last executing test programs: 2m34.904064641s ago: executing program 0 (id=149): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x203) 2m23.082831864s ago: executing program 0 (id=149): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x203) 2m13.088750387s ago: executing program 0 (id=149): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x203) 1m57.673769864s ago: executing program 0 (id=149): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x203) 56.064386181s ago: executing program 0 (id=149): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x203) 49.143915886s ago: executing program 1 (id=396): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r3}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0x2, &(0x7f00000007c0)=ANY=[], &(0x7f0000000800)='GPL\x00', 0x6, 0xa7, &(0x7f0000000840)=""/167, 0x41000, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000040)={0x5, 0xd, 0x73b09bcd, 0x6}, 0xfffffffffffffeb1, 0x0, 0x0, 0x2, &(0x7f0000000dc0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000e00)=[{0x5, 0x3, 0x2, 0xb}, {0x4001, 0x4, 0xc, 0x6}], 0x10, 0xfffffff7}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000600)=@base={0xa, 0xc000, 0x37b0, 0x5c, 0x11f6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x9, 0x143ffe, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000180), 0x20000000}, 0x20) mkdir(&(0x7f0000001340)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x10c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}, 0xffffffffffffffff, 0x0, r6, 0x0) openat$cgroup_subtree(r5, &(0x7f0000003000), 0x201, 0x0) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000000c0)={r4, &(0x7f0000000180), 0x0}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r8}, 0xc) socketpair(0xb, 0x6, 0x1000, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 48.132559785s ago: executing program 1 (id=397): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x1814, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000b000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, 0xffffffffffffffff, 0x0, 0x800000000000000}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000144, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) close(r5) 45.786662391s ago: executing program 1 (id=401): openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000001180)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b5090000000000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018260000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b70000000000000095000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000780)={r4}, 0x4) ioctl$TUNSETOFFLOAD(r3, 0x5421, 0x20004000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000cc0)=ANY=[], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x6e) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) recvmsg$unix(r2, &(0x7f0000000a00)={&(0x7f00000007c0), 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000900)}, {&(0x7f0000000940)=""/39, 0x27}], 0x2}, 0x100) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x19, 0x1c, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x85e}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3cae5b93}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x2, '\x00', r7, 0x23, r2, 0x8, &(0x7f00000003c0)={0x2, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r6, 0x5, &(0x7f0000000400)=[r1, r0, r5], &(0x7f0000000440)=[{0x2, 0x1, 0xc, 0x8}, {0x0, 0x4, 0x5, 0xa}, {0x2, 0x2, 0x7, 0x3}, {0x5, 0x5, 0x5, 0xc}, {0x3, 0x1, 0x9, 0x6}], 0x10, 0x1}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x3, [@union={0xb, 0x4, 0x0, 0x5, 0x0, 0x6, [{0x8, 0x1, 0x3}, {0x1, 0x4, 0x5}, {0x2, 0x5, 0xffff}, {0x0, 0x0, 0x7}]}, @ptr={0x1, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x33]}}, &(0x7f00000006c0)=""/138, 0x63, 0x8a}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 45.020944287s ago: executing program 2 (id=404): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x7) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000710000009500000000002543"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='wake_reaper\x00', r0}, 0xffffffffffffff97) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00'}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1428}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1f, 0x2, &(0x7f0000000440)=@raw=[@map_fd], &(0x7f0000000480)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x4, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x7, 0x0, &(0x7f0000000940)=[{0x2, 0x3, 0x1, 0x7}, {0x4, 0x3, 0xa, 0x3}, {0x4, 0x2, 0x5, 0x8}, {0x2, 0x4, 0x8, 0x4}, {0x4, 0x4, 0x8, 0x7}, {0x1, 0x4, 0x3, 0x6}, {0x0, 0x3, 0xe, 0xb}], 0x10, 0x7fffffff}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec630000000066"], 0xd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x8202) 44.021706145s ago: executing program 1 (id=405): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x47, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedba}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000020000000000000000000003000000000300000002000000fcffffff00000000000000010500000010000000000000000000000402"], 0x0, 0x4e}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x33, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f232", 0x0, 0x8, 0x60000000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b"], 0xcfa4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000580)=@hci, 0x80, &(0x7f0000000100)}, 0x1e60) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x8828000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000110000000800000000000000000000003000000000200000002"], 