last executing test programs: 7.292319176s ago: executing program 0 (id=1021): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() perf_event_open(&(0x7f0000000580)={0x73fedfa09dd86615, 0x80, 0x8, 0x4, 0xff, 0x7f, 0x0, 0x6, 0x99000, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x40, 0x8, 0x1043, 0x8, 0x7, 0xfffffffa, 0x37e, 0x0, 0x3, 0x0, 0x5990}, r1, 0x8, r0, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_clone(0x1000, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000340)='fdb_delete\x00', r3}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000069115400000000008510000002000000850000005600000095000000000015009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000080)) 6.723804844s ago: executing program 0 (id=1027): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x1b) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x800, 0x0}, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r5 = getpid() r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x80ffff) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89e1, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r2, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 6.143322451s ago: executing program 0 (id=1034): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x56, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x3f, &(0x7f00000001c0)=[{&(0x7f0000000980)="fb6bba8839fe8bc048c0b547d417a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a78a64db04ed6dd26eea2e37229c339b1f91201c2796173864ee5d", 0x3d}], 0x1, 0x0, 0x0, 0xc0c1}, 0x20000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001b00)="08f630193fa210", 0xffffffffffffffac}, {&(0x7f0000001a80)="f7830271de86cbffa157e5fe5681e6eb6a7078bbacd50bb464fdf724c723ba1219e6f45e613b92459e51a1cb26070f885734ea45963135761587381f5950a70c330944ada7bb37161bbb92e2b3bef259011840d0384b515224d377aa758ba0f9ab2fba1e1cce23f4", 0x68}], 0x2}, 0x800) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x1, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa15, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x82000000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa11"], 0xfdef) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xa000000000000000, 0x400}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x61, 0x5f, 0x5f, 0x2e, 0x61, 0xb31d4f62b89f240c]}}, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x3, 0x8, &(0x7f00000000c0)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="06000000040000000400000002"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f00000005c0)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000952ad11154ca90914e9f38fdb5522a5d13ee2dd8a18b17fd20e7df0c336b50f1bf8e966d37d0ebfc3311facacb40b4d1e49ef23d73291b32cb3278324817f05a1fc95e0a3cb4d29742e7651e9f0c408b3a89119f5eb758e36da453bef8fc4e9c7e9733372d24163ced9795b3dade8bbe77e31e6accb462d29c0b17b58b5df0381e4ccbbb7624ab7c7458ef33e3e39aa9efa53f6b0f5f2d191661dd50b83306b22a04895240f0c5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffecb, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22020000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781"], 0xfdef) close(r0) 5.962140973s ago: executing program 0 (id=1039): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000300)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x400000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'wlan0\x00', 0x1000}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x2}]}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/240, 0x46, 0xf0, 0x4, 0x0, 0x0, @void, @value}, 0x28) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) (async, rerun: 32) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (rerun: 64) sendmsg$unix(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) (async, rerun: 32) close(r3) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x8, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000006db40018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000f5007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) (async) syz_clone(0x10000000, &(0x7f0000000680)="bf53afb9583322172436e43627efc32f5f5ca9ded11e9e6d1c82d8605311a1a467ea64a3d88ca9438ea852c548c8ee85c7ed32bbd81521e39d8a0fd70acf33516846cd52df490deff21f5b83c46e5be6d5f10a7d10523db9743a49c1bef7275e221aea05b0", 0x65, &(0x7f00000002c0), &(0x7f0000000580), 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r7) 5.910196064s ago: executing program 0 (id=1041): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'ip6gretap0\x00', @random="6250ae2f5150"}) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x3, 0xc, 0x1, 0x80, 0x0, 0xffffffffffffffff, 0x400, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0x7f}, 0xc00, 0x6c5, 0x9, 0x3, 0x0, 0x81, 0x7, 0x0, 0x7, 0x0, 0x8}, r0, 0x3, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={0xffffffffffffffff, 0xe0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000001540)=[0x0, 0x0, 0x0], &(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x71, &(0x7f00000015c0)=[{}, {}], 0x10, 0x10, &(0x7f0000001600), &(0x7f0000001640), 0x8, 0xc1, 0x8, 0x8, &(0x7f0000001680)}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={0x1, 0x58, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b80)={0xffffffffffffffff, 0xe0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000018c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000001900)=[0x0, 0x0, 0x0], &(0x7f0000001940)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1a, &(0x7f0000001980)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000019c0), &(0x7f0000001a00), 0x8, 0x8c, 0x8, 0x8, &(0x7f0000001a40)}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000100)="3045ae756329b983e219d0a956ad55010f016491e5f737444386f61358a821c36682246eea10a5dcd3c51c4b45152f4555435c2a48eb7b762d21f6b9f8235a5dc54cbc0bcf86a4b4760ab9ae5bc28d456cedb5ec4875a1b49849ad8e02324dd3734d90acf932d9627741b8945c278e98cdb88913355e484fa757afa02963f1", 0x7f}, {&(0x7f0000000180)="92545951b6dfea26a8bbb101b38709e31ba40ea5a32be4f02db9b84a685d3b72c31c17fd6b4f3e8d2d5b587625ee683dccedd0378780a829f3cdaf2569b3e7a9884127904801c725a522e959dcccb5101743c243cc29d63af718272a73e5d4feb9ba2e341af692805a26bac993f8b0b1f9282bc2b6d461c507e35240104357836308a71287a0b2d5b276834b62e2e6e84a22c4cb35d1d225f79a699993de2f6ebad7a193603ecf71f9805307091b55b342ca04875c99d1df12d5f591e2b8018788acc9bd0c7a097ef8d8eaf37b5918153e42b85a1666e88b91dc18daa9b4cd49a7753814f1c6a22edd8432072e87d2083c572b9826467ef3598bf98d22bc81808518fb0c05d1809a101bc2f81408273f17e90a755fe4aa153e44940e744f1a069ec62e094576b9ac65b87afeda9875ab3df2b2f565fe3066b35c40a9e52df9fd8c689f69e4c78a3419f9423dbba636f7c4d91b33223df7d7d6dcfcdd26386327d6a5bd7b99be96460c381dc0bab5421b03142d1e3e1cb0db17c9f12d7d10b9b7761ac517265e90ae9dcd9a78c5691d6a59a3ae7ce3b95cf5bb046fddcc8c6b3fba9cd8b427ed31445f00d55e9ae26de9d35f96308b5d4ef224608869f29600b8d754f908b15fa13557a3771810792cc06b6185a77a5baec5b84168bb73ab9fc68aa26b72def97fb835e88a6ddbb8b532db8c6d7058354d9941362c54cb940af6762767d175fa0c9b3e9fa129d37800deabce03768233f37654083e1d56da55e34be66faf29d5ef63c49a062154e13cd0f3e63cd0bdddbf663a67ebc7d24ee5065737248c57dc40e9fa1083cf41b2e68210c2c7e7b88c1f3ad5435c347e79f5c94b1d2ad2130c649f9388ddb065301c7ecce44a60a67eaec4ffc483851df62805381a11986e7da9de377040161be64e86a447514c97ce88837b4df3032bac12a5ab8033f77eabde0217a55d4ca9829c83827de0a5defd28285c872a49436ee126a30193b0261edea919de291b62a247f9e10216afdd1325a919aae4875b68fd90c813740c482d30603b3b8cca9e5994e9e94f6ea144b01f77539e811d4c0a2770097c1fceaf28a7461a953d366f21474cc17baec46a46d91f70333084e1d4ff888a748b0ff18cb2eb4e3efcba766fef93250341861612618140dc74afd6212ae3452cfa2e97600b9deb6d6f194fa456225e83cf4bd3d6cf9974f39ea58bc3326c9a0bcfccb839262f56983b713ca5b90cb255938ab7bd22a3e3289752007f37ba45faee8fd7602a147d7ac35e1d93a165f8eb1076979fe35d3a7719254414e3dbee43b135142203a17dbe8aaeaa62a4d67fc7b456357583b5de148384840ca972283ff87963744334617a47e5ff868ae43ad120d2cdd7f9f6720b0ca72c1b59be13a7193c0e6dc1c276b322a9f079d25633778f57c5a422ec64ab1859570a984e86c203958f75f57e7829fc1b00b9f4facf9fadab2bfe1bcca6a2fe2fcc6fda1ea1ba8460240c7b31c3e74c41fe0e946aea0f1c066a9f516a2cb7fa6f6516357a3591761f8096ca9669ca4a50678c540570b29d5363e4f94dd418c13bad5a9bcd49c5544545e0710e38161d711d8ba1de3a9d825200acb07a3895b5924c918904f22204bc60a621e63dea49eb333c502ba081cbac6d96c6657c684295ac0399f99d1d786853d788dd6dbd465bd72b96f39db62b6ac1335cd8e4d9f209289f2beff4a99ac7639915173dbcc5e9b5a08a755773a09ff7123843f9e40064db278bc3ff4c6a8f4f76b53166b221278d7aa1fe0665f3b10b96f13d0f6ab74e56031f7dd7676e0e03a4a73992c2f7c2dbf38d1bcc6667e193b89d5205a272408ae2df98fc6350d4c909a734abd0be60d21469bb21b86a617449b594dba76fa7a9fc9e5d7d5e1c64339bff8da6b98298c8faff1fc9a432bacf9f0d1e35ebe8965b8efc5d828f814c7b0b2a13e2124e305cf5a65d48f88abf8b1f00e142699bfe461d142b52c6ad73deb297feb9344f2c013b25ae0833a81acec12761c2b299200d5e2