last executing test programs: 50.174558199s ago: executing program 0 (id=258): perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffdfffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000009000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000004c0), &(0x7f0000000640)=""/162}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0), 0x0, 0x2000}, 0x20) 49.819680964s ago: executing program 0 (id=259): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x5, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000006db40018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000f5007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) 49.656162466s ago: executing program 0 (id=260): r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8927, &(0x7f0000000280)={'pim6reg0\x00', @random="8b62a4819e26"}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000180)='kfree_skb\x00', r2}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 48.441290723s ago: executing program 0 (id=268): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="348b0d151f8218e3c73697e40800", 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000500)={'pim6reg0\x00', 0x232}) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000fc0)=ANY=[@ANYBLOB="d1d08853"]) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xc, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="720ac9ff002100007110840000000000950000000000080069c80a5e5d2065c69cd8dd8b77401fb2bd140642e234330569bfdd7fd743d8b7bccfabfa8241313df2eef11651c10599189407badd91b1ddc6f8b7"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r3, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000140)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x7f, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0xa5, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000040000004020000005"], 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x604802, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000600)={'veth1_vlan\x00', 0x8000}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TUNGETVNETLE(r7, 0x800454dd, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r6, &(0x7f0000000380), &(0x7f00000003c0)=""/247}, 0x20) 47.380111398s ago: executing program 0 (id=282): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x5, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000006db40018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000f5007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) 47.19943109s ago: executing program 0 (id=286): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) close(r0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x181000, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c77aa"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xc42, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c3942, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x5452, &(0x7f00000013c0)) 39.694460905s ago: executing program 3 (id=319): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close(0xffffffffffffffff) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8942, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00h \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102033a00fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 39.394313639s ago: executing program 3 (id=322): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 32.075819772s ago: executing program 32 (id=286): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) close(r0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x181000, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c77aa"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xc42, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c3942, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, r3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x5452, &(0x7f00000013c0)) 32.005143833s ago: executing program 3 (id=322): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 24.442443408s ago: executing program 3 (id=322): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000003005100160302000ee60060bf350000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dc725f431bcab0ef59b8f0e431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa0100000000000000b93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4ffcae1a8a793a7795a9214a92f66e9cc54db6c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc3086936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154baa8e51489a614e69722bac30000000000000000000000000000a006b178438e930b2494db1bf624a70a19a45b8b71869afb13cb2ac1d2f3ec0d93a3e4fd0ad076c7d826f218aa6ba8ec5e58b7c64dc8616127087901dc65418a4b25bfa7ae8b5ad9642815f319230425e8bd89c6983d816d97d81a739917eecd26f9a3aecaf0acdaf6cffab38eae3b10b122b4bf521a46bf01a0c136f745113b589459fbe1666087a7c554a55e2b42ab7e405a77f405a348a64e356b7fb61e48ea9c87bf13f97052c51fdd49f3dbccf9874cf61807ae4b1665ccdd026d4580a068395e8cb851eeadb1da6d1009513ca73a685c66fb15f27eb74a7a4eb5966e3ef4be3ca8ba81b2d17d797265390ce616c3d7b566fe956fb93c6a43f4dc6bfc194daeb7b998d550773bc14aca"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 13.645257999s ago: executing program 3 (id=322): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 4.207725692s ago: executing program 1 (id=435): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="ebb951cb35c54ef338d6ff45030461345e2489b93cbd6440257aedd6c04d15414177ea5ccdcbb22cd30e68d9e5236a776d9c695f7fce9f2f41ad5b4615a349cb96f67052c8a14fc32e11259f106656bd2b2ec3f980dbb7155db8d121bf75c1b009a16458bccb655bcc923e005f4ab55ebaa8d6d51f06eb3be6a0c05e690677bcb1305b0b311cb6263d5b52f430b14e72ea3006e49d6288d574f7144ea8d5692782fac884fed27051", 0xa8}, {&(0x7f0000000240)}, {&(0x7f0000000500)="d4ad776b1f145df223ae74f68894b326c5792883e5e186fcedf8a9e43c0b5ef6846da38c4c1d76b50bd8083a6eeddfbb9052f93955313c83a2971a08f3d7b6a2b5e5f828e6bc0471d348a484c84b9b4bae787aa95cd8198c7d5e41a8232cbef9b9ca3a91d3d2b96d916be7deea62aa4da6238a55513300d287606d6220871ee8d9380767b29fa9fd2af375e2fe623e65daf043", 0x93}, {&(0x7f00000005c0)="65b299845bb8ad2d3f14be10ef9cac6955178b7d4459ba479ca4b8ad5f4a4088d008bbaf8cc37aed0e5f9faf2c28593e5e09156c514a2303f7790f849c8dd1c34802d8b33aaf3d6d243c3acc4091f53a1b1df12cbfd33a459b39afe15492b56af30182accd01fbde01efd615f1a62ee82d5a9e9b2b76e891c20da0d6ac72f9407c00c738f1815deded5b98f7e83d89d8291d3e0cbc1eb0", 0x97}, {&(0x7f0000000680)="dfb9077a3fd9c54f1c65f027d53ee22d75ce7ff9d34f01b57a8a81319efe0830eef99cf47735290c2766103f322e7b1842634e56fca1c104939667c984f0fe9c5c4185c04421ccf8c8a9017af1b72c400e790f2b9c8758942cc65af3faa0099a270c29ef99fdf21fc3ddc06495e1cbe3316db89dfa838a6f288f70f46b0e43acbd", 0x81}, {&(0x7f0000000280)="68e22ea40ac354449ebd4bfed916d2e8037d463448e029799a3b3a24a1e1271784260a1136e87bb923092761f17c2105ed5192e831196096f552116d08d0c2b0", 0x40}], 0x6, &(0x7f00000002c0)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_pid(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000009c0)=""/4096, 0x1000}}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) 3.794223847s ago: executing program 5 (id=438): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8901, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x1, 0x3, 0x80000000}, {0x60, 0x8}, {}, {0x2}, {0x6, 0x0, 0x0, 0x10000000}]}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 3.744022488s ago: executing program 1 (id=439): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x6, 0x0, 0x69}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) (async, rerun: 64) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)) (rerun: 64) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000001"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x28, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x5da0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0x88, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000340)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) setsockopt$sock_attach_bpf(r4, 0x1, 0x35, &(0x7f0000000040)=r5, 0x13) (async, rerun: 64) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2) (rerun: 64) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 3.685434319s ago: executing program 3 (id=322): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.978175209s ago: executing program 5 (id=440): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000013c0)={r0, &(0x7f0000001340)="c8d2009dd7a5"}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x110000, 0xc8, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@restrict, @datasec={0x2, 0x1, 0x0, 0xf, 0x2, [{0x4, 0x0, 0x2}], "25ff"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "b8b3"}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000540)=""/145, 0x50, 0x91, 0x1, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) write$cgroup_int(r3, &(0x7f0000000040)=0x6, 0x12) openat$cgroup_int(r3, &(0x7f0000000000)='cpu.idle\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@call={0x85, 0x0, 0x0, 0xe}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffe}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8912, &(0x7f0000000080)) 2.976908139s ago: executing program 1 (id=441): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="7a0ab1740000000071106e0061653ad9041a26cbcf000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="090009555661ee370d579319f0747b464d58000018000000080000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r0, &(0x7f0000000580), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000016000000b30000007f00000000000000", @ANYRES32, @ANYBLOB="ec0000000000000300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000002600000063010400000000009507000000000000430d6c49235a881185da"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES8, @ANYBLOB="00000000fdffffff"], 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'veth0_to_bridge\x00', 