audit: type=1400 audit(1748183817.200:167): avc: denied { append } for pid=1498 comm="syz.1.319" name="ppp" dev="devtmpfs" ino=10314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 73.907693][ T1488] device lo entered promiscuous mode [ 73.945771][ T1488] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 74.020865][ T1493] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.045434][ T1493] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.053063][ T1493] device bridge_slave_0 entered promiscuous mode [ 74.060344][ T1493] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.071599][ T1493] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.186679][ T1493] device bridge_slave_1 entered promiscuous mode [ 75.219584][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.277731][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.362691][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.512598][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.541207][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.548311][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.623348][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.702929][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.765354][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.772402][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.199757][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.212461][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.244965][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.270337][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.350323][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.434674][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.476869][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.242160][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.255367][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.295361][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.313678][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.332175][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.355602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.365514][ T103] device bridge_slave_1 left promiscuous mode [ 77.371661][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.387203][ T103] device bridge_slave_0 left promiscuous mode [ 77.393463][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.685168][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.706797][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.154345][ T1614] device syzkaller0 entered promiscuous mode [ 79.441744][ T103] device bridge_slave_1 left promiscuous mode [ 79.448246][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.455767][ T103] device bridge_slave_0 left promiscuous mode [ 79.462082][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.707582][ T1609] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.715417][ T1609] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.722895][ T1609] device bridge_slave_0 entered promiscuous mode [ 79.865666][ T1609] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.882978][ T1609] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.908432][ T1609] device bridge_slave_1 entered promiscuous mode [ 79.955519][ T1628] device veth1_to_bond entered promiscuous mode [ 79.994939][ T1639] device wg2 entered promiscuous mode [ 80.252396][ T1609] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.259591][ T1609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.266861][ T1609] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.273876][ T1609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.346438][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.403391][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.510992][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.584620][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.600880][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.610002][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.617056][ T381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.625654][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.634046][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.642698][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.649744][ T381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.659531][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.668015][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.698972][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.713472][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.754429][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.763511][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.773281][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.781836][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.201152][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.213306][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.281960][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.296282][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.305357][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.313607][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.457777][ T1679] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.476874][ T1678] device wg2 left promiscuous mode [ 81.635549][ T1673] y'UMV: renamed from bridge0 [ 82.562254][ T1713] @0: renamed from bond_slave_0 [ 82.647254][ T23] audit: type=1400 audit(1748183826.040:168): avc: denied { create } for pid=1712 comm="syz.1.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 82.761466][ T164] udevd[164]: worker [394] terminated by signal 33 (Unknown signal 33) [ 82.773325][ T1708] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.784469][ T164] udevd[164]: worker [394] failed while handling '/devices/virtual/block/loop4' [ 82.794305][ T1708] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.814101][ T164] udevd[164]: worker [337] terminated by signal 33 (Unknown signal 33) [ 82.824408][ T164] udevd[164]: worker [337] failed while handling '/devices/virtual/block/loop1' [ 82.835477][ T1708] device bridge_slave_0 entered promiscuous mode [ 82.858240][ T164] udevd[164]: worker [1728] terminated by signal 33 (Unknown signal 33) [ 82.867025][ T164] udevd[164]: worker [1728] failed while handling '/devices/virtual/block/loop0' [ 82.889649][ T1708] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.898724][ T1708] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.906542][ T1708] device bridge_slave_1 entered promiscuous mode [ 82.934186][ T164] udevd[164]: worker [1734] terminated by signal 33 (Unknown signal 33) [ 82.945922][ T164] udevd[164]: worker [1734] failed while handling '/devices/virtual/block/loop0' [ 83.027614][ T164] udevd[164]: worker [1751] terminated by signal 33 (Unknown signal 33) [ 83.069006][ T164] udevd[164]: worker [1751] failed while handling '/devices/virtual/block/loop0' [ 83.169542][ T1708] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.176789][ T1708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.184067][ T1708] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.191130][ T1708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.254163][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.286050][ T1557] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.293475][ T1557] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.312930][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.327690][ T1557] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.334757][ T1557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.444150][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.459637][ T1557] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.466860][ T1557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.623206][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.635475][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.650383][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.671901][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.701026][ T1777] device lo left promiscuous mode [ 83.731494][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.745490][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.767593][ T1770] device lo entered promiscuous mode [ 83.816312][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.830070][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.855486][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.867895][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.876677][ T103] device bridge_slave_1 left promiscuous mode [ 83.882884][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.905965][ T103] device bridge_slave_0 left promiscuous mode [ 83.912453][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.021786][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.040498][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.117616][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.185664][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.015508][ T103] device bridge_slave_1 left promiscuous mode [ 87.200799][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.329183][ T103] device bridge_slave_0 left promiscuous mode [ 87.357391][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.478366][ T1834] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.647069][ T1834] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.728685][ T1834] device bridge_slave_0 entered promiscuous mode [ 88.907161][ T1834] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.924444][ T1834] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.191749][ T1834] device bridge_slave_1 entered promiscuous mode [ 90.111945][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.137896][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.164212][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.177341][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.185870][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.193000][ T381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.200589][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.209275][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.217451][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.224476][ T381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.239917][ T1879] bridge0: port 3(veth0) entered blocking state [ 90.246395][ T1879] bridge0: port 3(veth0) entered disabled state [ 90.253468][ T1879] device veth0 entered promiscuous mode [ 90.259283][ T1879] bridge0: port 3(veth0) entered blocking state [ 90.265646][ T1879] bridge0: port 3(veth0) entered forwarding state [ 90.273295][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.281637][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.294655][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.313699][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.324764][ T1890] device bridge_slave_1 left promiscuous mode [ 90.331423][ T1890] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.342579][ T1890] device O3c left promiscuous mode [ 90.349412][ T1890] bridge0: port 1(O3c) entered disabled state [ 90.423834][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.439206][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.451666][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.460954][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.481288][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.500240][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.280091][ T1925] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.287297][ T1925] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.294757][ T1949] sock: sock_set_timeout: `syz.1.437' (pid 1949) tries to set negative timeout [ 92.294941][ T1925] device bridge_slave_0 entered promiscuous mode [ 92.311602][ T1925] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.318975][ T1925] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.326845][ T1925] device bridge_slave_1 entered promiscuous mode [ 92.416642][ T1925] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.423732][ T1925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.431030][ T1925] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.438079][ T1925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.464704][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.472826][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.484096][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.502922][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.511327][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.518390][ T381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.526809][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.535708][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.542860][ T381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.552523][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.564568][ T103] device bridge_slave_1 left promiscuous mode [ 92.572979][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.580727][ T103] device bridge_slave_0 left promiscuous mode [ 92.587315][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.660040][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.709257][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.718678][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.727303][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.735888][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.743830][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.103953][ T1960] device syzkaller0 entered promiscuous mode [ 94.465538][ T103] device bridge_slave_1 left promiscuous mode [ 94.471677][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.479094][ T103] device bridge_slave_0 left promiscuous mode [ 94.485428][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.056320][ T23] audit: type=1400 audit(1748183838.450:169): avc: denied { create } for pid=1998 comm="syz.3.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 95.248478][ T1995] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.258961][ T1995] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.267368][ T1995] device bridge_slave_0 entered promiscuous mode [ 95.284898][ T1995] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.292124][ T1995] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.299837][ T1995] device bridge_slave_1 entered promiscuous mode [ 95.368340][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.376294][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.654519][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.678550][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.690775][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.697845][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.717388][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.763067][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.774847][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.791899][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.799376][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.807597][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.815675][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.990469][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.009020][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.210262][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.308227][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.333875][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.408176][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.531168][ T381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.956081][ T2051] device pim6reg1 entered promiscuous mode [ 98.727874][ T23] audit: type=1400 audit(1748183842.090:170): avc: denied { create } for pid=2060 comm="syz.3.