095579aaf620c7834b1d2eb82913a0225f77c6d684c3e2371fdd10b63d21f0a9731ff6d82e4a4e863b270204b2eaee1acdd4587345185853cf93fd40ec568ec5bcf70450377ff2226b5bdbd421ef77c8c84ae0fc3012f32d3f0a880d8663b70559042b89b07d30e386efb9a1862b1fad99e458bbda3848659864d15467cce8565b65ac4dfcb56d6ecfecd4c8872c714c61a691d351dabc3001a3fb777ea7c2bd37d623bf578cf360c2b48fe515f217b52d2d40db6e20855876438be13d9a3614986e1cd39c22fc51e86473206e94f4f89ccfd303bac4a96d7d1b6e1421ba037144817cc59aecb0650c3c98eaa9a0cdb87fe3b6ecc1813301cc4b5b3a4b44237b65b407e5328b19958912c0c0201ac61649048f4ee134606c509ca942730ebd6cf6fbdd1b2ae2cb031a914ee7d815ec0e8d2ce81bf839054629c4726b397c037e69eff494394f8a76b7ae389c04202b817fb513cf1700ec687a31eff52ef21917629a1277716d9b71041aeefdcaf91d264f3466d225d3b2fe71d48eea34101dceace48df53203d999d964212fefb1d58fbbd29fa63d7de8e1ae6e3cdb1639952d7c566d4ac849461f467cd61de04641e2adae256ec000fc0731b95ff4da76340f92a3a421cba86af8e19263080eecc307c15ec49afcc7acc182328ba7391cb2ee7852f4d0404b6f2cb82a1744214300af23600812dcef8809b2c6b38365496ab38055d58d2ffb313bec27e384c6caf425680ff733823c8beb88e7c14a25d8fa9bfe620c940691e7019a81b18c484259233186847903dcd2d927413afedc39e73ec3b987cf59e3527531cd09653b4d3e5e6eed2a864125620092e2c7da9cda0224e6e96019efee943785a8fa0918df24788f3970973b6394bb5e14c11c2fcba29036461c951c6459fe2573e931d5222adba2f557c31d8a67993dc6b51d867e778286c032d7263f90544d8a425eba9e026d786d529d6dbb768519de8a5c81a75baae6c927d5ec00e472f6fb6ae61fea13cde3eb6f7e6a040e036dc2f6cac4f7432e6d7d9cc1506a367cae570b02c3aa5914851a2646bb0c8b60d0b39195ebe4004875571f5fafd0404ace32bbc9857cfe97e0c13143adb543b77f7819111f0cef8c9384e383567e8e64500c183fdf1ad1875bc175b768b00f641d0895d3465bb39db4be4c2f65b441ef05b02be4afa9e267128a9649409cf51ec09d0744b96ec8941266c25d115acafb1353b2e7e562f04b397638514e404af4c42eeb6d07d63c2b746c449b8a0676bf5c9d0ca9320bca2fcd2e6204ce11ba83b2a7ef12bdd89094cba7999112a7f12f376652b93da20ff747aa8f49e802981a862d7f6140d3a565078ad4c3fb093c7a9008cc4555aeddaaef5dab5da9af0f565785d5aef63da8c0a261e0918233add7778ef2e68c9a86fef10d23da4f395bd4dadb22214c68d7d57af254ee90011bc1eda6d181ec3dc6ade6aac5ef609be782042e37863fb97c813b84f2fcec18be3549e27027fdd204b0eb681fd05af34000a6dba3514c920949ea50a1b602d7ecb78e344cc72646fae6fdbcd1290eedbdf4a5c943912e0a6d62bcf807c64471c8e146a411ce1fbd8420a4099a4489ad4643e2e49de8c0effefebd461a4ee33551e58675ab33af61097da208e558685cdf9df0879be8d3194a8de944fdbbf81096ec40cc1d2a6fec370f71f62deab684a88411ff30ff934fd6f6e0b7b46f387c3a1dc370369840755c349e781210379fb48a9f6114fc10f84f13f0fbe2b7c203ad24da30c7bac121194bb60a350e1bf9dcdbae2cac7965042d1dcf23d44a09df9d995f1d39ecbf4ec64032cd8fc2aa068635a067f3532937e8bd771e70b1e0551ede7d6f0447605387607c9b035d00ea2c1bf840ad451f4100722e8829703a816fee57b1ee770b95a69e6400a75cb28e48bd7b1fca38bb268f704e1d1c70f94f287c376182c90e1c924e33fe3bb58b982948595fb520cb0f4a17b5879ce0c3180196400b147cf392775ab0230d82fef2996eee2c48f19f62febe2bee284b0caa4be55e2c6c3b82c5705d187f9e3e48fd3f57794810d6892880597644534f45817fcbd7c4e72652939b006d190902bf7370fe3caeed3e7e7c90c090e3039c16ae5f0117ac1a5707db280c425300b0d97c875fccc953759361b5e4f34f9b57a61d19044200d5ea1b64fb64b84e7dbc4c91fa23c6de8e8ab054b3cdcb17918acbd681264e7cbd48f206e2c80b126c2a50ffbb6664531e0a85191439d26d2c8590aec193aafb2739ef9630017f425268a996663ac989d33adfe36b2180c8ff375dde5026644ca1a66671d4761b040c7d1cd0c13c9a6ee7c2828aadcdc326fb27ce49cd732ac977b302dfb0257fd567e7d40318b871f35c510f0cec51bb51e9005aebba27a32ae36f389a49fc7afd172738caaef1aea1bd8a35f0383d551045d2b011de760b8b1630841d5924531098ecec8bc562a075ada806518248568757fc380158f773e7e29c9f77fa32c9863b6bf8e64c5f88b384ed6042690141300f08c17058d82be9e3b351da7137db112a51dc5e912b0372f07929e26bdc2c6cada63886afbd93fd66cef00c994235ed27c92a805120976368ce41311ad3b3edda2e3dfe1485a72c0ddf2b9e64ca34176b487f7d8a7fb047649c3e0ca3ff35438c6c48472fb558036682799633adef108b994dd413f08e579fdaee5f3f4b849bb5fcc22bbf4e9baeb6481609eb1a68d683fc11fa65c5c3c80e86f40341debda945a27943f1706a606a67f6b5ab406252be9b9ea39925476d639e95c80a8819977e00766146d653217acba6d83e6c3b90d5c16ad95a27d5c0abe13fce351ebbfff15bf4fe22056db4f2a14a8dac427b540a56eed1703713ccd971ff9e361610f1d1481634db9a7bf4ef17b2e0af7180df7e57f600d7c2203cb06cebe223e77c2e606fd35c1a78fffaa9530cb4f2d8f5256f6d29a984ec5c812be54b80dd2a3539893e77798178cca1ba6099693d5d26c49ea3aac55de15efa919140e1835819df6f11559881cc8096218ff139715c4da30fd90e326af693e69e16e72d540eb5809b476fdf0a526d4ba091d1d1173a6de0c616ec7d9213a1a9a94b613a43cd77955c24aad38e00b0fb01fe2d3404b1110011ff38df7ecafa3d9b4a4b51d72c09519a0c79fed9fd61e913da107a3e259c16048ae1479de1453af3fd4644a6019326b8a40b385c74f14d73aec0eff3b4e413e7d56f1da6a3f8ca05f1ae26ef67945464653299091361f73c120c398aa11328290a12c5267a4c398f2507eb2df491c6b22e69c486d34d367d347a451686f8051b5cfba8bebaee9da2bfa48f0d49505d11a76e72a0f8c44f1dcb5d35b3a6a060a58224b3c91a2c519f1aa3026a8e9d35cd6023f39d79cb42bdf36bb2195e7934313b6ff6c3854f810f5b626d159dc8fb59485fbdf00ee40ab58e23707f99ebdd59b5d7c0ff91b5d609e1c2fca4db28381ef4150103494fbf88d4d9c60477d4e2dddb9225534e5825873ffac1333a04ad7c6a366894d6ce60c014d07f0fc64c84ead7e09dff6854f1b3f2294fc5b2b14202d6b6a096399ffb830a07316f0ed81722ca9e60fe104d0fd477b202cea15e29b65119509e111463220cb7596741ba42fff318dbbe4070c595c1da16b1a4388138af7b599b89abb6f525fd4657598567981d07c3fc5c93f927ad02af53c276f961004b2dae2c7fe13eed3d50c178ad6aa3f088deb9b4b59db10d59835bd4987", 0x1000}, {&(0x7f0000001180)}, {&(0x7f00000011c0)="51f1b69420b4283fb6e0b9db370fbc5bdb68baf99e59fa9958cd9a414878a6fb38fe8d41c0065360ac3285872f1e49a4c801fe0011f009aa4c3751bc13f5949cc337036a35b0059db9fc6ebb9b962e25233e140d9c66d1e1e5733f4337413f1d3e479a588697c2d80ed14767aaca15f38cd6c87a742347db546d7dc5ab6eaf06ca4058395c3308a23a37768ff4458c437e33936e4444afed6a4343bddae1c71bf0b4efdf1bbc6c3efb17028ef30981b885eafad6d6e8e857093445f79e1e2d91039849fa64c083c4dba4d0c19e7094ae0b49fa43b6a9347ea803e1ba3455438fd9a17a", 0xe3}, {&(0x7f00000012c0)="65447d65edec02df1c1a6e685d2ed141cb865cd01cfe69981e21bbbf1bfcd36e4346f0cc18bcb80ed6a9a7e9e40713d294715b2103a0787f7df12f433b029eefc16919a98269fbd46355e41229888ab0dbe8657d4dfb6f592dd5e8b9deb3d46d2b74b1578f73084f873761dc28ae9a5c59ee7115d370fad56ecbda4f1e4bc8befbb8752887f542a37a93154f3c507e58f19e67c466cd6289ca0333372faab17b1ce6992909da42ba68cb632adf75682780ba26bb27b7df0579203e77c1e10aa48c2d3c9821fde02f16ac9d4928ef8c", 0xcf}, {&(0x7f00000013c0)="88d2dea5f57d57ee9f91eb47de", 0xd}, {&(0x7f0000001400)="2058e2c4007d14b3e11ed86b8e601cafd9fcd13c2ca8d42dadc37a9ab7cc9a22ff1a308aa04437475fd7e9f69fb5b97b2619cbff810bc12d60a18829a368b6e62b8bcf4d8c247d262e141c38", 0x4c}], 0x7, &(0x7f0000001bc0)=[@ip_retopts={{0x8c, 0x0, 0x7, {[@timestamp={0x44, 0x2c, 0xf2, 0x0, 0x6, [0x9, 0xb, 0x0, 0xfffffffb, 0x10001, 0x1000, 0x5, 0x90, 0x8000, 0x7]}, @timestamp_prespec={0x44, 0x4c, 0x3f, 0x3, 0x2, [{@private=0xa010102, 0x7}, {@empty, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xafb}, {@loopback, 0xffffffff}, {@local, 0x8000}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x9ae}, {@empty, 0x80000001}, {@multicast2}]}, @noop]}}}, @ip_retopts={{0x34, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x79, 0x0, 0x7, [0xff, 0xb, 0xa, 0x9, 0x0, 0x401, 0x2, 0x9]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast2, @rand_addr=0x64010100}}}], 0x128}, 0x400c0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001d40)) r4 = perf_event_open(&(0x7f0000001dc0)={0x1, 0x80, 0xfe, 0x8, 0xc7, 0xb, 0x0, 0x3, 0x0, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000001d80), 0x2}, 0x2, 0x8fd1, 0x4, 0x7, 0xffffffffffffff36, 0xc, 0x2, 0x0, 0x1, 0x0, 0x4}, r0, 0x9, 0xffffffffffffffff, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001e40), 0x2, 0x0) r5 = perf_event_open(&(0x7f0000001ec0)={0x5, 0x80, 0x2, 0x0, 0x5, 0x4, 0x0, 0xf8ff, 0xc, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000001e80), 0x9}, 0x4021, 0x5, 0x1, 0x5, 0x49, 0xfffffc01, 0x2, 0x0, 0x3, 0x0, 0x9}, r0, 0x9, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000001f40)='ip6gretap0\x00') r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001f80)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002040)={{r6, 0xffffffffffffffff}, &(0x7f0000001fc0), &(0x7f0000002000)='%+9llu \x00'}, 0x20) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002080)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002100)={&(0x7f00000020c0)='jbd2_shrink_checkpoint_list\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000002180)={0x1, &(0x7f0000002140)=[{0x6, 0x7, 0x80, 0x2}]}) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000021c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xfffff716, '\x00', r2, 0xffffffffffffffff, 0x5, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002240)={0x3, 0x4, 0x4, 0xa, 0x0, r6, 0x0, '\x00', r3, r6, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002300)={&(0x7f00000022c0)='f2fs_lookup_extent_tree_start\x00', r6, 0x0, 0xffffffff}, 