0x200}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x2d, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f0080047e0ffff00124000632f77fbac141416e000030a94029f034d2f87e589ca6a", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0xffbf) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018120000", @ANYRES32=r1, @ANYBLOB="00000000000000002c00000000000000180000000000000000000000000000009500000000000000a60a000000000000180100002020782500000000002020207b1af8ff00000000bfa10000000000000701000000feffffb702000008000000b703000000000000850000002d000000950000000000000034181f0970f0e25d1c913e40836206bd"], &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x25) 2.555777815s ago: executing program 2 (id=444): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}, [@printk={@lx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x10}}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) (async) close(0x3) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="660a00000000df0061114c000000000085000000090000009500e400000000000313133bb9bfcc40e24cfa10c5df11b4c4b418de246f1ebed76df30c0011e1c3d19d86658dc73eaed31cec8f412698643d46fbd5f1c6890000f7fdc04a0ee1d7fdc3df546d7f94ff38e95f73c49e33011ed1354ee592f4ad150ae9c64d51c0b23699070200008e544a4daa7b2fc60f0fcc8ac10ad4676663153204ea7247df9b8d0c8eb698a115a6d42e371d9efdbe62b0e52153eb91c1a80f908e3dbcea695c06"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2.555197235s ago: executing program 5 (id=445): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000040000000400000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x25, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) syz_clone(0x82028000, &(0x7f0000000240)="712b29b081872182d90205e321b58e9073661cbe677333fc2e35533e962768bcc22a28d0e5f9f5e25a1b21272196f20ba74e82e37b2ff54441ebe049bf4461c809c6428d203ba4fa42f07e6015d279457feddaa51d2b62cec9adf4dc4faed1c379c86974d7aa602a6edeaf379716ac43eaa4b83b5c42ebde6e4c91989830616b3f374483a6003c6434ecfb86f6be5b2032f4265add5f098b", 0x98, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000a40)="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") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) 2.517392045s ago: executing program 2 (id=446): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x64}, @initr0, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000340)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r6, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000180)=r5, 0x4) sendmsg$inet(r9, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, r4, 0x9, '\x00', r7, 0xffffffffffffffff, 0x1, 0x5, 0x2, 0x0, @void, @value, @void, @value}, 0x50) write$cgroup_devices(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) close(0x3) close(0x4) 2.231244599s ago: executing program 5 (id=449): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="15000000fcffffff090000000100000000880400", @ANYRES32=0x1, @ANYBLOB="faffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB='\x00'], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000540)='(pu&00\t||') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x1}, 0x4}}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)="6635904922849139051487360603a556be463dcb6ca4d506efb15610f9c0972d8e722ddaf6bf180a86eed226069a4a2f3dda2c88f3fd540cc0a707596732f956b121d5472c075107278b662fec958fb86c58fe2712434fad1b37572bda209d58870f135769404e4519d0466717438a440b9797dac90bba84a108f1025337ea337455274f9ada1f2fd64a45c7005587c8694c3f9594aa79b3edcfa8f1cc6cbfeacffa03c2ec3bab75db28f2b75718c4a80f0a67ee547e92691f41", 0xba}, {&(0x7f0000000280)="6a8870a9dca9c75e64eedb62b5c4fd747eb7439ca94e", 0x16}], 0x2, &(0x7f0000000580)="37c2acdf62aa4d665b4f0cd4ac8eaaa9c38711bbebc6d465829b7b46dd93bdbfd4349b9f1c573d2d2015af4d2be30fb329a542763e3448e89b9e2aac920fdf131f6376be861a10de3056debdf9402ea9a8272edacebc2034d783b43da88cbb19d638aa60e2874dffa0efa51d043f45ce5a17718ffac49244c29442b42491f3a445c36452eb108964", 0x88, 0x4004092}, 0x20040041) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 1.46094879s ago: executing program 1 (id=451): socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8901, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x1, 0x3, 0x80000000}, {0x60, 0x8}, {}, {0x2}, {0x6, 0x0, 0x0, 0x10000000}]}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 1.41143552s ago: executing program 5 (id=452): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3a, &(0x7f0000000300)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xf5, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000600)=""/152, 0x98, 0x0, &(0x7f00000006c0)=""/249, 0xf9}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000900), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x18, 0xb, &(0x7f0000000180)=@raw=[@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xc35e}}, @alu={0x7, 0x0, 0xd, 0xb, 0x3, 0x50, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000e80)=""/4096, 0x40f00, 0x0, '\x00', r2, @fallback=0xf, r3, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x7, 0x9, 0x800}, 0x10, r4, r5, 0x2, &(0x7f0000000940)=[r1], &(0x7f00000009c0)=[{0x0, 0x4, 0x7, 0x9}, {0x0, 0x4, 0xc, 0x1}], 0x10, 0xa8f, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x20, 0x1f, &(0x7f0000000540)=@raw=[@map_idx={0x18, 0x8, 0x5, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x0, 0x4, 0x1, 0x4, 0x1ff}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000340)='GPL\x00', 0x10000, 0x1000, &(0x7f00000012c0)=""/4096, 0x41100, 0x9, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x5, 0x400, 0x1c}, 0x10, r4, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000640)=[{0x4, 0x3, 0x2, 0x1}, {0x4, 0x3, 0xc}, {0x3, 0x3, 0x8, 0x4}], 0x10, 0x800, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='rss_stat\x00', r6}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb01001800f1ffffff00000c0000000c000000050000000400000000000008ebb0336f89892a31dabc143a5803f700000061d7ebb2"], 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.314080632s ago: executing program 2 (id=453): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(r0, 0x400454cc, 0x5) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x1425, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 1.239443333s ago: executing program 4 (id=454): perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0xc0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='1-', @ANYRESDEC], 0x31) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x80) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x22033500, 0x0, 0x1a, 0x0, 0x0, 0x0) 1.194566324s ago: executing program 1 (id=455): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/147, 0x93}, {&(0x7f0000000180)=""/165, 0xa5}, {&(0x7f0000000240)=""/168, 0xa8}, {&(0x7f0000000300)=""/128, 0x80}, {&(0x7f0000000380)=""/83, 0x53}, {&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/97, 0x61}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000580)=""/187, 0xbb}], 0x9, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x78}, 0x1006) r8 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0)={r2}, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r8, 0x0, 0x2f, 0x7a, &(0x7f0000000800)="c63587a4c81f99b00df3c8f6e46473f9196b1fcde61e373e94dcae4f91d8d5787e89a6e72fe58e4a9b43acc27ce10e", &(0x7f0000000840)=""/122, 0xa, 0x0, 0xae, 0xf1, &(0x7f00000008c0)="f81d4e5b1992c9a07a1c927770db11cd527bc02810e1476965dccf32626757a28f15f9a2d9858402785b8b0e453344c13e5456470792a001cd7e0cb461dc808eae5ecc318cb4503fcf51c54ea9b60371c978d1848f1e1a9611c8fc7817f21ef89c8489bf137e90e1f7143b69738dba0b2f8f09091143a22a090eb5d3693ea31a5bd21dfef7e7deef1d777d17d55f4a1c21826c8ac64c280fa53f8868b1752bb2b322c47becbaf7f2e62b55c55093", &(0x7f0000000980)="2178dd168a0ca4c65309285bf7de2e5cf09310d914806600ed705134f168c636bab5371c87c58ac81f1130ad3ddfbaff7573769b292e6f04dcdf84b3e37e7c10d57a73732ae5a1449200c1f892e981f306c9003614d8c7f1de6cfbcaf4409720f779aa677f8419dd5d55be60993372e1f81fe7205cbb9598e7d362cf7f17de43456f618868f94fea0d337bd2875e873a250851ed26463cf3a5d48645da7a1a3431ca2638a7a96d15e0f19d9b614b1a4b0e8c9262d5d7870dac6aa468cc19ee7ae3578d57ba5ae95ee893823a35178773305ca3c569be5a39fac15de631139c7dcfafd20a419368473782291c0a8bdcb4fd", 0x0, 0x0, 0x8}, 0x50) syz_clone(0x2000000, &(0x7f0000000b00)="7178a1f1add18402ca336c02815d547cc07c4cfa20874dcff0970a6b863a25ff1a85f6a893ad41f612f211b4cc3ba9766f1a064a324272e63e41a6e2baf249e152ac830e6328146b05d5eb3138fb8b70f084792826b6b07c3625f2d18bba6cf2afd664b4e665e421a6cca24581a4a9709d0629e2fcf605cc53622a57466c18018c7c897bb61f12f6ab2d67701c1be7e0110fe07ecf9c7d16153421041c33f7bb67a0a7d4f767b8fbe2897338838ce3b802472489a7576179ad2e", 0xba, &(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)="73a93f3d64dcdfcd0bc06ea90473863012dbbcd344eaf7d8b57ef655dcca786335656b8bd945ae233a66c0c1fb4a013b865a8162b90c852ce01f7c5454868251a631a49c020cc14b3a7dfb1ad6586c1ef94a536fb62c174511bcd662fc0b8b6e981eea855aaff4f08b730bf3dc8984320dde09a36e26ab83a1402f1393215701f59f7fbf46d39af4e811f1f5c9a636de04d94592af632878a7906bc60c") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002040)={r3, 0xe0, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001d80)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000001dc0)=[0x0, 0x0, 0x0], &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc5, &(0x7f0000001e40)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001e80), &(0x7f0000001ec0), 0x8, 0xd4, 0x8, 0x8, &(0x7f0000001f00)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002100)={0xfffffff9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0xe, 0x4, &(0x7f0000000d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xff}, [@alu={0x7, 0x1, 0x3, 0x3, 0x5, 0x4}]}, &(0x7f0000000d40)='GPL\x00', 0x4, 0x1000, &(0x7f0000000d80)=""/4096, 0x41100, 0x2c, '\x00', r9, @fallback=0x7, 0xffffffffffffffff, 0x8, &(0x7f0000002080)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x0, 0x5, 0x2, 0x100}, 0x10, r11, r4, 0x1, &(0x7f0000002140)=[r4, r8], &(0x7f0000002180)=[{0x5, 0x3, 0xc}], 0x10, 0x7f, @void, @value}, 0x94) mkdir(&(0x7f0000002280)='./file0\x00', 0x6) recvmsg(r6, &(0x7f0000002400)={&(0x7f00000022c0)=@caif=@rfm, 0x80, &(0x7f0000002380)=[{&(0x7f0000002340)=""/6, 0x6}], 0x1, &(0x7f00000023c0)}, 