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 98.958476][ T2064] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.965918][ T2064] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.974335][ T2064] device bridge_slave_0 entered promiscuous mode [ 98.990171][ T2064] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.001825][ T2064] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.009655][ T2064] device bridge_slave_1 entered promiscuous mode [ 99.116165][ T103] device bridge_slave_1 left promiscuous mode [ 99.139681][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.165097][ T103] device bridge_slave_0 left promiscuous mode [ 99.171285][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.303894][ T2064] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.310980][ T2064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.318259][ T2064] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.325285][ T2064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.333940][ T23] audit: type=1400 audit(1748183842.720:171): avc: denied { remove_name } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=10551 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 99.357441][ T23] audit: type=1400 audit(1748183842.720:172): avc: denied { rename } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=10551 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 99.431263][ T23] audit: type=1400 audit(1748183842.720:173): avc: denied { create } for pid=146 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 99.458363][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.466229][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.474543][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.684451][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.707846][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.804571][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.945445][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.046296][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.065402][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.239268][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.251635][ T2089] device syzkaller0 entered promiscuous mode [ 100.289472][ T2102] device syzkaller0 entered promiscuous mode [ 101.505611][ T103] device bridge_slave_1 left promiscuous mode [ 101.511754][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.519266][ T103] device bridge_slave_0 left promiscuous mode [ 101.525468][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.983460][ T23] audit: type=1400 audit(1748183845.370:174): avc: denied { create } for pid=2124 comm="syz.4.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 102.803453][ T2138] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.811017][ T2138] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.819097][ T2138] device bridge_slave_0 entered promiscuous mode [ 102.826212][ T2138] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.833465][ T2138] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.841247][ T2138] device bridge_slave_1 entered promiscuous mode [ 102.889093][ T2138] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.896181][ T2138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.903556][ T2138] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.910693][ T2138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.251402][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.259336][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.349130][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.440023][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.475575][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.524636][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.531890][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.643807][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.731582][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.789749][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.796827][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.903344][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.935580][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.953728][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.985430][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.186583][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.507032][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.588324][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.596591][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.015399][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.085099][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.132817][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.146003][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.154885][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.163484][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.025403][ T103] device bridge_slave_1 left promiscuous mode [ 106.031945][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.039256][ T103] device bridge_slave_0 left promiscuous mode [ 106.045445][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.025526][ T2236] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.037222][ T2236] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.054014][ T2236] device bridge_slave_0 entered promiscuous mode [ 107.081849][ T2236] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.105037][ T2236] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.174673][ T2236] device bridge_slave_1 entered promiscuous mode [ 107.739162][ T2260] device syzkaller0 entered promiscuous mode [ 107.748763][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.787009][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.931271][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.019849][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.066264][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.073315][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.081074][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.975074][ T2276] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.015183][ T2276] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.047932][ T2276] device bridge_slave_0 entered promiscuous mode [ 109.073805][ T2280] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.084705][ T2280] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.101939][ T2280] device bridge_slave_0 entered promiscuous mode [ 109.119963][ T2276] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.127847][ T2276] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.135487][ T2276] device bridge_slave_1 entered promiscuous mode [ 109.142150][ T2280] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.175038][ T2280] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.182592][ T2280] device bridge_slave_1 entered promiscuous mode [ 109.335666][ T2307] device lo left promiscuous mode [ 109.361925][ T2307] Q6\bY4: renamed from lo [ 109.668287][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.682695][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.718694][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.738232][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.746798][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.753849][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.766870][ T103] device bridge_slave_1 left promiscuous mode [ 109.774241][ T103] y'UMV: port 2(bridge_slave_1) entered disabled state [ 109.789552][ T103] device O3c left promiscuous mode [ 109.800515][ T103] y'UMV: port 1(O3c) entered