0x18) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002340)={0x3, 0x4, 0x4, 0xa, 0x0, r7, 0x7ff, '\x00', r3, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000023c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000002440)={0x1, &(0x7f0000002400)=[{0xe, 0x1, 0x81}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000002480), 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r9) r12 = openat$cgroup_procs(r8, &(0x7f00000024c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r12, &(0x7f0000002500)=r0, 0x12) perf_event_open(&(0x7f0000002580)={0x2, 0x80, 0x4, 0xe, 0xff, 0x2, 0x0, 0x4, 0x80, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f0000002540), 0x4}, 0x1112e, 0x1c, 0x5, 0x1, 0x0, 0x6, 0x7, 0x0, 0xfffffffa, 0x0, 0x2}, r0, 0x0, r10, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000038c0)={0x11, 0x21, &(0x7f0000002600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffd}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffff001}, @call={0x85, 0x0, 0x0, 0x9c}, @map_val={0x18, 0x9, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x2}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffff9}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002740)='GPL\x00', 0xffffff01, 0x1000, &(0x7f0000002780)=""/4096, 0x41100, 0x15, '\x00', r1, 0x0, r6, 0x8, &(0x7f0000003780)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000037c0)={0x0, 0x9, 0x2, 0x100}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000003800)=[r11], &(0x7f0000003840)=[{0x5, 0x1, 0x6, 0x5}, {0x5, 0x4, 0xd, 0xa}, {0x3, 0x2, 0xd}, {0x2, 0x3, 0x3, 0x9}, {0x2, 0x1, 0xf, 0x9}], 0x10, 0x2, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003980)='./cgroup/syz0\x00', 0x1ff) 5.908968934s ago: executing program 0 (id=1042): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)={[{0x0, 'cpuset'}, {0x0, 'cpuacct'}]}, 0x11) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xa8442, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, 0x0, 0x7d) recvmsg(r2, &(0x7f00000006c0)={&(0x7f0000000080)=@l2tp6, 0x80, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000140)=""/65, 0x41}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000440)=""/181, 0xb5}, {&(0x7f0000000500)=""/232, 0xe8}], 0x7, &(0x7f0000000600)=""/136, 0x88}, 0x2122) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="b4050000000000006110620000000000070000000000000095000000000000004bf58a23bc6f982142d335e701fe0505d192ec9aa1e8c6bfc9621df40c6d03641e703f9a0e8266b01bd226d6dfb77b8e68f3f13421075254e39a0022d5ebfe8572772084dd2aa1a02833549052"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) openat$cgroup_int(r3, &(0x7f0000000800)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)={[{0x0, 'cpuset'}, {0x0, 'cpuacct'}]}, 0x11) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) (async) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0xa8442, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) (async) bpf$PROG_LOAD(0x5, 0x0, 0x7d) (async) recvmsg(r2, &(0x7f00000006c0)={&(0x7f0000000080)=@l2tp6, 0x80, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000140)=""/65, 0x41}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000440)=""/181, 0xb5}, {&(0x7f0000000500)=""/232, 0xe8}], 0x7, &(0x7f0000000600)=""/136, 0x88}, 0x2122) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="b4050000000000006110620000000000070000000000000095000000000000004bf58a23bc6f982142d335e701fe0505d192ec9aa1e8c6bfc9621df40c6d03641e703f9a0e8266b01bd226d6dfb77b8e68f3f13421075254e39a0022d5ebfe8572772084dd2aa1a02833549052"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) (async) openat$cgroup_int(r3, &(0x7f0000000800)='memory.swap.max\x00', 0x2, 0x0) (async) 1.977143335s ago: executing program 1 (id=1094): r0 = perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) close(r1) write$cgroup_devices(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="80fd"], 0x5) write$cgroup_type(r1, &(0x7f00000000c0), 0x9) syz_clone(0x48400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, 0x0, 0x400340, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r4 = syz_clone(0x80000080, &(0x7f0000000440)="c3ca3e8641d4dd92b54b670ebecb7f82cacbd9ae4ceecf1297648a23dda40ff7afcffa964d9bf46918d04d1aea69b84a41a81470cfd52feda14b3b95ac8cc14f0e474ed30c22264520b97105b3acb162166696b262ea76e9f45ec827a934fa0369fd8e05a8a1d55d216e9884c61ae8f04effcfc2d16726e333542ee95c75f47dd3df6ca462939244e167b86b0ae1f63126cc45b4c524bfd69afc44344875c924e58242538a1e90bf54927fa555f00cbf7869781da780b5404c5753799562afd94afeeb2f68d5364351ce184b75261e9dc86392d6114d1653", 0xd8, &(0x7f0000000140), &(0x7f0000000300), &(0x7f0000000540)="9f4f12448125ee2b0f81766201f42caa945b66a33ec3f91daa93e546c82b3c9359c60a3bd363b983b95224818db2442c82aa563545375cec6402921a5a35886517403cbc6d070882b73243cb90abb5153b9c9802368282cb95d8da685d837b645b301e3ae9a3f97d25cc7370d0bfe68eaa8f8030177f3ddcf2f27883ca3c431b6c4371fe054c0d1ddcab1cfdd7ded4f39f7ffb2e00449872a715f7858b2b3b58af23df5eeff2e337c5780fe3fcce7650") perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x7, 0x3, 0x8, 0x1, 0x0, 0x4, 0x1100, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x64a7, 0x8e}, 0x12240, 0x8, 0x24, 0x6, 0x2, 0x0, 0x760, 0x0, 0x7c3d, 0x0, 0x5}, r4, 0x6, r0, 0x2) close(0xffffffffffffffff) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r3], 0x50) write$cgroup_devices(r2, &(0x7f0000000440)=ANY=[], 0xffdd) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.844417176s ago: executing program 4 (id=1097): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x22}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x498d44d4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x8001, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2701000068c7"}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random='\x00\a\x00\x00\v\x00'}) 1.381237502s ago: executing program 1 (id=1102): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x10, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1c820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4000, 0x6, 0xb, 0x6, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xc000000000000001, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.228309484s ago: executing program 1 (id=1103): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfff0000000000002, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6b}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c38c1, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1, 0x0, 0x0, @void, @value}, 0x10) 1.089925386s ago: executing program 1 (id=1104): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000240)='timer_start\x00', r0}, 0x18) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r8, &(0x7f00000027c0)={&(0x7f0000000100), 0x10, 0x0}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 859.730689ms ago: executing program 4 (id=1108): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x2, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x126, 0x0, &(0x7f00000004c0)="b9180bb76003070c009e40f086dd1fff310000003c0020010010ac14142ee0080001c699da153f0ae0e6e380f60115f683317585d7473ce0ab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xffffffffffffff60, 0x151, &(0x7f0000000000), &(0x7f0000001940)="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"}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000040000000400000004"], 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000100)=r4, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x541b, &(0x7f0000000040)) r5 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_clone(0x10000000, &(0x7f0000000680)="bf53afb9583322172436e43627efc32f5f5ca9ded11e9e6d1c82d8605311a1a467ea64a3d88ca9438ea852c548c8ee85c7ed32bbd81521e39d8a0fd70acf33516846cd52df490deff21f5b83c46e5be6d5f10a7d10523db9743a49c1bef7275e221aea05b0", 0x65, &(0x7f00000002c0), &(0x7f0000000580), 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x4, 0xce, 0x27, 0xff, 0x0, 0xffffffff, 0x30a6, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x4, 0x9, 0x2, 0x4e0c, 0xfffffb6f, 0x0, 0x0, 0x91, 0x0, 0x1}, r6, 0xb, r5, 0xcc65d21670a45914) syz_open_procfs$namespace(r6, &(0x7f0000000340)='ns/pid\x00') bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f2, &(0x7f0000000080)) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="15000000100000000300"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRESOCT=r7, @ANYRESHEX=0x0, @ANYBLOB="00000000001400004b0ed84187939b24aa0d3ab30d008c68f10000000000000000f1ffffff00000000"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{r0, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r10}, &(0x7f0000000280), &(0x7f00000002c0)='%ps \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r9, &(0x7f0000000540), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111a900000000008510000002000000850400002a1f000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 