0x0) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002580)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x7, [@typedef={0x1, 0x0, 0x0, 0x8, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3, 0x1}}, @restrict={0x7, 0x0, 0x0, 0xb, 0x4}, @restrict={0x3, 0x0, 0x0, 0xb, 0x3}, @var={0xd, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x2e, 0x61, 0x0, 0x30]}}, &(0x7f00000024c0)=""/181, 0x6b, 0xb5, 0x0, 0x2, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=@base={0x1, 0xfffffffa, 0x5, 0x3, 0x10405, r8, 0x99, '\x00', r9, r12, 0x2, 0x1, 0x2, 0x0, @void, @value, @value=r3}, 0x50) bpf$ENABLE_STATS(0x20, &(0x7f0000002640), 0x4) bpf$ENABLE_STATS(0x20, &(0x7f0000002680), 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r13, 0x1, 0x32, &(0x7f0000002700)=r4, 0x4) r14 = syz_clone(0xd20a3100, &(0x7f0000002740)="e20d0dc83cd66830b8d6ce4f76bb812fba4a09", 0x13, &(0x7f0000002780), &(0x7f00000027c0), &(0x7f0000002800)="7c3cb9e4d08bd4ba37aff14e1c27dd19bf7641130a1123e0f71d16c81840aa84b8c7fa5e986d7bd4fd60270711067c78bb5dd76a18e86afcbda8b649ca13044f31936aa574") bpf$ENABLE_STATS(0x20, &(0x7f0000002880), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002bc0)={r13, 0xe0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000028c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000002900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002980)=[0x0, 0x0], 0x0, 0x34, &(0x7f00000029c0)=[{}], 0x8, 0x10, &(0x7f0000002a00), &(0x7f0000002a40), 0x8, 0x30, 0x8, 0x8, &(0x7f0000002a80)}}, 0x10) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002e40)=@o_path={&(0x7f0000002e00)='./file0\x00', 0x0, 0x0, r1}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002f00)=@bpf_lsm={0x1d, 0x2, &(0x7f0000002c00)=@raw=[@cb_func={0x18, 0x7, 0x4, 0x0, 0x3}], &(0x7f0000002c40)='GPL\x00', 0x5, 0xd3, &(0x7f0000002c80)=""/211, 0x40f00, 0x18, '\x00', r9, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002d80)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000002dc0)={0x2, 0x4, 0xc, 0x4}, 0x10, r10, 0x0, 0x4, &(0x7f0000002e80)=[r3, r8, r8, r16], &(0x7f0000002ec0)=[{0x3, 0x3, 0x9, 0xc}, {0x3, 0x3, 0x0, 0x4}, {0x5, 0x3, 0xb, 0xc}, {0x3, 0x1, 0x7, 0x3}], 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000040c0)={r8, &(0x7f0000002fc0)="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", &(0x7f0000003fc0)=""/247}, 0x20) perf_event_open(&(0x7f0000004140)={0x0, 0x80, 0x6, 0xe, 0x7, 0x8, 0x0, 0x4, 0x30, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1200, 0x4, @perf_bp={&(0x7f0000004100), 0xc}, 0x11c01c, 0x6c6, 0x3, 0x0, 0x400, 0xed, 0x47d7, 0x0, 0x0, 0x0, 0x6}, r7, 0x6, 0xffffffffffffffff, 0x1) openat$cgroup_int(r2, &(0x7f00000041c0)='notify_on_release\x00', 0x2, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000004200), 0x4) syz_open_procfs$namespace(r14, &(0x7f0000004240)='ns/time_for_children\x00') bpf$ENABLE_STATS(0x20, &(0x7f0000004280), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000042c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000043c0)={{r5, 0xffffffffffffffff}, &(0x7f0000004340), &(0x7f0000004380)='%pS \x00'}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000004300)={@map=r17, r5, 0x27, 0x20, 0x0, @void, @void, @void, @value=r15}, 0x20) 1.043326426s ago: executing program 2 (id=456): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0xfffffffd}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x0, 0x1}, @func_proto]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) (async, rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (rerun: 32) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2b637075200a74df5b"], 0x5) (async) openat$cgroup_int(r0, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) (async) openat$cgroup_int(r0, &(0x7f0000000380)='cpu.weight\x00', 0x2, 0x0) (async) write$cgroup_subtree(r2, 0x0, 0x0) (async) close(0xffffffffffffffff) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$cgroup_subtree(r1, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)={[{0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'devices'}, {0x2d, 'net'}, {0x2b, 'perf_event'}, {0x2b, 'net_prio'}, {0x2b, 'cpu'}, {0x2b, 'rdma'}, {0x2b, 'cpuacct'}, {0x2d, 'net_prio'}]}, 0x4c) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) recvmsg$unix(r4, 0x0, 0x40000000) (async, rerun: 32) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 32) 1.014391586s ago: executing program 4 (id=457): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000400000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r1, 0xffffffffffffffff}, &(0x7f00000007c0), &(0x7f0000000800)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, &(0x7f0000000340), &(0x7f0000000380)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000073019d00000000009500008000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x68000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000004000000000000000200000d0000000001000000000000000000000000000000005f2e"], 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000001800)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x3ff, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r4, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r4, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0], 0x0, 0xf7, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000600), &(0x7f0000000680), 0x8, 0xeb, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x2, 0x11, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6059}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='syzkaller\x00', 0x1ff, 0x1a, &(0x7f0000000180)=""/26, 0x40f00, 0x41, '\x00', r7, @fallback=0x38, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x3, 0x5, 0x6, 0x4}, 0x10, r8, r4, 0x0, 0x0, 0x0, 0x10, 0xfff, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) 989.727936ms ago: executing program 2 (id=458): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x2c, 0x0, 0x2404, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfe, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x6a}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r4, 0x20, &(0x7f0000000000)={&(0x7f0000000200)=""/207, 0xcf, 0x0, &(0x7f0000000540)=""/219, 0xdb}}, 0x10) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc000b2c00db5b686158bbcfe8dd01060300001123000000000000000000000000ac1414aa332000070a"], 0xfdef) openat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffe, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000073013f0000000000950000000000000098b137cab393acb66d766f0ff1afce79f3d2cd47c3c224c7620e7d88667f1fcc314794060b434960458633a9dab7a669268517bed334ac1200f6f432e23d9bc42863b9500a0d9a87e6f4c7fe8e11003cae3f67ff"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 755.24427ms ago: executing program 4 (id=459): r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000100), 0x8) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000140)=@framed={{}, [@generic={0x71, 0x0, 0x1, 0x9d, 0x1}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xb9, &(0x7f0000000000)=""/185, 0x0, 0x8f7319c579263e30, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) close(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000280)=r1}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000af291feeaee66662cf38147dc9a4f76ceb34c57243f9e7bc5e0b1478c0b22d6df4bb88ea96ddc8b9f3ca91a159f4237a7fa66a63d96cad18f4462753a3bafe4ac46c8e46fd47e6355edd55ecd3a1d3319684ebd5667c72672ac02bc1e45195743ce1b315b5aa662b733317bd7ced84cc7440247632a68e06097f041b4b46ceac3e363d8241149b938ead49f67516d7215df3a0e7d81fe1790cba6a8ddfb82fc6f366d68da1be6e4c8c5920ec76604e419ad1359102d613bdbd86dc38", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) close(r4) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) (async) write$cgroup_subtree(r4, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r3, 0x58, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r5}, 0x8) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=r4, @ANYBLOB='\a\x00'/20, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="01007e01da6528d20ebc0000000000000055291c4789e9f82000003f8c81b370815dfe22d3180061a3cb58edf8e07b4a0d9f2bbdc50c57234670165560514996fc2dd041b0d4f61b39c2a5706422a375f4b7db6b4d100b3c9f125427"], 0x50) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x80000001, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffa}}, &(0x7f0000000240)='syzkaller\x00', 0x8, 0xf0, &(0x7f0000000280)=""/240, 0x41000, 0x40, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x3, 0x5, 0xef1}, 0x10, r9, 0x0, 0x3, &(0x7f0000000440)=[0x1, r8], &(0x7f0000000800)=[{0x3, 0x2, 0x7, 0x9}, {0x1, 0x2, 0x2, 0xa}, {0x5, 0x3, 0x4, 0xc}], 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={0xffffffffffffffff}, 0x4) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10003, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r11, &(0x7f0000000000), &(0x7f0000001a00)=""/122}, 0x20) (async) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x3, 0x10}, 0xc) r13 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0x1, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)='%pB \x00'}, 0x20) (async) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r15, &(0x7f0000000280), &(0x7f0000000000)=""/3, 0x2}, 0x20) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r15}, &(0x7f0000000080), &(0x7f00000000c0)=r16}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r15, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) r17 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fbff05"], 0x1e) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r17, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x20, 0x23, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@call={0x85, 0x0, 0x0, 0x30}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbe900, 0x0, 0x0, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000440)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x2, '\x00', r6, @fallback=0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x3, 0x8, 0x4c, 0xe50}, 0x10, r9, r10, 0x3, &(0x7f0000000680)=[r11, r12, r13, r14, r15, r17], &(0x7f00000006c0)=[{0x1, 