disabled state [ 109.927413][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.936351][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.951378][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.960419][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.974520][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.983211][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.990270][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.998510][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.007925][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.017727][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.024771][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.032395][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.041426][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.049855][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.059207][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.067693][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.074724][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.127826][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.138566][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.154249][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.176313][ T2343] syz_tun: refused to change device tx_queue_len [ 110.183179][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.203421][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.214732][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.234497][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.247092][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.262544][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.292440][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.326724][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.370441][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.384683][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.427598][ T2357] device syzkaller0 entered promiscuous mode [ 110.457878][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.476761][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.633693][ T2384] device wg2 left promiscuous mode [ 110.904642][ T2387] device wg2 entered promiscuous mode [ 111.452608][ T23] audit: type=1400 audit(1748183854.840:175): avc: denied { create } for pid=2429 comm="syz.3.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 111.705723][ T103] device bridge_slave_1 left promiscuous mode [ 111.711904][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.907829][ T103] device bridge_slave_0 left promiscuous mode [ 111.915875][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.213173][ T2522] device pim6reg1 entered promiscuous mode [ 118.309347][ T2695] device syzkaller0 entered promiscuous mode [ 120.517841][ T2779] syz.5.650 (2779) used obsolete PPPIOCDETACH ioctl [ 121.079351][ T2829] bridge0: port 3(veth1) entered blocking state [ 121.095311][ T2829] bridge0: port 3(veth1) entered disabled state [ 121.112291][ T2829] device veth1 entered promiscuous mode [ 121.122117][ T2829] bridge0: port 3(veth1) entered blocking state [ 121.128419][ T2829] bridge0: port 3(veth1) entered forwarding state [ 123.745158][ T2993] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 124.529623][ T3036] device pim6reg1 entered promiscuous mode [ 126.099071][ T3100] cgroup: fork rejected by pids controller in /syz6 [ 127.672363][ T3252] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.685013][ T3252] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.705475][ T3252] device bridge_slave_0 entered promiscuous mode [ 127.732409][ T3252] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.761773][ T3252] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.799848][ T3252] device bridge_slave_1 entered promiscuous mode [ 128.132943][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.165684][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.184803][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.214076][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.222823][ T1557] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.229900][ T1557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.260705][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.278588][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.296441][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.315301][ T1557] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.322443][ T1557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.339991][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.355646][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.394049][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.445111][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.478821][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.498849][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.525450][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.582910][ T23] audit: type=1400 audit(1748183871.970:176): avc: denied { create } for pid=3321 comm="syz.6.752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 128.875341][ T103] device veth1 left promiscuous mode [ 128.880927][ T103] bridge0: port 3(veth1) entered disabled state [ 128.897030][ T103] device bridge_slave_1 left promiscuous mode [ 128.909713][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.926004][ T103] device bridge_slave_0 left promiscuous mode [ 128.936644][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.711621][ T3429] device syzkaller0 entered promiscuous mode [ 130.725610][ T3430] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 131.049290][ T3452] device syzkaller0 entered promiscuous mode [ 133.677521][ T3631] device veth0_vlan entered promiscuous mode [ 134.826210][ T3661] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.896246][ T3661] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.819153][ T3684] device wg2 left promiscuous mode [ 135.836100][ T3685] device wg2 entered promiscuous mode [ 135.902547][ T23] audit: type=1400 audit(1748183879.290:177): avc: denied { read } for pid=3701 comm="syz.0.877" name="cgroup.max.descendants" dev="cgroup2" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 136.442526][ T3724] device syzkaller0 entered promiscuous mode [ 138.498743][ T3784] device syzkaller0 entered promiscuous mode [ 139.996554][ T3826] @: renamed from bond_slave_0 [ 140.432305][ T3822] device syzkaller0 entered promiscuous mode [ 140.605914][ T3835] device syzkaller0 entered promiscuous mode [ 143.050648][ T3892] bridge0: port 3(veth0) entered blocking state [ 143.066379][ T3892] bridge0: port 3(veth0) entered disabled state [ 143.098869][ T3892] device veth0 entered promiscuous mode [ 143.108993][ T3892] bridge0: port 3(veth0) entered blocking state [ 143.115516][ T3892] bridge0: port 3(veth0) entered forwarding state [ 143.139878][ T3896] device veth0 left promiscuous mode [ 143.150818][ T3896] bridge0: port 3(veth0) entered disabled state [ 143.192330][ T3902] device syzkaller0 entered promiscuous mode [ 143.347172][ T338] syz-executor (338) used greatest stack depth: 20736 bytes left [ 143.694309][ T3925] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.701568][ T3925] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.712264][ T3925] device bridge_slave_0 entered promiscuous mode [ 143.731568][ T3925] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.743049][ T3925] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.753325][ T3925] device bridge_slave_1 entered promiscuous mode [ 144.174495][ T3925] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.181556][ T3925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.188847][ T3925] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.195885][ T3925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.331475][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.359442][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.453391][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.471138][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.491523][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.500818][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.513317][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.520483][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.528502][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.537115][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.545654][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.552673][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.577867][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.595944][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.625460][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.635155][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.926831][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.937480][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.945964][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.954079][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.963705][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.993735][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.003649][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.022869][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.041557][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.065537][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.243040][ T381] device veth0 left promiscuous mode [ 145.248620][ T381] bridge0: port 3(veth0) entered disabled state [ 145.266810][ T381] device bridge_slave_1 left promiscuous mode [ 145.285296][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.309415][ T381] device O3c left promiscuous mode [ 145.332144][ T381] bridge0: port 1(O3c) entered disabled state [ 146.177195][ T4001] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.205121][ T4001] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.212999][ T4001] device bridge_slave_0 entered promiscuous mode [ 146.222520][ T4001] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.229675][ T4001] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.237484][ T4001] device bridge_slave_1 entered promiscuous mode [ 146.314294][ T4001] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.321360][ T4001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.328636][ T4001] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.335669][ T4001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.417686][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.435515][ T1557] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.453427][ T1557] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.487128][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.495571][ T1557] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.502635][ T1557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.511089][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.519939][ T1557] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.527024][ T1557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.557917][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.576714][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.591702][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.627546][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.645411][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.748129][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.757341][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.766330][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.774617][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.783090][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.791752][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.723005][ T4103] device gre0 entered promiscuous mode [ 148.118321][ T4105] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.165036][ T4105] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.192915][ T4105] device bridge_slave_0 entered promiscuous mode [ 148.325531][ T4105] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.332589][ T4105] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.389594][ T4105] device bridge_slave_1 entered promiscuous mode [ 148.477707][ T381] device bridge_slave_1 left promiscuous mode [ 148.483996][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.515155][ T381] device bridge_slave_0 left promiscuous mode [ 148.521457][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.888724][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.911036][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.974707][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.034327][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.087441][ T1557] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.094507][ T1557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.188345][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.241649][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.304478][ T1557] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.311558][ T1557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.395460][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.425853][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.444563][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.507637][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.522962][ T4169] bridge0: port 3(veth1) entered blocking state [ 149.529986][ T4169] bridge0: port 3(veth1) entered disabled state [ 149.545504][ T4169] device veth1 entered promiscuous mode [ 149.551159][ T4169] bridge0: port 3(veth1) entered blocking state [ 149.557418][ T4169] bridge0: port 3(veth1) entered forwarding state [ 149.566162][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.586634][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.612843][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.621393][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.630002][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.644136][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.270896][ T4203] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.279863][ T4203] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.288210][ T4203] device bridge_slave_0 entered promiscuous mode [ 150.301892][ T4203] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.309207][ T4203] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.334553][ T4203] device bridge_slave_1 entered promiscuous mode [ 150.446618][ T381] device bridge_slave_1 left promiscuous mode [ 150.453417][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.461563][ T381] device bridge_slave_0 left promiscuous mode [ 150.468273][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.589270][ T4203] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.596422][ T4203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.603871][ T4203] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.610915][ T4203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.697286][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.715460][ T807] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.746690][ T807] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.778050][ T4219] device syzkaller0 entered promiscuous mode [ 150.785572][ T4219] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 