843.910919ms ago: executing program 1 (id=1109): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0xd, 0xffffffffffffffff, 0x2) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) (async) close(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%+9llu \x00'}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x58, &(0x7f0000000380)}, 0x10) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="05000000a80000000300000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r1}, 0x4) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000780), &(0x7f0000000800)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000400150000009faf92d871105feb36a4e5009500000700"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="15000000fcffffff090000000100000000880400", @ANYBLOB="faffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r2 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='(pu&00\t||') ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 688.264251ms ago: executing program 1 (id=1111): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000004a32eeb2501c745d04000000000000189500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61154c00000000006113500000000000bfa00000000000001505000008004e002d3501000000000095004100000000006916360000000000bf67000000000000350605000fff07206706000005000000160302000ee60060bf530000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffbd4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c6939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18487b6feb89752cd600000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d5454d127edab14ba61ba1cfc4336324c86f3dcb43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e81319c0161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf855689232f4fc5135790662dc1419a374be9d7b3e5be2886d23add90d862f1a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af873df904c2bdbef81f246d26f4b40df949e12bdac18533d4e11c608cc31d60cb591c40a7b386fa1c753336d7220a35118d4919b45eff32aab684e62c6691de14e97aa7e9dc8ecf0cd50540246d2b746e41e5b4e2c095039dfe0f71db6265f7580d098be40ef36faee5d1695830d4242a23e541e6ce9fa1998d8961cf4fe3c8e8fbb566f148c8befc229614a4b7f80d237b8abc6fd0407de31d6e5532f360d379f20f054692b47207922fe6c14eba96c9a7ae906abc1ae1ae8c4fae92883cfa1978a04bbff4bbe0000000000000000000000000044585397feaadda3fcc64e7b0c08f7ac5c64cb190f1712a3b10fc34eb758705f1751d8c8b712eb39d2b8ad44f129c2c9aedb15"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 222.276707ms ago: executing program 4 (id=1129): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x101) 164.555268ms ago: executing program 4 (id=1134): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0a00000007080000ff0f000007"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000040)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000001a80)='%pB \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000000), 0x2}, 0x20) 164.479337ms ago: executing program 2 (id=1135): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 164.423397ms ago: executing program 2 (id=1136): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/5, 0x1a, 0x5, 0x1, 0x10, 0x0, @void, @value}, 0x28) 108.326718ms ago: executing program 2 (id=1137): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x40e24459efd133f5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 108.170268ms ago: executing program 3 (id=1138): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="07000000040000002000000001"], 0x50) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000019c0)={r0, 0x58, &(0x7f0000000480)}, 0x10) 108.087358ms ago: executing program 4 (id=1139): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 100.436208ms ago: executing program 3 (id=1140): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 98.635828ms ago: executing program 2 (id=1141): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xfe5, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 80.185899ms ago: executing program 3 (id=1142): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x600}) 32.374519ms ago: executing program 2 (id=1143): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="18020000002000000000000000000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 32.225649ms ago: executing program 3 (id=1144): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', r0}, 0x18) 32.161649ms ago: executing program 3 (id=1145): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f00000000c0)={@fallback=r0, 0xffffffffffffffff, 0x2c, 0x2c, 0x0, @void, @void, @void, @value}, 0x20) 32.050799ms ago: executing program 2 (id=1146): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x13}]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x9, 0x4, 0x4, 0x2, 0x80, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 17.47288ms ago: executing program 3 (id=1147): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047451, 0x0) 0s ago: executing program 4 (id=1148): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000009c0)={r0, &(0x7f0000000900), &(0x7f0000001500)=""/4096}, 0x20) 0s ago: executing program 4 (id=1149): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f00f000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.6' (ED25519) to the list of known hosts. [ 40.540837][ T23] audit: type=1400 audit(1748094237.640:81): avc: denied { mounton } for pid=329 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 40.542717][ T329] cgroup1: Unknown subsys name 'net' [ 40.567519][ T23] audit: type=1400 audit(1748094237.640:82): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 40.574685][ T329] cgroup1: Unknown subsys name 'net_prio' [ 40.610174][ T329] cgroup1: Unknown subsys name 'devices' [ 40.617678][ T23] audit: type=1400 audit(1748094237.730:83): avc: denied { unmount } for pid=329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 40.766344][ T329] cgroup1: Unknown subsys name 'hugetlb' [ 40.774497][ T329] cgroup1: Unknown subsys name 'rlimit' [ 40.943499][ T23] audit: type=1400 audit(1748094238.050:84): avc: denied { setattr } for pid=329 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=10548 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.971841][ T23] audit: type=1400 audit(1748094238.050:85): avc: denied { mounton } for pid=329 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 40.989082][ T332] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 40.997892][ T23] audit: type=1400 audit(1748094238.050:86): avc: denied { mount } for pid=329 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 41.033325][ T23] audit: type=1400 audit(1748094238.120:87): avc: denied { relabelto } for pid=332 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 41.062057][ T23] audit: type=1400 audit(1748094238.120:88): avc: denied { write } for pid=332 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 41.089289][ T23] audit: type=1400 audit(1748094238.140:89): avc: denied { read } for pid=329 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 41.089300][ T329] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 41.124185][ T23] audit: type=1400 audit(1748094238.140:90): avc: denied { open } for pid=329 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 41.726272][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.733900][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.741531][ T340] device bridge_slave_0 entered promiscuous mode [ 41.753739][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.760865][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.768467][ T340] device bridge_slave_1 entered promiscuous mode [ 41.790171][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.797688][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.805441][ T339] device bridge_slave_0 entered promiscuous mode [ 41.824721][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.831773][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.839527][ T339] device bridge_slave_1 entered promiscuous mode [ 41.860996][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.869118][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.877066][ T341] device bridge_slave_0 entered promiscuous mode [ 41.886011][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.893042][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.900890][ T341] device bridge_slave_1 entered promiscuous mode [ 41.941665][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.949047][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.957267][ T343] device bridge_slave_0 entered promiscuous mode [ 41.967159][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.974512][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.982104][ T343] device bridge_slave_1 entered promiscuous mode [ 42.071475][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.079848][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.088984][ T342] device bridge_slave_0 entered promiscuous mode [ 42.096351][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.103549][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.111102][ T342] device bridge_slave_1 entered promiscuous mode [ 42.180703][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.189799][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.229190][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.237106][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.246683][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.254333][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.284347][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.292042][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.299879][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.307177][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.315988][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.323442][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.331247][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.339292][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.347737][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.356149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.363802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.399936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.409320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.418735][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.425946][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.458887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.468165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.476753][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.483798][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.492591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.520213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.528547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.537747][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.544812][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.552625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.561480][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.568564][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.576120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.584489][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.591585][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.599167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.607460][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.614505][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.621849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.630192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.655105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.663464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.671555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.683276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.692853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.736722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.745869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.756166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.764490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.772792][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.779928][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.787581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.795934][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.802967][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.810541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.818911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.827317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.835895][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.842921][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.850718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.859865][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.866923][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.874391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.882773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.894179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.903421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.929290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.937797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.946933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.956497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.964980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.973156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.981389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.990027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.998764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.007279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.029189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.037370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.046111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.055608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.063769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.071800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.080067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.089113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.097517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.105577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.137833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.148262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.157322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.167306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.176579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.185553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.194106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.202345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.210962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.219340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.238091][ T342] request_module fs-gadgetfs succeeded, but still no fs? [ 43.253634][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.262602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.274914][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.284123][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.329398][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.338876][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.483126][ C0] hrtimer: interrupt took 25881 ns [ 43.494517][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.508895][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.526758][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.537681][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.547506][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.556837][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.604871][ T365] device wg2 entered promiscuous mode [ 43.636294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.663861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.674605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.683002][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.734281][ T372] [ 43.736637][ T372] ********************************************************** [ 43.745494][ T372] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 43.753538][ T372] ** ** [ 43.781801][ T372] ** trace_printk() being used. Allocating extra memory. ** [ 43.789786][ T372] ** ** [ 43.801785][ T375] [ 43.809703][ T372] ** This means that this is a DEBUG kernel and it is ** [ 43.818827][ T368] [ 43.821580][ T368] ********************************************************** [ 43.829862][ T375] ********************************************************** [ 43.838466][ T368] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 43.857475][ T372] ** unsafe for production use. ** [ 43.871869][ T375] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 43.880862][ T368] ** ** [ 43.887477][ T372] ** ** [ 43.907466][ T368] ** trace_printk() being used. Allocating extra memory. ** [ 43.918180][ T375] ** ** [ 43.925756][ T368] ** ** [ 43.937077][ T368] ** This means that this is a DEBUG kernel and it is ** [ 43.944054][ T372] ** If you see this message and you are not debugging ** [ 43.954837][ T375] ** trace_printk() being used. Allocating extra memory. ** [ 43.966134][ T380] [ 43.968624][ T380] ********************************************************** [ 43.978486][ T368] ** unsafe for production use. ** [ 43.981067][ T375] ** ** [ 43.992193][ T368] ** ** [ 43.994937][ T372] ** the kernel, report this immediately to your vendor! ** [ 43.994941][ T372] ** ** [ 