0x2, 0xf, 0x9}, {0x2, 0x2, 0x10}, {0x2, 0x5, 0x9, 0x8}], 0x10, 0x4, @void, @value}, 0x94) 628.166361ms ago: executing program 4 (id=460): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x5, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000006db40018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000f5007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) 523.997993ms ago: executing program 2 (id=461): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="075946a85d6af99f570559795633e70000008503000000000000264e6ca9ab630375a1f199d66ac833ac1b1a6dae5f42ce9e46c07d2a80f3b5dc1178070927b946126f1f03f39bb4348016928eee626e6c85c43df4f6c38ccb1f013699f01ad39463f78ecbb43f00"/113, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000480), 0x0}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) bpf$TOKEN_CREATE(0x24, &(0x7f0000000480)={0x0, r1}, 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1747], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000004000000000000000000000b0000008550db9dae02aa2ec878f64caf0002f56b0af90000000100000f0200000004000040000000000200000025ff0040000000"], &(0x7f0000000540)=""/142, 0x50, 0x8e, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r5, &(0x7f0000000280)="2cc945e5618c2ca5f08cbc7b9672fae20faff749e7846a323f49895b55f0122ea79ea35a7944b99129b5051582f04cd23f5a8d0abfacf8ad462ffe768dfa4a29fae6f311a846bb6ef08e9645b436a0092fb92cf691cbf2ba17ca20a90b2c5ab1ffb0c90aebd4b548351d523a41575d1214caaea4716ddd25c61655ccd4b7a61dc0ca71c285ed91547ecf78d964827e4e7e22ede77edd6ad8431623073276dd19ed67bb28ca175b21f4256e50d60c5aed8cda40dff744e011609ace6abed9f44587be39d9e4f83c050b190e", &(0x7f0000000380)=""/70}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r6, &(0x7f0000000200)=ANY=[@ANYBLOB], 0xffdd) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r3, 0x40047440, &(0x7f00000017c0)) 271.711107ms ago: executing program 5 (id=462): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) (async, rerun: 64) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='^\x00') (async, rerun: 64) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) (async, rerun: 64) r3 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000000200)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000d80)="e0274239ed0d85df9774992f0800", 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000300)=""/264, 0x32, 0x108, 0x6, 0x0, 0x0, @void, @value}, 0x28) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0xc, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002300)={r5, &(0x7f0000000140), 0x0}, 0x20) (async) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x2) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x80a, 0x2000000, &(0x7f0000000040)={0x0, 0x0}) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xe00000000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x29, 0x8}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={r6, 0x0, 0x0}, 0x10) 244.197047ms ago: executing program 4 (id=463): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x14000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x6, 0x69, 0x2, 0xe8e8}, {0x2, 0x6, 0x9, 0xd33d}, {0x65c, 0x40, 0x9, 0x7fff}, {0x5, 0x4, 0x3, 0x4}]}) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) sendmsg$inet(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="733192f1129bda91d8e280b3f1177e4c1ae0d6b011e02c372f67a0e2ee699d4dc6b1729623b4697f04844a9c45", 0x2d}, {&(0x7f0000000140)="32ae234a652349ae3a180eadfc9c", 0xe}], 0x2, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x4b, 0x1, 0xc, [{@rand_addr=0x64010100, 0xffffff80}, {@empty, 0xee5}, {@multicast2, 0xfffffff8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfff}]}, @lsrr={0x83, 0x23, 0xfa, [@dev={0xac, 0x14, 0x14, 0x14}, @multicast1, @rand_addr=0x64010102, @local, @dev={0xac, 0x14, 0x14, 0x10}, @rand_addr=0x64010100, @empty, @empty]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_retopts={{0x78, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xbe, 0x1, 0x8, [{@empty, 0x4}, {@loopback, 0x4}, {@broadcast, 0xb74}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0x7e5ce259}]}, @ssrr={0x89, 0xb, 0x4c, [@broadcast, @rand_addr=0x64010102]}, @noop, @ssrr={0x89, 0x13, 0x2a, [@remote, @multicast1, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0xd}]}, @rr={0x7, 0x3, 0xfa}, @noop, @timestamp_addr={0x44, 0x14, 0xc6, 0x1, 0x0, [{@local, 0x6}, {@multicast2}]}, @ssrr={0x89, 0x7, 0x7b, [@broadcast]}, @noop, @ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}, @ip_tos_u8={{0x11}}], 0x150}, 0x4) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=0xffffffffffffffff, 0xf, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], &(0x7f0000000440)=[0x0]}, 0x40) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async, rerun: 32) r4 = perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x0, 0x2f, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x2, 0x5, 0x9, 0x1, 0x2c6a1457, 0x2, 0x1, 0x0, 0x20, 0x0, 0x9715}, 0x0, 0xa, 0xffffffffffffffff, 0x5) (rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r4, 0x0, 0xd, &(0x7f00000005c0)='/dev/net/tun\x00'}, 0x30) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000640)='/dev/net/tun\x00') (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x94, &(0x7f0000000740)=[{}, {}], 0x10, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x6e, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) (async, rerun: 64) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0xf}]}, {0x0, [0x0]}}, &(0x7f0000000b40)=""/122, 0x27, 0x7a, 0x1, 0xfffffffc, 0x10000, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x19, &(0x7f0000000980)=@raw=[@map_idx={0x18, 0x1, 0x5, 0x0, 0x6}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @tail_call, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000}, @alu={0x4, 0x0, 0x9, 0x9, 0x2, 0xfffffffffffffff8, 0xfffffffffffffffc}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}], &(0x7f0000000a80)='GPL\x00', 0x8000, 0x36, &(0x7f0000000ac0)=""/54, 0x41100, 0x40, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0x9, 0xee, 0x4}, 0x10, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000c40)=[{0x0, 0x4, 0xc, 0x2}, {0x3, 0x1, 0x4, 0xc}, {0x1, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x6}, {0x1, 0x5, 0xb, 0xb}, {0x5, 0x5, 0xe, 0x2}, {0x4, 0x1, 0x9, 0xc}, {0x3, 0x1, 0x9, 0xa}], 0x10, 0x1000, @void, @value}, 0x94) (async) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000dc0)={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x10, '\x00', r5, r6, 0x5, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000e40)=@o_path={&(0x7f0000000d80)='./file0\x00', r7, 0x4000, r6}, 0x18) (async) r8 = getpid() r9 = perf_event_open(&(0x7f0000000e80)={0x1, 0x80, 0x6, 0x0, 0x6, 0x9, 0x0, 0xf30, 0x1, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x7}, 0x10080, 0x656, 0x60, 0x2, 0xffff, 0x1, 0xfffa, 0x0, 0x1}, r8, 0x8, r4, 0x2) (async) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f00), 0x101000, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000f40)={'ip6gretap0\x00', 0x8000}) gettid() bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={r3, &(0x7f0000000f80)="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", &(0x7f0000001080)=""/186, 0x4}, 0x20) (async) unlink(&(0x7f0000001180)='./file0\x00') (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000011c0)={0x1, 0xffffffffffffffff}, 0x4) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={r9, 0xe0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001380)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f00000013c0)=[0x0, 0x0, 0x0], &(0x7f0000001400)=[0x0, 0x0, 0x0], 0x0, 0x63, &(0x7f0000001440)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001480), &(0x7f00000014c0), 0x8, 0xf8, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001740)={0x6, 0x19, &(0x7f0000001200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xf977}, @jmp={0x5, 0x0, 0x4, 0x1, 0x0, 0x8, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5b6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}], &(0x7f0000001300)='syzkaller\x00', 0x9, 0x0, &(0x7f0000001340), 0x40f00, 0x2, '\x00', r12, 0x25, r6, 0x8, &(0x7f0000001680)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000016c0)={0x0, 0x8, 0x1, 0x3ae4}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001700)=[{0x5, 0x2, 0x1, 0x2}, {0x0, 0x5, 0x1, 0x1}], 0x10, 0x4, @void, @value}, 0x94) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001980)=@bpf_lsm={0x1d, 0x7, &(0x7f0000001800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@generic={0x5a, 0x9, 0xa, 0x7, 0x9598}, @alu={0x4, 0x0, 0x6, 0x2, 0x6, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0xd, 0x7, 0x6, 0x4, 0x1}, @jmp={0x5, 0x1, 0x0, 0x0, 0xa, 0xffffffffffffffe0, 0xfffffffffffffff0}]}, &(0x7f0000001840)='GPL\x00', 0xa, 0x0, 0x0, 0x95ac6bf602424de7, 0x2, '\x00', r12, 0x1b, r6, 0x8, &(0x7f0000001880)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000018c0)={0x3, 0x9, 0x3, 0x5}, 0x10, r13, 0x0, 0x1, &(0x7f0000001900), &(0x7f0000001940)=[{0x4, 0x1, 0x10, 0xa}], 0x10, 0x400, @void, @value}, 0x94) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000001a40)) (async) recvmsg$unix(r1, &(0x7f0000004cc0)={&(0x7f0000001a80), 0x6e, &(0x7f0000004bc0)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/59, 0x3b}, {&(0x7f0000003b40)=""/120, 0x78}, {&(0x7f0000003bc0)=""/4096, 0x1000}], 0x5, &(0x7f0000004c40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x40000000) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000004d00), 0x410000, 0x0) (async) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x2) 233.775997ms ago: executing program 1 (id=464): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x5f21df7aec8d40fb, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, r1, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x61]}}, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_clone(0x1a0000, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 0s ago: executing program 4 (id=465): socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8901, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x1, 0x3, 0x80000000}, {0x60, 0x8}, {}, {0x2}, {0x6, 0x0, 0x0, 0x10000000}]}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.95' (ED25519) to the list of known hosts. [ 30.174855][ T23] audit: type=1400 audit(1747838030.310:81): avc: denied { mounton } for pid=328 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.178539][ T328] cgroup1: Unknown subsys name 'net' [ 30.197536][ T23] audit: type=1400 audit(1747838030.310:82): avc: denied { mount } for pid=328 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.225607][ T328] cgroup1: Unknown subsys name 'net_prio' [ 30.231926][ T328] cgroup1: Unknown subsys name 'devices' [ 30.239206][ T23] audit: type=1400 audit(1747838030.370:83): avc: denied { unmount } for pid=328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.376616][ T328] cgroup1: Unknown subsys name 'hugetlb' [ 30.382710][ T328] cgroup1: Unknown subsys name 'rlimit' [ 30.655128][ T23] audit: type=1400 audit(1747838030.790:84): avc: denied { setattr } for pid=328 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=10702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.678512][ T23] audit: type=1400 audit(1747838030.790:85): avc: denied { mounton } for pid=328 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.703336][ T23] audit: type=1400 audit(1747838030.790:86): avc: denied { mount } for pid=328 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 30.719067][ T331] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 30.735829][ T23] audit: type=1400 audit(1747838030.870:87): avc: denied { relabelto } for pid=331 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.761416][ T23] audit: type=1400 audit(1747838030.870:88): avc: denied { write } for pid=331 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.792850][ T23] audit: type=1400 audit(1747838030.930:89): avc: denied { read } for pid=328 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.818426][ T23] audit: type=1400 audit(1747838030.930:90): avc: denied { open } for pid=328 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.890353][ T328] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 31.798333][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.805433][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.813803][ T338] device bridge_slave_0 entered promiscuous mode [ 31.825846][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.832936][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.841202][ T338] device bridge_slave_1 entered promiscuous mode [ 32.033296][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.040375][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.048536][ T340] device bridge_slave_0 entered promiscuous mode [ 32.070937][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.078024][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.086358][ T341] device bridge_slave_0 entered promiscuous mode [ 32.104595][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.111678][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.119855][ T340] device bridge_slave_1 entered promiscuous mode [ 32.141707][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.148796][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.157071][ T341] device bridge_slave_1 entered promiscuous mode [ 32.167993][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.175072][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.183183][ T342] device bridge_slave_0 entered promiscuous mode [ 32.191005][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.198061][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.206341][ T342] device bridge_slave_1 entered promiscuous mode [ 32.282822][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.289896][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.298221][ T339] device bridge_slave_0 entered promiscuous mode [ 32.321415][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.328476][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.336761][ T339] device bridge_slave_1 entered promiscuous mode [ 32.632418][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.639515][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.646991][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.654065][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.754986][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.762078][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.769500][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.776603][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.798314][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.805400][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.812827][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.819891][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.831146][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.838561][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.847132][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.855085][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.862916][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.870769][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.971643][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.979469][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.016173][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.025025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.034057][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.041114][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.059218][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.067947][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.076762][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.083803][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.123024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.131181][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.151201][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.159203][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.175014][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.184052][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.192803][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.199835][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.207732][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.216839][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.225152][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.233760][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.242492][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.249511][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.259811][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.268576][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.276549][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.286839][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.296411][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.305145][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.312216][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.332529][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.341529][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.349898][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.356961][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.365145][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.373910][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.382403][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.389423][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.396971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.405482][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.429054][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.437817][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.447695][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.454758][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.463980][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.471850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.493280][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.503101][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.512008][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.519060][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.539758][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.548763][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.557904][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.566561][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.575830][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.584906][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.591984][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.620278][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.628842][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.659035][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.668092][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.676982][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.686097][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.694740][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.711154][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.726149][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.763203][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.789489][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.798499][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.827034][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.838827][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.847805][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.861569][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.870273][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.880443][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.889077][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.917972][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.928022][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.937003][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.946183][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.991943][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.001963][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.012085][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.021282][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.029857][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.038830][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.047618][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.056557][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.069276][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.078138][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.105838][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.115043][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.151323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.160513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.170170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.170277][ T338] request_module fs-gadgetfs succeeded, but still no fs? [ 34.179834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.196030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.204974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.240584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.249677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.260046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.269791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.279746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.288832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.298631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.307763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.316000][ C1] hrtimer: interrupt took 44350 ns [ 34.405204][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.429902][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.527375][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.593061][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.617025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.628793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.482629][ T382] syz.1.2 (382) used greatest stack depth: 21680 bytes left [ 35.492275][ T23] kauditd_printk_skb: 33 callbacks suppressed [ 35.492304][ T23] audit: type=1400 audit(1747838035.630:124): avc: denied { append } for pid=145 comm="syslogd" name="messages" dev="tmpfs" ino=9694 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.725304][ T23] audit: type=1400 audit(1747838035.630:125): avc: denied { open } for pid=145 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9694 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.820841][ T23] audit: type=1400 audit(1747838035.630:126): avc: denied { getattr } for pid=145 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9694 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.934769][ T393] device pim6reg1 entered promiscuous mode [ 36.134948][ T23] audit: type=1400 audit(1747838036.270:127): avc: denied { setopt } for pid=396 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.516326][ T23] audit: type=1400 audit(1747838036.610:128): avc: denied { create } for pid=387 comm="syz.4.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 36.632780][ T23] audit: type=1400 audit(1747838036.770:129): avc: denied { create } for pid=402 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 37.686505][ T23] audit: type=1400 audit(1747838037.820:130): avc: denied { write } for pid=418 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.916737][ T23] audit: type=1400 audit(1747838038.020:131): avc: denied { create } for pid=413 comm="syz.3.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 40.292170][ T424] [ 40.294654][ T424] ********************************************************** [ 40.427370][ T424] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 40.473723][ T23] audit: type=1400 audit(1747838040.560:132): avc: denied { read } for pid=427 comm="syz.2.17" name="ppp" dev="devtmpfs" ino=9562 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 40.510045][ T424] ** ** [ 40.603797][ T23] audit: type=1400 audit(1747838040.630:133): avc: denied { open } for pid=427 comm="syz.2.17" path="/dev/ppp" dev="devtmpfs" ino=9562 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 40.661294][ T424] ** trace_printk() being used. Allocating extra memory. ** [ 40.761639][ T23] audit: type=1400 audit(1747838040.640:134): avc: denied { relabelfrom } for pid=425 comm="syz.0.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.778855][ T424] ** ** [ 40.839843][ T23] audit: type=1400 audit(1747838040.640:135): avc: denied { relabelto } for pid=425 comm="syz.0.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.891097][ T424] ** This means that this is a DEBUG kernel and it is ** [ 40.920822][ T424] ** unsafe for production use. ** [ 41.021565][ T424] ** ** [ 41.029004][ T424] ** If you see this message and you are not debugging ** [ 41.218732][ T424] ** the kernel, report this immediately to your vendor! ** [ 41.260720][ T424] ** ** [ 41.268133][ T424] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 41.300939][ T424] ********************************************************** [ 41.624534][ T23] audit: type=1400 audit(1747838041.760:136): avc: denied { ioctl } for pid=439 comm="syz.0.22" path="/dev/ppp" dev="devtmpfs" ino=9562 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.372180][ T23] audit: type=1400 audit(1747838043.510:137): avc: denied { create } for pid=448 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 43.965699][ T457] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.973125][ T457] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.567343][ T457] device bridge_slave_1 left promiscuous mode [ 44.690089][ T457] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.805455][ T457] device bridge_slave_0 left promiscuous mode [ 44.970874][ T457] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.858811][ T23] audit: type=1400 audit(1747838046.990:138): avc: denied { read } for pid=483 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.061343][ T23] audit: type=1400 audit(1747838047.200:139): avc: denied { create } for pid=482 comm="syz.3.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 47.521673][ T23] audit: type=1400 audit(1747838047.660:140): avc: denied { tracepoint } for pid=493 comm="syz.4.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.911284][ T500] cgroup: syz.1.38 (500) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 47.968719][ T500] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 50.679496][ T23] audit: type=1400 audit(1747838050.810:141): avc: denied { create } for pid=542 comm="syz.3.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 50.757824][ T543] syz.3.48 (543) used obsolete PPPIOCDETACH ioctl [ 58.760579][ T23] audit: type=1400 audit(1747838058.890:142): avc: denied { append } for pid=649 comm="syz.3.88" name="ppp" dev="devtmpfs" ino=9562 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 59.624086][ T672] bond_slave_1: mtu less than device minimum [ 60.641822][ T23] audit: type=1400 audit(1747838060.780:143): avc: denied { attach_queue } for pid=701 comm="syz.2.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 63.216110][ T806] Ÿë: port 1(syz_tun) entered blocking state [ 63.231221][ T806] Ÿë: port 1(syz_tun) entered disabled state [ 63.249443][ T806] device syz_tun entered promiscuous mode [ 63.521817][ T23] audit: type=1400 audit(1747838063.660:144): avc: denied { create } for pid=815 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 64.097327][ T23] audit: type=1400 audit(1747838064.220:145): avc: denied { write } for pid=833 comm="syz.3.173" name="ppp" dev="devtmpfs" ino=9562 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.178135][ T838] bond_slave_1: mtu less than device minimum [ 64.256955][ T23] audit: type=1400 audit(1747838064.390:146): avc: denied { create } for pid=845 comm="syz.4.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 64.928849][ T23] audit: type=1400 audit(1747838065.060:147): avc: denied { create } for pid=880 comm="syz.4.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 65.044085][ T877] device syzkaller0 entered promiscuous mode [ 66.909518][ T982] device syzkaller0 entered promiscuous mode [ 70.331224][ T24] cfg80211: failed to load regulatory.db [ 71.484628][ T23] audit: type=1400 audit(1747838071.610:148): avc: denied { create } for pid=1086 comm="syz.4.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 72.048728][ T23] audit: type=1400 audit(1747838072.180:149): avc: denied { create } for pid=1104 comm="syz.3.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 72.718718][ T23] audit: type=1400 audit(1747838072.850:150): avc: denied { create } for pid=1120 comm="syz.2.