150.794644][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.804371][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.812819][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.819875][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.828758][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.838109][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.846564][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.853616][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.888531][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.902877][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.916524][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.929590][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.959604][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.979528][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.001526][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.020577][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.044347][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.053031][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.069726][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.078271][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.123990][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.132873][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.464304][ T4224] device syzkaller0 entered promiscuous mode [ 152.776494][ T381] device bridge_slave_1 left promiscuous mode [ 152.782666][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.798137][ T381] device bridge_slave_0 left promiscuous mode [ 152.804331][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.932483][ T4239] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.940536][ T4239] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.948422][ T4239] device bridge_slave_0 entered promiscuous mode [ 152.968027][ T4239] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.986216][ T4239] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.993808][ T4239] device bridge_slave_1 entered promiscuous mode [ 153.225129][ T4290] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 153.254624][ T4239] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.261808][ T4239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.269182][ T4239] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.276211][ T4239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.342320][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.351427][ T807] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.359602][ T807] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.829144][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.937145][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.944216][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.114315][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.124366][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.131431][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.217079][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.280588][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.298292][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.312596][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.320810][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.334753][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.343304][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.424789][ T4342] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.431900][ T4342] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.439479][ T4342] device bridge_slave_0 entered promiscuous mode [ 155.446834][ T4342] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.453852][ T4342] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.461379][ T4342] device bridge_slave_1 entered promiscuous mode [ 155.495324][ T4342] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.502373][ T4342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.509670][ T4342] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.516712][ T4342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.526787][ T381] device bridge_slave_1 left promiscuous mode [ 155.532934][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.540346][ T381] device bridge_slave_0 left promiscuous mode [ 155.546624][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.648386][ T4352] device syzkaller0 entered promiscuous mode [ 155.659413][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.667227][ T807] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.674569][ T807] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.709218][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.745764][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.752866][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.760983][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.769975][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.777057][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.001178][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.009280][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.033204][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.105526][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.125496][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.138936][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.147030][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.157028][ T4379] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.174070][ T4379] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.195188][ T4379] device bridge_slave_0 entered promiscuous mode [ 157.215912][ T4379] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.223185][ T4379] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.231067][ T4379] device bridge_slave_1 entered promiscuous mode [ 157.328803][ T381] device bridge_slave_1 left promiscuous mode [ 157.336106][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.362245][ T381] device bridge_slave_0 left promiscuous mode [ 157.375389][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.407281][ T381] device bridge_slave_1 left promiscuous mode [ 157.414623][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.486291][ T23] audit: type=1400 audit(1748183900.880:178): avc: denied { create } for pid=4388 comm="syz.3.1057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 157.573013][ T381] device bridge_slave_0 left promiscuous mode [ 157.580430][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.871107][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.878673][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.888517][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.897155][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.905578][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.912584][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.925085][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.965600][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.974186][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.983644][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.992344][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.001316][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.008405][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.015998][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.024020][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.062367][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.083536][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.116118][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.152523][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.190395][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.211122][ T23] audit: type=1400 audit(1748183901.600:179): avc: denied { mount } for pid=4379 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 158.234404][ T23] audit: type=1400 audit(1748183901.600:180): avc: denied { unmount } for pid=4379 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 159.338123][ T4428] device syzkaller0 entered promiscuous