43.994946][ T372] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 43.994950][ T372] ********************************************************** [ 44.034320][ T380] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 44.046347][ T375] ** This means that this is a DEBUG kernel and it is ** [ 44.046353][ T375] ** unsafe for production use. ** [ 44.046357][ T375] ** ** [ 44.046360][ T375] ** If you see this message and you are not debugging ** [ 44.046364][ T375] ** the kernel, report this immediately to your vendor! ** [ 44.046369][ T375] ** ** [ 44.046373][ T375] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 44.046377][ T375] ********************************************************** [ 44.046434][ T368] ** If you see this message and you are not debugging ** [ 44.047563][ T368] ** the kernel, report this immediately to your vendor! ** [ 44.047581][ T368] ** ** [ 44.047766][ T368] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 44.048445][ T368] ********************************************************** [ 44.163260][ T380] ** ** [ 44.170762][ T380] ** trace_printk() being used. Allocating extra memory. ** [ 44.180133][ T380] ** ** [ 44.188319][ T380] ** This means that this is a DEBUG kernel and it is ** [ 44.203919][ T380] ** unsafe for production use. ** [ 44.211409][ T380] ** ** [ 44.219612][ T380] ** If you see this message and you are not debugging ** [ 44.230145][ T380] ** the kernel, report this immediately to your vendor! ** [ 44.238068][ T380] ** ** [ 44.246051][ T380] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 44.276639][ T380] ********************************************************** [ 44.382368][ T390] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.390215][ T390] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.678622][ T390] device bridge_slave_1 left promiscuous mode [ 44.692409][ T390] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.725867][ T390] device bridge_slave_0 left promiscuous mode [ 44.744417][ T390] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.842368][ T403] device sit0 entered promiscuous mode [ 44.945039][ T387] syz.4.8 (387) used greatest stack depth: 23296 bytes left [ 45.162963][ T422] device syzkaller0 entered promiscuous mode [ 45.446634][ T430] cgroup: syz.0.20 (430) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 45.578510][ T430] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 45.708298][ T442] syz.1.24 (442) used greatest stack depth: 22408 bytes left [ 45.804320][ T23] kauditd_printk_skb: 46 callbacks suppressed [ 45.804329][ T23] audit: type=1400 audit(1748094242.910:137): avc: denied { read } for pid=453 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.927672][ T23] audit: type=1400 audit(1748094243.030:138): avc: denied { write } for pid=446 comm="syz.1.26" name="ppp" dev="devtmpfs" ino=9716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.110616][ T483] : renamed from bond_slave_0 [ 47.442552][ T522] device syzkaller0 entered promiscuous mode [ 47.848209][ T541] device sit0 entered promiscuous mode [ 48.804709][ T23] audit: type=1400 audit(1748094245.910:139): avc: denied { relabelfrom } for pid=552 comm="syz.3.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 48.885835][ T23] audit: type=1400 audit(1748094245.930:140): avc: denied { relabelto } for pid=552 comm="syz.3.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 49.889468][ T23] audit: type=1400 audit(1748094246.990:141): avc: denied { create } for pid=592 comm="syz.3.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 50.057980][ T614] device syzkaller0 entered promiscuous mode [ 52.020827][ T699] device syzkaller0 entered promiscuous mode [ 52.094684][ T23] audit: type=1400 audit(1748094249.200:142): avc: denied { create } for pid=706 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 52.522626][ T23] audit: type=1400 audit(1748094249.620:143): avc: denied { create } for pid=730 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 52.587200][ T724] syz.3.102 (724) used obsolete PPPIOCDETACH ioctl [ 53.945511][ T23] audit: type=1400 audit(1748094251.050:144): avc: denied { create } for pid=754 comm="syz.0.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 54.171754][ T23] audit: type=1400 audit(1748094251.270:145): avc: denied { ioctl } for pid=767 comm="syz.2.113" path="uts:[4026532485]" dev="nsfs" ino=4026532485 ioctlcmd=0x582a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 54.484474][ T23] audit: type=1400 audit(1748094251.440:146): avc: denied { create } for pid=750 comm="syz.1.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 55.934506][ T837] device syzkaller0 entered promiscuous mode [ 55.949815][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.481240][ T881] device syzkaller0 entered promiscuous mode [ 57.409957][ T900] device syzkaller0 entered promiscuous mode [ 58.196951][ T23] audit: type=1400 audit(1748094255.290:147): avc: denied { tracepoint } for pid=921 comm="syz.1.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 58.242122][ T923] cgroup: fork rejected by pids controller in /syz1 [ 58.370034][ T23] audit: type=1400 audit(1748094255.470:148): avc: denied { create } for pid=1037 comm="syz.3.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 58.552240][ T1042] device wg2 left promiscuous mode [ 58.586097][ T341] syz-executor (341) used greatest stack depth: 22368 bytes left [ 59.191939][ T1079] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.209466][ T1079] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.230235][ T1079] device bridge_slave_0 entered promiscuous mode [ 59.251549][ T1079] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.282300][ T1079] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.314517][ T1079] device bridge_slave_1 entered promiscuous mode [ 59.689128][ T23] audit: type=1400 audit(1748094256.790:149): avc: denied { create } for pid=1105 comm="syz.0.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 59.812733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.841058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.875074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.892379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.948561][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.957171][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.011432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.034348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.074134][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.082342][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.134725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.145387][ T23] audit: type=1400 audit(1748094257.250:150): avc: denied { create } for pid=1134 comm="syz.3.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 60.208833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.243493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.307061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.409653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.488163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.499437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.509010][ T493] device bridge_slave_1 left promiscuous mode [ 60.517478][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.533661][ T493] device bridge_slave_0 left promiscuous mode [ 60.551981][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.708588][ T1151] ref_ctr_offset mismatch. inode: 0x41d2 offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x7604 [ 60.732632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.754151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.834284][ T23] audit: type=1400 audit(1748094257.940:151): avc: denied { mounton } for pid=1079 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=12037 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 61.307147][ T1195] device syzkaller0 entered promiscuous mode [ 61.895694][ T1228] device wg2 entered promiscuous mode [ 62.352714][ T1245] device syzkaller0 entered promiscuous mode [ 62.441492][ T23] audit: type=1400 audit(1748094259.540:152): avc: denied { create } for pid=1252 comm="syz.4.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 62.493456][ T1249] device syzkaller0 entered promiscuous mode [ 63.042259][ T1284] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.053015][ T1284] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.308557][ T23] audit: type=1400 audit(1748094260.410:153): avc: denied { create } for pid=1296 comm="syz.0.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 63.639362][ T1313] device syzkaller0 entered promiscuous mode [ 63.975251][ T1323] syz.4.247 (1323) used greatest stack depth: 22320 bytes left [ 65.233965][ T74] cfg80211: failed to load regulatory.db [ 65.435772][ T1400] device syzkaller0 entered promiscuous mode [ 65.784069][ T23] audit: type=1400 audit(1748094262.890:154): avc: denied { create } for pid=1412 comm="syz.2.