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 76.938203][ T1166] device syzkaller0 entered promiscuous mode [ 82.488103][ T1243] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.604823][ T1243] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.722714][ T1243] device bridge_slave_0 entered promiscuous mode [ 82.865404][ T1243] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.926406][ T1243] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.978926][ T1243] device bridge_slave_1 entered promiscuous mode [ 84.321552][ T23] audit: type=1400 audit(1747838084.460:151): avc: denied { create } for pid=1243 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.561782][ T23] audit: type=1400 audit(1747838084.500:152): avc: denied { write } for pid=1243 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.836742][ T23] audit: type=1400 audit(1747838084.510:153): avc: denied { read } for pid=1243 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 85.366315][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.482007][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.601690][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.671992][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.761702][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.768782][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.829113][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.845851][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.854900][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.861990][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.871301][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.879975][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.889469][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.898806][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.964168][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.014648][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.028434][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.047552][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.056255][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.087589][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.105545][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.163129][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.195471][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.311545][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.472203][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.530450][ T23] audit: type=1400 audit(1747838086.660:154): avc: denied { create } for pid=1284 comm="syz.1.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 86.610662][ T23] audit: type=1400 audit(1747838086.730:155): avc: denied { mounton } for pid=1243 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=11887 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 87.884836][ T103] device bridge_slave_1 left promiscuous mode [ 87.900825][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.962066][ T103] device bridge_slave_0 left promiscuous mode [ 87.968302][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.000334][ T1318] device syzkaller0 entered promiscuous mode [ 89.044801][ T1296] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.052316][ T1296] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.080092][ T1296] device bridge_slave_0 entered promiscuous mode [ 89.127911][ T1296] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.186633][ T1296] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.218695][ T23] audit: type=1400 audit(1747838089.350:156): avc: denied { create } for pid=1327 comm="syz.1.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.241888][ T1296] device bridge_slave_1 entered promiscuous mode [ 89.366532][ T23] audit: type=1400 audit(1747838089.500:157): avc: denied { ioctl } for pid=1327 comm="syz.1.347" path="mnt:[4026532294]" dev="nsfs" ino=4026532294 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 89.488680][ T23] audit: type=1400 audit(1747838089.580:158): avc: denied { create } for pid=1316 comm="syz.4.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.576413][ T1300] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.589372][ T1300] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.607046][ T1300] device bridge_slave_0 entered promiscuous mode [ 89.645070][ T1300] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.672762][ T1300] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.727757][ T1300] device bridge_slave_1 entered promiscuous mode [ 90.583692][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.596932][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.657055][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.694233][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.737794][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.744915][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.794587][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.831133][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.876961][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.884096][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.951764][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.984761][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.068671][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.160750][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.169297][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.339480][ T23] audit: type=1400 audit(1747838091.470:159): avc: denied { create } for pid=1357 comm="syz.4.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 91.827676][ T1362] device syzkaller0 entered promiscuous mode [ 91.871953][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.881722][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.903666][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.912239][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.920663][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.928999][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.975207][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.983977][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.066121][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.085066][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.119157][ T103] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.126282][ T103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.186924][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.196313][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.213075][ T103] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.220152][ T103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.321450][ T1383] ref_ctr_offset mismatch. inode: 0x4dad offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 92.337133][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.346540][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.359888][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.370232][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.380056][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.443181][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.498214][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.614242][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.769709][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.971860][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.981763][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.021671][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.031716][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.062288][ T1391] : renamed from bond_slave_1 [ 93.115370][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.171399][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.184610][ T1396] sock: process `syz.5.363' is using obsolete setsockopt SO_BSDCOMPAT [ 93.193596][ T23] audit: type=1400 audit(1747838093.330:160): avc: denied { create } for pid=1395 comm="syz.4.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 93.283098][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.292995][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.032047][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.054058][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.806448][ T1409] device syzkaller0 entered promiscuous mode [ 95.406698][ T23] audit: type=1400 audit(1747838095.540:161): avc: denied { create } for pid=1428 comm="syz.4.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 95.988564][ T508] device bridge_slave_1 left promiscuous mode [ 96.004898][ T508] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.136103][ T508] device bridge_slave_0 left promiscuous mode [ 96.169814][ T508] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.246585][ T23] audit: type=1400 audit(1747838096.380:162): avc: denied { create } for pid=1449 comm="syz.1.382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 98.685095][ T1441] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.705025][ T1441] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.772431][ T1441] device bridge_slave_0 entered promiscuous mode [ 99.019788][ T1441] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.035153][ T1441] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.087611][ T1441] device bridge_slave_1 entered promiscuous mode [ 101.242750][ T23] audit: type=1400 audit(1747838101.380:163): avc: denied { create } for pid=1484 comm="syz.5.