mode [ 159.491609][ T4425] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.509396][ T4425] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.523738][ T4425] device bridge_slave_0 entered promiscuous mode [ 159.533033][ T381] device bridge_slave_1 left promiscuous mode [ 159.545070][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.591765][ T381] device bridge_slave_0 left promiscuous mode [ 159.602323][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.748026][ T4425] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.759339][ T4425] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.790461][ T4425] device bridge_slave_1 entered promiscuous mode [ 159.829178][ T4471] device wg2 left promiscuous mode [ 160.054777][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.084064][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.279441][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.303343][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.321887][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.329047][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.336861][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.355336][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.405361][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.412414][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.427338][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.579077][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.589358][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.635630][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.647319][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.680961][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.695394][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.714108][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.045471][ T4549] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.052558][ T4549] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.084487][ T4549] device bridge_slave_0 entered promiscuous mode [ 162.139686][ T4549] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.240493][ T4549] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.298004][ T4549] device bridge_slave_1 entered promiscuous mode [ 162.923790][ T4549] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.930868][ T4549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.938171][ T4549] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.945281][ T4549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.218993][ T1557] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.236240][ T1557] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.287382][ T381] device bridge_slave_1 left promiscuous mode [ 163.293537][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.411559][ T381] device bridge_slave_0 left promiscuous mode [ 163.490191][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.011525][ T4602] device syzkaller0 entered promiscuous mode [ 164.050803][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.071343][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.107171][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.135707][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.246482][ T1557] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.253704][ T1557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.453148][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.476143][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.491452][ T1557] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.498516][ T1557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.729501][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.937635][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.045367][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.053624][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.485401][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.504791][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.554339][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.572379][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.581420][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.589894][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.638168][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.651385][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.660326][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.669626][ T1557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.893136][ T4663] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.900428][ T4664] ================================================================== [ 165.907821][ T4663] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.908600][ T4664] BUG: KASAN: use-after-free in detach_if_pending+0x155/0x330 [ 165.923040][ T4664] Write of size 8 at addr ffff8881e58071c8 by task syz.6.1131/4664 [ 165.924674][ T4663] device bridge_slave_0 entered promiscuous mode [ 165.931177][ T4664] [ 165.931189][ T4664] CPU: 0 PID: 4664 Comm: syz.6.1131 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 165.931194][ T4664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 165.931197][ T4664] Call Trace: [ 165.931214][ T4664] __dump_stack+0x1e/0x20 [ 165.931230][ T4664] dump_stack+0x15b/0x1b8 [ 165.939503][ T4663] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.939855][ T4664] ? show_regs_print_info+0x18/0x18 [ 165.939870][ T4664] ? vprintk_func+0x19a/0x1e0 [ 165.949845][ T4663] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.959782][ T4664] ? printk+0xcc/0x110 [ 165.959792][ T4664] ? detach_if_pending+0x155/0x330 [ 165.959807][ T4664] print_address_description+0x8d/0x4c0 [ 165.963581][ T4663] device bridge_slave_1 entered promiscuous mode [ 165.967496][ T4664] ? thaw_kernel_threads+0x220/0x220 [ 165.967520][ T4664] ? tracing_stop_tgid_record+0xb0/0xb0 [ 165.967534][ T4664] ? detach_if_pending+0x155/0x330 [ 166.032919][ T4664] __kasan_report+0xef/0x120 [ 166.037520][ T4664] ? detach_if_pending+0x155/0x330 [ 166.042701][ T4664] kasan_report+0x30/0x60 [ 166.047014][ T4664] __asan_report_store8_noabort+0x17/0x20 [ 166.052711][ T4664] detach_if_pending+0x155/0x330 [ 166.057637][ T4664] del_timer_sync+0x136/0x1a0 [ 166.062303][ T4664] tun_flow_uninit+0x2f/0x2b0 [ 166.066977][ T4664] ? free_percpu+0x322/0x7f0 [ 166.071643][ T4664] tun_free_netdev+0x7a/0x1b0 [ 166.076303][ T4664] ? tun_xdp+0x400/0x400 [ 166.080536][ T4664] netdev_run_todo+0xa45/0xc70 [ 166.085282][ T4664] ? netdev_refcnt_read+0x1d0/0x1d0 [ 166.090463][ T4664] ? __tun_detach+0x101a/0x1340 [ 166.095300][ T4664] rtnl_unlock+0xe/0x10 [ 166.099438][ T4664] tun_chr_close+0xc4/0x140 [ 166.103924][ T4664] ? tun_chr_open+0x540/0x540 [ 166.108580][ T4664] __fput+0x2a3/0x730 [ 166.112546][ T4664] ____fput+0x15/0x20 [ 166.116508][ T4664] task_work_run+0x146/0x170 [ 166.121081][ T4664] exit_to_usermode_loop+0x195/0x1b0 [ 166.126349][ T4664] prepare_exit_to_usermode+0x18e/0x1f0 [ 166.131909][ T4664] do_syscall_64+0x13e/0x170 [ 166.136488][ T4664] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 166.142451][ T4664] RIP: 0033:0x7fa8a428e5ca [ 166.147026][ T4664] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 43 91 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 a3 91 02 00 8b 44 24 [ 166.166712][ T4664] RSP: 002b:00007fffe0155c40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 166.175201][ T4664] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007fa8a428e5ca [ 166.183241][ T4664] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 166.191203][ T4664] RBP: 00007fa8a44b8ba0 R08: 0000000000000001 R09: 00000018e0155f4f [ 166.199168][ T4664] R10: 00007fa8a4101000 R11: 0000000000000293 R12: 00007fa8a44b6fac [ 166.207215][ T4664] R13: 00007fa8a44b6fa0 R14: ffffffffffffffff R15: 00007fffe0155d70 [ 166.215171][ T4664] [ 