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 67.308850][ T1476] @: renamed from bond_slave_0 [ 69.593266][ T1600] device syzkaller0 entered promiscuous mode [ 70.048021][ T1631] device syzkaller0 entered promiscuous mode [ 71.121474][ T23] audit: type=1400 audit(1748094268.220:155): avc: denied { ioctl } for pid=1692 comm="syz.4.359" path="socket:[20271]" dev="sockfs" ino=20271 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.322830][ T164] udevd[164]: worker [338] terminated by signal 33 (Unknown signal 33) [ 71.347328][ T164] udevd[164]: worker [338] failed while handling '/devices/virtual/block/loop1' [ 71.482950][ T23] audit: type=1400 audit(1748094268.580:156): avc: denied { create } for pid=1718 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 71.564111][ T23] audit: type=1400 audit(1748094268.670:157): avc: denied { create } for pid=1726 comm="syz.2.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 71.859791][ T1727] Q6\bY4: renamed from lo [ 72.440211][ T23] audit: type=1400 audit(1748094269.540:158): avc: denied { write } for pid=1743 comm="syz.4.373" name="cgroup.subtree_control" dev="cgroup2" ino=266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 72.477080][ T23] audit: type=1400 audit(1748094269.570:159): avc: denied { open } for pid=1743 comm="syz.4.373" path="" dev="cgroup2" ino=266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 73.312672][ T23] audit: type=1400 audit(1748094270.410:160): avc: denied { attach_queue } for pid=1797 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 73.844606][ T1816] device veth1_to_bond entered promiscuous mode [ 75.416787][ T1877] device syzkaller0 entered promiscuous mode [ 78.404477][ T1945] device syzkaller0 entered promiscuous mode [ 78.504220][ T1946] device syzkaller0 left promiscuous mode [ 79.343862][ T23] audit: type=1400 audit(1748094276.450:161): avc: denied { create } for pid=1975 comm="syz.0.442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 81.482369][ T2068] device syzkaller0 entered promiscuous mode [ 81.780198][ T23] audit: type=1400 audit(1748094278.880:162): avc: denied { create } for pid=2093 comm="syz.1.476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 81.883151][ T23] audit: type=1400 audit(1748094278.930:163): avc: denied { create } for pid=2095 comm="syz.0.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 82.024546][ T2094] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 82.071850][ T2101] device syzkaller0 entered promiscuous mode [ 82.387821][ T2120] Q6\bY4: renamed from lo [ 82.903264][ T2137] device syzkaller0 entered promiscuous mode [ 86.579201][ T23] audit: type=1400 audit(1748094283.680:164): avc: denied { create } for pid=2258 comm="syz.2.523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 87.498624][ T2328] device wg2 left promiscuous mode [ 87.700805][ T23] audit: type=1400 audit(1748094284.800:165): avc: denied { create } for pid=2330 comm="syz.1.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 88.192953][ T2361] device syzkaller0 entered promiscuous mode [ 88.223722][ T23] audit: type=1400 audit(1748094285.330:166): avc: denied { create } for pid=2365 comm="syz.1.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 90.210049][ T2498] sock: process `syz.3.587' is using obsolete setsockopt SO_BSDCOMPAT [ 90.990461][ T2526] device sit0 entered promiscuous mode [ 91.504198][ T2547] bridge0: port 3(veth0) entered blocking state [ 91.512078][ T2547] bridge0: port 3(veth0) entered disabled state [ 91.523354][ T2547] device veth0 entered promiscuous mode [ 91.739641][ T2548] device syzkaller0 entered promiscuous mode [ 91.765385][ T2545] device veth0 left promiscuous mode [ 91.773436][ T2545] bridge0: port 3(veth0) entered disabled state [ 91.788101][ T23] audit: type=1400 audit(1748094288.890:167): avc: denied { create } for pid=2553 comm="syz.4.605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 92.058503][ T2568] bridge0: port 1(veth1) entered blocking state [ 92.068092][ T2568] bridge0: port 1(veth1) entered disabled state [ 92.076529][ T2568] device veth1 entered promiscuous mode [ 92.268413][ T2584] device syzkaller0 entered promiscuous mode [ 92.548136][ T2617] device syzkaller0 entered promiscuous mode [ 92.608800][ T2617] device syzkaller0 left promiscuous mode [ 93.225565][ T2673] device syzkaller0 entered promiscuous mode [ 93.317203][ T2666] syz.2.635 uses obsolete (PF_INET,SOCK_PACKET) [ 95.365282][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.028100][ T2775] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.035519][ T2775] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.062824][ T2773] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 96.151187][ T2776] device bridge_slave_1 left promiscuous mode [ 96.157752][ T2776] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.165630][ T2776] device bridge_slave_0 left promiscuous mode [ 96.171978][ T2776] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.456344][ T23] audit: type=1400 audit(1748094294.560:168): avc: denied { create } for pid=2829 comm="syz.0.684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 98.593586][ T2682] syz.1.641 (2682) used greatest stack depth: 22192 bytes left [ 98.655918][ T2874] device pim6reg1 entered promiscuous mode [ 98.671719][ T2874] device pim6reg1 left promiscuous mode [ 98.756173][ T2880] device syzkaller0 entered promiscuous mode [ 101.313483][ T3013] device sit0 left promiscuous mode [ 101.395084][ T3013] device sit0 entered promiscuous mode [ 105.448270][ T23] audit: type=1400 audit(1748094302.530:169): avc: denied { create } for pid=3152 comm="syz.1.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 107.813535][ T3283] device wg2 entered promiscuous mode [ 109.192272][ T3343] device lo entered promiscuous mode [ 109.279476][ T3348] syz.0.833[3348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.279532][ T3348] syz.0.833[3348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.181398][ T3383] device syzkaller0 entered promiscuous mode [ 110.321867][ T3385] device wg2 left promiscuous mode [ 110.677104][ T3392] device syzkaller0 entered promiscuous mode [ 111.000236][ T3395] device syzkaller0 entered promiscuous mode [ 111.889895][ T493] ------------[ cut here ]------------ [ 111.895383][ T493] General protection fault in user access. Non-canonical address? [ 111.895467][ T493] WARNING: CPU: 1 PID: 493 at arch/x86/mm/extable.c:77 ex_handler_uaccess+0xa5/0xc0 [ 111.913833][ T493] Modules linked in: [ 111.917764][ T493] CPU: 1 PID: 493 Comm: kworker/u4:4 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 111.927643][ T493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 111.938010][ T493] Workqueue: netns cleanup_net [ 111.942795][ T493] RIP: 0010:ex_handler_uaccess+0xa5/0xc0 [ 111.948521][ T493] Code: 51 4c 5f 00 4c 89 23 b0 01 5b 41 5c 41 5e 41 5f 5d c3 e8 6e 51 31 00 c6 05 ca a8 fb 04 01 48 c7 c7 60 bc 86 84 e8 bb da f8 02 <0f> 0b eb 98 44 89 f1 80 e1 07 80 c1 03 38 c1 7c a9 4c 89 f7 e8 52 [ 111.968297][ T493] RSP: 0018:ffff8881e76cf7c8 EFLAGS: 00010046 [ 111.974527][ T493] RAX: de6e86409b5a6b00 RBX: ffff8881e76cf8f8 RCX: ffff8881e7c25e80 [ 111.982500][ T493] RDX: 0000000000000000 RSI: 00000000000004e8 RDI: 00000000ffffffff [ 111.990838][ T493] RBP: ffff8881e76cf7e8 R08: dffffc0000000000 R09: fffffbfff0cacc08 [ 112.000135][ T493] R10: fffffbfff0cacc08 R11: 1ffffffff0cacc00 R12: ffff8881e76cf8f8 [ 112.008595][ T493] R13: ffffffff846077b4 R14: ffffffff846077b4 R15: 000000000000000d [ 112.017007][ T493] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 112.026536][ T493] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 112.034425][ T493] CR2: 0000001b2e411ff8 CR3: 00000001cba84000 CR4: 00000000003406a0 [ 112.042451][ T493] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 112.050967][ T493] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 112.059546][ T493] Call Trace: [ 112.062831][ T493] ? __start___ex_table+0x57bc/0x5e68 [ 112.071792][ T493] fixup_exception+0x92/0xd0 [ 112.077544][ T493] do_general_protection+0x1b1/0x3c0 [ 112.084480][ T493] ? slab_free_freelist_hook+0xb7/0x180 [ 112.096160][ T493] ? kmem_cache_free+0x10c/0x2c0 [ 112.102571][ T493] ? remove_proc_entry+0x2fa/0x410 [ 112.118481][ T493] ? do_trap+0x2f0/0x2f0 [ 112.124215][ T493] ? cleanup_net+0x5fd/0xb40 [ 112.130111][ T493] ? process_one_work+0x73b/0xcc0 [ 112.136261][ T493] ? worker_thread+0xa5c/0x13b0 [ 112.141508][ T493] ? kthread+0x31e/0x3a0 [ 112.147342][ T493] ? ret_from_fork+0x1f/0x30 [ 112.152557][ T493] ? check_preemption_disabled+0x9b/0x300 [ 112.159492][ T493] general_protection+0x28/0x30 [ 112.164998][ T493] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 112.173691][ T493] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 01 ca c3 66 66 [ 112.198768][ T493] RSP: 0018:ffff8881e76cf9a8 EFLAGS: 00050002 [ 112.205526][ T493] RAX: ffffffff81926814 RBX: ffff8881e7c268d8 RCX: 0000000000000002 [ 112.213793][ T493] RDX: 0000000000000002 RSI: fc1a000000000000 RDI: ffff8881e76cfa68 [ 112.222313][ T493] RBP: ffff8881e76cfa00 R08: ffff8881e7c25e80 R09: 0000000000000002 [ 112.231047][ T493] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000002 [ 112.239482][ T493] R13: ffff8881e76cfa68 R14: ffff8881e7c25e80 R15: 1ffff1103cf84d1b [ 112.249196][ T493] ? __check_object_size+0x84/0x3c0 [ 112.255010][ T493] ? __probe_kernel_read+0xd6/0x190 [ 112.260587][ T493] bpf_probe_read+0x45/0x90 [ 112.265175][ T493] bpf_prog_661afe553e78869a+0x8c/0x1000 [ 112.270810][ T493] bpf_trace_run3+0xd0/0x260 [ 112.275596][ T493] ? bpf_trace_run2+0x230/0x230 [ 112.280716][ T493] ? pcpu_free_area+0x957/0xb40 [ 112.285763][ T493] __bpf_trace_percpu_free_percpu+0x2d/0x40 [ 112.292614][ T493] ? __bpf_trace_percpu_alloc_percpu+0x60/0x60 [ 112.298857][ T493] free_percpu+0x523/0x7f0 [ 112.303372][ T493] nf_conntrack_cleanup_net_list+0x18c/0x200 [ 112.309390][ T493] nf_conntrack_pernet_exit+0x146/0x160 [ 112.315209][ T493] ? nf_conntrack_pernet_init+0xc10/0xc10 [ 112.321136][ T493] cleanup_net+0x5fd/0xb40 [ 112.325735][ T493] ? __kasan_check_write+0x14/0x20 [ 112.331005][ T493] ? ops_init+0x4a0/0x4a0 [ 112.335333][ T493] ? read_word_at_a_time+0x12/0x20 [ 112.340433][ T493] ? strscpy+0x9b/0x290 [ 112.344575][ T493] process_one_work+0x73b/0xcc0 [ 112.350113][ T493] worker_thread+0xa5c/0x13b0 [ 112.355088][ T493] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 112.361076][ T493] ? __kasan_check_read+0x11/0x20 [ 112.366455][ T493] kthread+0x31e/0x3a0 [ 112.371472][ T493] ? worker_clr_flags+0x190/0x190 [ 112.377519][ T493] ? kthread_blkcg+0xd0/0xd0 [ 112.383438][ T493] ret_from_fork+0x1f/0x30 [ 112.388235][ T493] ---[ end trace 1de53f3017c5a220 ]--- [ 113.958114][ T3524] : renamed from pim6reg1 [ 114.924482][ T3574] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.936273][ T3574] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.221184][ T3665] bridge0: port 2(veth0) entered blocking state [ 117.250991][ T3665] bridge0: port 2(veth0) entered disabled state [ 117.292594][ T3665] device veth0 entered promiscuous mode [ 117.359708][ T3670] device veth0 left promiscuous mode [ 117.388826][ T3670] bridge0: port 2(veth0) entered disabled state [ 117.919486][ T23] audit: type=1400 audit(1748094315.020:170): avc: denied { create } for pid=3684 comm="syz.3.927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 119.539836][ T23] audit: type=1400 audit(1748094316.640:171): avc: denied { create } for pid=3738 comm="syz.0.944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 124.541228][ T23] audit: type=1400 audit(1748094321.630:172): avc: denied { create } for pid=3912 comm="syz.1.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 124.856234][ T3937] device pim6reg1 entered promiscuous mode [ 125.181769][ T3963] device pim6reg1 entered promiscuous mode [ 126.724704][ T4037] device syzkaller0 entered promiscuous mode [ 126.875657][ T23] audit: type=1400 audit(1748094323.980:173): avc: denied { create } for pid=4057 comm="syz.2.1045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 126.935103][ T4060] device syzkaller0 entered promiscuous mode [ 126.957233][ T4058] : renamed from team_slave_1 [ 127.243803][ T4089] device syzkaller0 entered promiscuous mode [ 127.488126][ T4100] device syzkaller0 entered promiscuous mode [ 129.906335][ T4194] device syzkaller0 entered promiscuous mode [ 130.111942][ T23] audit: type=1400 audit(1748094327.210:174): avc: denied { ioctl } for pid=4203 comm="syz.3.1086" path="" dev="cgroup2" ino=369 ioctlcmd=0x54cd scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 132.764279][ T4376] kasan: CONFIG_KASAN_INLINE enabled [ 132.769725][ T4376] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 132.778095][ T4376] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 132.785446][ T4376] CPU: 1 PID: 4376 Comm: syz.4.1149 Tainted: G W 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 132.797591][ T4376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 132.809119][ T4376] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x11d/0x280 [ 132.815649][ T4376] Code: 02 00 00 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 94 42 26 fe 4d 8b 36 49 8d be 1c 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 3b 01 00 00 45 8b be 1c 01 00 00 44 89 [ 132.836190][ T4376] RSP: 0018:ffff8881ea067978 EFLAGS: 00010203 [ 132.842383][ T4376] RAX: 0000000000000023 RBX: 0000000000000000 RCX: 0000000000000002 [ 132.850410][ T4376] RDX: ffff8881cbef8fc0 RSI: 0000000000000080 RDI: 000000000000011c [ 132.858654][ T4376] RBP: ffff8881ea067998 R08: 0000000000000040 R09: ffffed103cdde6f9 [ 132.866797][ T4376] R10: ffffed103cdde6f9 R11: 1ffff1103cdde6f6 R12: dffffc0000000000 [ 132.875220][ T4376] R13: ffffc90000a04020 R14: 0000000000000000 R15: 0000000000000080 [ 132.883322][ T4376] FS: 00007f1a809366c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 132.892350][ T4376] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.899119][ T4376] CR2: 0000000000000000 CR3: 00000001c35cd000 CR4: 00000000003406a0 [ 132.908110][ T4376] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 132.916314][ T4376] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 132.924973][ T4376] Call Trace: [ 132.928560][ T4376] bpf_prog_3845441c11a73078+0xcac/0x1000 [ 132.934496][ T4376] ? trace_event_raw_event_xdp_bulk_tx+0x1f0/0x350 [ 132.941193][ T4376] ? __x64_sys_bpf+0x7b/0x90 [ 132.945982][ T4376] ? do_syscall_64+0xcf/0x170 [ 132.951173][ T4376] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 132.957632][ T4376] ? ktime_get+0x10d/0x140 [ 132.962361][ T4376] bpf_test_run+0x1ea/0x5d0 [ 132.966902][ T4376] ? eth_type_trans+0x2c2/0x5e0 [ 132.971773][ T4376] ? bpf_ctx_init+0x1b0/0x1b0 [ 132.976541][ T4376] ? eth_get_headlen+0x1f0/0x1f0 [ 132.981587][ T4376] ? __kasan_check_write+0x14/0x20 [ 132.986696][ T4376] bpf_prog_test_run_skb+0x721/0xdc0 [ 132.991999][ T4376] ? __bpf_trace_bpf_test_finish+0x30/0x30 [ 132.997798][ T4376] bpf_prog_test_run+0x21a/0x2a0 [ 133.002812][ T4376] __se_sys_bpf+0x49a/0x570 [ 133.007332][ T4376] ? __x64_sys_bpf+0x90/0x90 [ 133.011928][ T4376] ? fpu__clear+0x3b0/0x3b0 [ 133.016419][ T4376] ? __kasan_check_read+0x11/0x20 [ 133.021428][ T4376] __x64_sys_bpf+0x7b/0x90 [ 133.025938][ T4376] do_syscall_64+0xcf/0x170 [ 133.030796][ T4376] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 133.036781][ T4376] RIP: 0033:0x7f1a822cd969 [ 133.041272][ T4376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.061434][ T4376] RSP: 002b:00007f1a80936038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 133.070008][ T4376] RAX: ffffffffffffffda RBX: 00007f1a824f4fa0 RCX: 00007f1a822cd969 [ 133.078260][ T4376] RDX: 0000000000000040 RSI: 0000200000000280 RDI: 000000000000000a [ 133.086314][ T4376] RBP: 00007f1a8234fab1 R08: 0000000000000000 R09: 0000000000000000 [ 133.095659][ T4376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 133.104891][ T4376] R13: 0000000000000000 R14: 00007f1a824f4fa0 R15: 00007fff8b9c1e68 [ 133.113983][ T4376] Modules linked in: [ 133.118672][ T4376] ---[ end trace 1de53f3017c5a221 ]--- [ 133.124280][ T4376] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x11d/0x280 [ 133.132511][ T4376] Code: 02 00 00 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 94 42 26 fe 4d 8b 36 49 8d be 1c 01 00 00 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 3b 01 00 00 45 8b be 1c 01 00 00 44 89 [ 133.153047][ T4376] RSP: 0018:ffff8881ea067978 EFLAGS: 00010203 [ 133.159690][ T4376] RAX: 0000000000000023 RBX: 0000000000000000 RCX: 0000000000000002 [ 133.170758][ T4376] RDX: ffff8881cbef8fc0 RSI: 0000000000000080 RDI: 000000000000011c [ 133.183104][ T4376] RBP: ffff8881ea067998 R08: 0000000000000040 R09: ffffed103cdde6f9 [ 133.192699][ T4376] R10: ffffed103cdde6f9 R11: 1ffff1103cdde6f6 R12: dffffc0000000000 [ 133.201642][ T4376] R13: ffffc90000a04020 R14: 0000000000000000 R15: 0000000000000080 [ 133.210031][ T4376] FS: 00007f1a809366c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 133.220415][ T4376] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.227772][ T4376] CR2: 0000000000000000 CR3: 00000001c35cd000 CR4: 00000000003406a0 [ 133.236278][ T4376] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 133.245206][ T4376] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 133.253868][ T4376] Kernel panic - not syncing: Fatal exception [ 133.260333][ T4376] Kernel Offset: disabled [ 133.264678][ T4376] Rebooting in 86400 seconds..