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 102.445941][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.461318][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.530435][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.649111][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.695382][ T508] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.702507][ T508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.803569][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.856411][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.906832][ T508] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.913970][ T508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.946651][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.065497][ T1515] device syzkaller0 entered promiscuous mode [ 103.134777][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.161957][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.448934][ T1524] device pim6reg1 entered promiscuous mode [ 103.458495][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.477012][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.700102][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.731047][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.851346][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.859698][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.154597][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.171278][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.246653][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.306452][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.614652][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.672115][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.064979][ T508] device bridge_slave_1 left promiscuous mode [ 106.107548][ T508] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.167492][ T508] device bridge_slave_0 left promiscuous mode [ 106.234533][ T508] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.763402][ T1563] Â: renamed from pim6reg1 [ 108.915394][ T1565] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.971676][ T1565] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.979929][ T1565] device bridge_slave_0 entered promiscuous mode [ 109.084631][ T1565] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.153866][ T1565] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.212174][ T1565] device bridge_slave_1 entered promiscuous mode [ 110.631737][ T1603] device wg2 entered promiscuous mode [ 111.153852][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.191671][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.556826][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.592942][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.664222][ T508] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.671348][ T508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.835909][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.902734][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.995321][ T508] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.002442][ T508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.124588][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.216825][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.341223][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.490652][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.499195][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.681493][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.882991][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.953658][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.063879][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.676400][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.688699][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.458412][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.501956][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.569644][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.612725][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.960328][ T1699] -1: renamed from syzkaller0 [ 115.691499][ T359] device bridge_slave_1 left promiscuous mode [ 115.697708][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.705597][ T359] device bridge_slave_0 left promiscuous mode [ 115.711992][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.400885][ T1728] device syzkaller0 entered promiscuous mode [ 116.631466][ T1724] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.638551][ T1724] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.657234][ T1724] device bridge_slave_0 entered promiscuous mode [ 116.671651][ T1724] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.688952][ T1724] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.710392][ T1724] device bridge_slave_1 entered promiscuous mode [ 117.296337][ T1750] device syzkaller0 entered promiscuous mode [ 117.936459][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.954391][ T103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.020685][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.029530][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.073119][ T508] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.080215][ T508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.116097][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.129491][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.142585][ T508] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.149674][ T508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.172450][ T508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.191372][ T359] device bridge_slave_1 left promiscuous mode [ 118.197640][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.213940][ T359] device bridge_slave_0 left promiscuous mode [ 118.225329][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.554974][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.566781][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.631700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.662094][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.755526][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.789470][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.811406][ C0] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 118.819270][ C0] #PF: supervisor instruction fetch in kernel mode [ 118.825781][ C0] #PF: error_code(0x0010) - not-present page [ 118.831788][ C0] PGD 1d82c2067 P4D 1d82c2067 PUD 0 [ 118.837135][ C0] Oops: 0010 [#1] PREEMPT SMP KASAN [ 118.842397][ C0] CPU: 0 PID: 1788 Comm: syz.2.461 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 118.852131][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 118.862247][ C0] RIP: 0010:0x0 [ 118.865726][ C0] Code: Bad RIP value. [ 118.869811][ C0] RSP: 0018:ffff8881f6e09cf0 EFLAGS: 00010206 [ 118.875902][ C0] RAX: ffffffff8150a590 RBX: 0000000000000100 RCX: ffff8881e0d86e40 [ 118.883896][ C0] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881e1e4f1c0 [ 118.891893][ C0] RBP: ffff8881f6e09d30 R08: 0000000000000004 R09: 0000000000000003 [ 118.899893][ C0] R10: ffffed103edc1398 R11: 1ffff1103edc1398 R12: 00000000ffffb8f0 [ 118.907895][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e1e4f1c0 [ 118.915898][ C0] FS: 00007f1a6f40a6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 118.924866][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.931486][ C0] CR2: ffffffffffffffd6 CR3: 00000001db2bc000 CR4: 00000000003406b0 [ 118.939483][ C0] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 118.947475][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 118.955464][ C0] Call Trace: [ 118.958768][ C0] [ 118.961661][ C0] call_timer_fn+0x3c/0x380 [ 118.966192][ C0] ? _raw_spin_unlock_irq+0x49/0x70 [ 118.971421][ C0] __run_timers+0x81d/0xb60 [ 118.975970][ C0] ? enqueue_timer+0x2c0/0x2c0 [ 118.980766][ C0] ? check_preemption_disabled+0x9b/0x300 [ 118.986515][ C0] ? debug_smp_processor_id+0x20/0x20 [ 118.991913][ C0] run_timer_softirq+0x6a/0xf0 [ 118.996733][ C0] __do_softirq+0x236/0x660 [ 119.001276][ C0] irq_exit+0x197/0x1c0 [ 119.005483][ C0] smp_apic_timer_interrupt+0x11d/0x490 [ 119.011052][ C0] apic_timer_interrupt+0xf/0x20 [ 119.016015][ C0] [ 119.018992][ C0] RIP: 0010:evict+0x744/0x880 [ 119.023708][ C0] Code: 85 5a 01 00 00 48 89 df e8 39 64 ff ff 4d 8d 7e 08 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 5f 34 f3 ff 49 8b 07 <48> 85 c0 74 2c 48 89 df ff d0 4d 8d 7e 10 4c 89 f8 48 c1 e8 03 42 [ 119.043326][ C0] RSP: 0018:ffff8881cb397ca0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 119.051774][ C0] RAX: 0000000000000000 RBX: ffff8881dd4dcbc0 RCX: 0000000000080000 [ 119.059770][ C0] RDX: ffffc9000294c000 RSI: 000000000000666d RDI: 000000000000666e [ 119.067768][ C0] RBP: ffff8881cb397dc8 R08: dffffc0000000000 R09: ffffed103edcb12c [ 119.075759][ C0] R10: ffffed103edcb12c R11: 1ffff1103edcb12b R12: dffffc0000000000 [ 119.083756][ C0] R13: ffff8881dd4dcc48 R14: ffffffff850487a0 R15: ffffffff850487a8 [ 119.091774][ C0] ? kfree+0xbe/0x260 [ 119.095790][ C0] ? mode_strip_sgid+0x150/0x150 [ 119.100749][ C0] ? _atomic_dec_and_lock+0x16f/0x200 [ 119.106147][ C0] ? asan.module_dtor+0x20/0x20 [ 119.111025][ C0] iput+0x67d/0x810 [ 119.114878][ C0] sock_release+0x111/0x140 [ 119.119406][ C0] __sys_socketpair+0x550/0x5a0 [ 119.124287][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 119.129341][ C0] do_syscall_64+0xcf/0x170 [ 119.133898][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 119.139825][ C0] RIP: 0033:0x7f1a70dc2969 [ 119.144283][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.163917][ C0] RSP: 002b:00007f1a6f40a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 119.172352][ C0] RAX: ffffffffffffffda RBX: 00007f1a70fea080 RCX: 00007f1a70dc2969 [ 119.180346][ C0] RDX: 0000000000000300 RSI: 0000000000000003 RDI: 0000000000000011 [ 119.188344][ C0] RBP: 00007f1a70e44ab1 R08: 0000000000000000 R09: 0000000000000000 [ 119.196334][ C0] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 119.204340][ C0] R13: 0000000000000000 R14: 00007f1a70fea080 R15: 00007ffc30963598 [ 119.212366][ C0] Modules linked in: [ 119.216308][ C0] CR2: 0000000000000000 [ 119.220499][ C0] ---[ end trace df9c0464b49c5cdb ]--- [ 119.225981][ C0] RIP: 0010:0x0 [ 119.229468][ C0] Code: Bad RIP value. [ 119.233572][ C0] RSP: 0018:ffff8881f6e09cf0 EFLAGS: 00010206 [ 119.239681][ C0] RAX: ffffffff8150a590 RBX: 0000000000000100 RCX: ffff8881e0d86e40 [ 119.247674][ C0] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881e1e4f1c0 [ 119.255662][ C0] RBP: ffff8881f6e09d30 R08: 0000000000000004 R09: 0000000000000003 [ 119.263664][ C0] R10: ffffed103edc1398 R11: 1ffff1103edc1398 R12: 00000000ffffb8f0 [ 119.271666][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e1e4f1c0 [ 119.279695][ C0] FS: 00007f1a6f40a6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 119.288642][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.295259][ C0] CR2: ffffffffffffffd6 CR3: 00000001db2bc000 CR4: 00000000003406b0 [ 119.303249][ C0] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 119.311243][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 119.319255][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 119.326668][ C0] Kernel Offset: disabled [ 119.330996][ C0] Rebooting in 86400 seconds..