166.217568][ T4664] The buggy address belongs to the page: [ 166.223284][ T4664] page:ffffea00079601c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 166.232365][ T4664] flags: 0x8000000000000000() [ 166.237115][ T4664] raw: 8000000000000000 ffffea00077aa908 ffffea0007484208 0000000000000000 [ 166.245684][ T4664] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 166.254241][ T4664] page dumped because: kasan: bad access detected [ 166.260650][ T4664] page_owner tracks the page as freed [ 166.266007][ T4664] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102cc2(GFP_HIGHUSER|__GFP_NOWARN) [ 166.277007][ T4664] prep_new_page+0x35e/0x370 [ 166.281582][ T4664] get_page_from_freelist+0x1296/0x1310 [ 166.287194][ T4664] __alloc_pages_nodemask+0x202/0x4b0 [ 166.292569][ T4664] pcpu_populate_chunk+0x1b6/0xce0 [ 166.297658][ T4664] pcpu_alloc+0x8ec/0x1120 [ 166.302054][ T4664] __alloc_percpu_gfp+0x25/0x30 [ 166.306886][ T4664] prealloc_init+0x24b/0x810 [ 166.311452][ T4664] htab_map_alloc+0x65f/0x940 [ 166.316107][ T4664] map_create+0x2d8/0x980 [ 166.320413][ T4664] __se_sys_bpf+0x2dc/0x570 [ 166.324897][ T4664] __x64_sys_bpf+0x7b/0x90 [ 166.329311][ T4664] do_syscall_64+0xcf/0x170 [ 166.333797][ T4664] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 166.339664][ T4664] page last free stack trace: [ 166.344321][ T4664] free_unref_page_prepare+0x2a9/0x3a0 [ 166.349761][ T4664] __free_pages+0xaa/0x110 [ 166.354160][ T4664] pcpu_balance_workfn+0x8c7/0x14b0 [ 166.359430][ T4664] process_one_work+0x73b/0xcc0 [ 166.364787][ T4664] worker_thread+0xa5c/0x13b0 [ 166.369454][ T4664] kthread+0x31e/0x3a0 [ 166.373502][ T4664] ret_from_fork+0x1f/0x30 [ 166.377898][ T4664] [ 166.380206][ T4664] Memory state around the buggy address: [ 166.385913][ T4664] ffff8881e5807080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 166.394127][ T4664] ffff8881e5807100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 166.402181][ T4664] >ffff8881e5807180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 166.410307][ T4664] ^ [ 166.416705][ T4664] ffff8881e5807200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 166.424818][ T4664] ffff8881e5807280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 166.432861][ T4664] ================================================================== [ 166.441511][ T4664] Disabling lock debugging due to kernel taint [ 166.484775][ T4663] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.491964][ T4663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.499257][ T4663] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.506312][ T4663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.531983][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.539485][ T807] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.547100][ T807] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.556560][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.564711][ T807] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.572365][ T807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.584039][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.592364][ T807] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.599399][ T807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.611503][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.622540][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.636752][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.649489][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.661338][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.672690][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.682672][ T807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 168.865162][ C1] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 168.872992][ C1] #PF: supervisor instruction fetch in kernel mode [ 168.879574][ C1] #PF: error_code(0x0010) - not-present page [ 168.885530][ C1] PGD 0 P4D 0 [ 168.888883][ C1] Oops: 0010 [#1] PREEMPT SMP KASAN [ 168.894068][ C1] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 168.905782][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 168.915820][ C1] RIP: 0010:0x0 [ 168.919256][ C1] Code: Bad RIP value. [ 168.923294][ C1] RSP: 0018:ffff8881f6f09cf0 EFLAGS: 00010202 [ 168.929331][ C1] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881f5dc4ec0 [ 168.937281][ C1] RDX: 0000000000000101 RSI: 0000000000000000 RDI: ffff8881e58071c0 [ 168.945232][ C1] RBP: ffff8881f6f09d30 R08: 0000000000000004 R09: 0000000000000003 [ 168.953277][ C1] R10: ffffed103ede1398 R11: 1ffff1103ede1398 R12: 00000000ffffcc78 [ 168.961310][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e58071c0 [ 168.969256][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 168.978159][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 168.984893][ C1] CR2: ffffffffffffffd6 CR3: 0000000005c0e000 CR4: 00000000003406a0 [ 168.992848][ C1] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 169.000807][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 169.008758][ C1] Call Trace: [ 169.012117][ C1] [ 169.014962][ C1] call_timer_fn+0x3c/0x380 [ 169.019460][ C1] __run_timers+0x81d/0xb60 [ 169.023947][ C1] ? enqueue_timer+0x2c0/0x2c0 [ 169.028684][ C1] ? check_preemption_disabled+0x9b/0x300 [ 169.034410][ C1] ? debug_smp_processor_id+0x20/0x20 [ 169.039756][ C1] run_timer_softirq+0x6a/0xf0 [ 169.044491][ C1] __do_softirq+0x236/0x660 [ 169.048973][ C1] irq_exit+0x197/0x1c0 [ 169.053103][ C1] smp_apic_timer_interrupt+0x11d/0x490 [ 169.058816][ C1] apic_timer_interrupt+0xf/0x20 [ 169.063732][ C1] [ 169.066830][ C1] RIP: 0010:default_idle+0x23/0x40 [ 169.071941][ C1] Code: 90 90 00 00 90 90 00 55 48 89 e5 e8 87 b2 f5 fd bf 01 00 00 00 89 c6 e8 bb 1c fc fc 0f 1f 44 00 00 0f 00 2d cf c2 59 00 fb f4 68 b2 f5 fd bf ff ff ff ff 89 c6 e8 9c 1c fc fc 5d c3 66 2e 0f [ 169.091528][ C1] RSP: 0018:ffff8881f5df7d80 EFLAGS: 000002c6 ORIG_RAX: ffffffffffffff13 [ 169.099919][ C1] RAX: 0000000000000001 RBX: ffff8881f5dc4ec0 RCX: ffff8881f5dc4ec0 [ 169.107873][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 169.115827][ C1] RBP: ffff8881f5df7d80 R08: dffffc0000000000 R09: ffffed103ebb89d9 [ 169.123804][ C1] R10: ffffed103ebb89d9 R11: 1ffff1103ebb89d8 R12: 0000000000000001 [ 169.131762][ C1] R13: 1ffff1103ebb89d8 R14: 0000000000000000 R15: ffffffff862bb528 [ 169.139728][ C1] arch_cpu_idle+0xa/0x10 [ 169.144038][ C1] do_idle+0x21d/0x550 [ 169.148175][ C1] ? idle_inject_timer_fn+0x60/0x60 [ 169.153362][ C1] cpu_startup_entry+0x18/0x20 [ 169.158107][ C1] start_secondary+0x366/0x420 [ 169.162857][ C1] ? native_play_dead+0x270/0x270 [ 169.167868][ C1] secondary_startup_64+0xa4/0xb0 [ 169.172870][ C1] Modules linked in: [ 169.176748][ C1] CR2: 0000000000000000 [ 169.180894][ C1] ---[ end trace a36b1c42e2813031 ]--- [ 169.186332][ C1] RIP: 0010:0x0 [ 169.189874][ C1] Code: Bad RIP value. [ 169.194008][ C1] RSP: 0018:ffff8881f6f09cf0 EFLAGS: 00010202 [ 169.200251][ C1] RAX: ffffffff8150a590 RBX: 0000000000000101 RCX: ffff8881f5dc4ec0 [ 169.208294][ C1] RDX: 0000000000000101 RSI: 0000000000000000 RDI: ffff8881e58071c0 [ 169.216333][ C1] RBP: ffff8881f6f09d30 R08: 0000000000000004 R09: 0000000000000003 [ 169.224289][ C1] R10: ffffed103ede1398 R11: 1ffff1103ede1398 R12: 00000000ffffcc78 [ 169.232250][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e58071c0 [ 169.240208][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 169.249206][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.255771][ C1] CR2: ffffffffffffffd6 CR3: 0000000005c0e000 CR4: 00000000003406a0 [ 169.263816][ C1] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 169.271772][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 169.279726][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 169.287178][ C1] Kernel Offset: disabled [ 169.291486][ C1] Rebooting in 86400 seconds..