0x0, 0x4e}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000), 0x4) 43.504759911s ago: executing program 2 (id=408): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@struct, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2, 0x1}, {}]}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/219, 0x43, 0xdb, 0x1}, 0x20) 43.3944602s ago: executing program 2 (id=409): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x8000000}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f0000000100)=""/219, 0x42, 0xdb, 0x1}, 0x20) 43.1662547s ago: executing program 2 (id=410): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000000940)=""/92, 0x5c, 0x0, &(0x7f0000000880)=""/168, 0xa8}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000000940)=""/92, 0x5c, 0x0, &(0x7f0000000880)=""/168, 0xa8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) openat$tun(0xffffffffffffff9c, 0xfffffffffffffffe, 0x200800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYRES8=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$tipc(r2, &(0x7f0000000840)={&(0x7f0000000600)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x1}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000640)="bb8a694360968909912467538e599771c78550f8d69111d040f2b0feb6a39080b41a26326d2d4e0e22d33205f47105277e1bb73204620e134db148971cc40d96985f0d4c86d151de", 0x48}, {&(0x7f00000006c0)="5b7bc3df3f807415b30e947120332bde29b891e59c42ab4dc5537c71ada8bb38e6b246bfa22536e09a11e7a552fbab73ee3640ba4835d49208240d07981219f42a6e1f075e658b49341fd1467506f7a648a6eab3cea52c9c078526620979eca8409da6ee0ada2d446732f8ce7d65744cbb1f52c44aa515db810356a040f712a61fd7df6b45c2693f2e8161d44930897ffc3ba173770110cda43e1d3257a2d58b8efb9eee7eae7d623c30b640326fa094ebb69e35043df2ae806fdbd628241bfcc04f0751acd072", 0xc7}], 0x2, &(0x7f0000000800)="7ae41b837f7179d05fb0e60c6c664d64b2dd6d40f9be68a027d65d", 0x1b, 0x24040001}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='qrtr_ns_message\x00', r6}, 0x5) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x5, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x50400, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x50400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) 43.0556448s ago: executing program 1 (id=411): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x86, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffc80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f00000004c0)='fsi_master_acf_copro_command\x00', r1}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x52, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x1c, &(0x7f0000000300)=ANY=[@ANYBLOB="1800002020207b1af8ff00fd2130c7c9f2d04d23a3ec70f80780fc000000bfa100000000000007010000f8ffffffb702000008000000b7030000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000000000008500000086000000040091030100000018340000030000000000000000000000180000007fffffff000000000000010018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000183000000300"/80], &(0x7f0000000040)='GPL\x00', 0x3, 0xffffffffffffffc7, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'tunl0\x00', 0x400}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r8, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 42.208375574s ago: executing program 4 (id=412): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xd39a}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='initcall_start\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000107000000000000000026001811000069f1d56b399ba89ccfae323cef0f33b125ab903c871b4464d01abf2226477bdd6f034946bf7fae7763cf7531147bd1ba0ec88902b3891a342278f5d6aecda1be63ca9c95bd6f662ba38e6efe4d3aeea7c16984bf281fae01bc1f13d95c929d63398cd5eb3f728c2e05df2fc1619ed9ae17ddec82a7d033b49d761f062df6d9ccf0e4408d25b33975137ae31fc532a286b0920e9eabe75de8", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r5}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x2}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x7c, 0x0, 0x6}, {0x6}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000009c0)='net_dev_xmit\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x17, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000180)=ANY=[@ANYRES8=r4], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r10}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 41.489505337s ago: executing program 1 (id=413): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140)}, 0x0, 0x287d, 0x8001, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0xe, 0x0, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0xc6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x80047441, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='../\x00\x00\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x240, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) (async) close(r4) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@restrict={0x5, 0x0, 0x0, 0xb, 0x3}, @var={0x5, 0x0, 0x0, 0xe, 0x5}, @var={0xa, 0x0, 0x0, 0xe, 0x5, 0x1}]}, {0x0, [0x4f, 0x61, 0x0, 0x61]}}, &(0x7f0000000240)=""/132, 0x4a, 0x84, 0x0, 0x3}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12, 0x9fa7, 0x6000, 0x7, 0x940, r6, 0x8, '\x00', r7, r8, 0x0, 0x5, 0x2}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1f, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="180800001b000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000bf9800000000000056080000000000008500000005000000b7000000000000006c914746f8329b33d72d728e9500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 41.33880357s ago: executing program 4 (id=414): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') close(0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x1b) perf_event_open(&(0x7f0000000800)={0x2, 0x63, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, r2}, 0x90) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200001c000000b7030000000000008500000035090100000000009500000000000000b702000004000000632af8ff00000000b509000000000000c3aab406f1000000bf8600000000000007080000000d000000ffc402000008000000182200002ce44183200bbbc08cefef19625ed1c317", @ANYRES32=r5, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, &(0x7f0000000140), &(0x7f0000000180)=r7}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) socketpair(0x1e, 0x2, 0x2, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) 38.268535119s ago: executing program 2 (id=415): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="3b02000008260200000000000000000095f6f99fc410fa3d8ccfcf485746b1e8901ef3aa84723e25b7251752487dee9bc2c12225bc6a1788a6a5bd9c4c9875d1dee78685126de5b22a90d8e79c36992e2a6f25bc0ca07e856bdb8fdab1f75500ddcf984b6420e5d157bef558c2e34d92d5cd902122463a24ffa9232cd990f28b102ae213527a758f1950109d86d0233f094d4393449b51f70fbe846e3acd32337ef351a49248b2bb84b80d1ada1bc474ea4385c55bd8c0d1fe01585411e6c4f563202499c5da1912415176092a04512f402f8c2a01d50e1f1adc1e6012caa3c760e5a96b92557a755a7f9c3843eb995c19"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0xfe82, 0x0, &(0x7f00000007c0)="f8ad48cc02cb29fcc800775b865f", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x8, 0x0, r1, 0x97bb, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000000000000000000000000078cc020000000000"], &(0x7f0000000480)=""/149, 0x1a, 0x95, 0x1}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f0000000780)='\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbdtd\x98\xa2\xce\xc2\xa0K\x8a\xb6\v\xabU\x97$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6\xc0\xf0\x10\xee\xd3\\yy\xd0i\xa4\xf9\xe8\x00\xdd\xbf7 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x03\x00\x00\x00[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7S\x03U\xe0\xd8t\xe3%9\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7f7f, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) 37.875570924s ago: executing program 4 (id=416): r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xb, &(0x7f0000000640)=ANY=[@ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 18.793795295s ago: executing program 0 (id=149): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x203) 3.19969206s ago: executing program 3 (id=432): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYRESHEX, @ANYRESHEX=r0, @ANYRES8=r0], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.19691275s ago: executing program 3 (id=433): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b7030000000000838500000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5f, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r2}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x5, 0x1ff001, 0x7f, 0x7b, 0x1}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9a, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f0000000400), 0x8, 0x92, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x401, 0x0, 0x81, 0x2128, r0, 0x5, '\x00', r4, r0, 0x4, 0x1, 0x2, 0x206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000007c0)={r3, &(0x7f0000000000), 0x0}, 0x20) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.194909581s ago: executing program 3 (id=434): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000b00)="2d27362019e9feb30516c090e8796086f7f429f095103b4baf6fce066ab50600e64bcb9558fb6b1f92b987335c4cb5fe46702e1e39d8063c29f1c66d05c4cd15a1ebdfae872ee5ea93a429333dea60b59ebf3729ec43eb3b75347f50dd934704f042126a89a803f1e80a588f210bdbf5c491f01416c77e3eae40d0c21360c81f7fe5d59f68c9e12f69880f1f7b911dd6139b46a8ba26bcb54bef29e95820bccfa63eede1fc56cf3cf0e22ab48bb9ac14cb938aa38fd97d", 0xb7}], 0x2, &(0x7f00000002c0)="b064f5ec5781a0cc6bd56ee77c91a9a24ce9fc9b10bae4f1ef52102e5c74d9b8684d2a44983f33ad75a96168", 0x2c, 0x4000000}, 0x2000c000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0xfffffffd}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0xfffffffd}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000400000000000000ff03000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000000000000950000000000000085100000faffffff18360000030000000000000000000000bf91000000000000b7020000000800008500000084000000b70000000000000095000000000000000ba1f1d4e8694ae43f442a9455db34dd7eda82f5145a424e4f4a74463dc0e6db1ed5f0d3218c1f9cd859e2d61999311889bff320b41823c5d7be07f11799bdc84102e30f5df68e16749f05cfc6b4d831c13e00642f0d", @ANYRESDEC=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffffff, 0xe0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0xc4, &(0x7f0000000c80)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000cc0), &(0x7f0000000d00), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0xf6bb, 0x8, 0x4002, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async) close(r6) close(r7) (async) close(r7) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r8}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r8}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.878553378s ago: executing program 4 (id=419): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@struct, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2, 0x1}, {}]}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/219, 0x43, 0xdb, 0x1}, 0x20) 2.802784135s ago: executing program 4 (id=435): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="5fe7f99fb101661a3e92a37156435f3730eb03374cdb10a52bbe14c17bc313f6873d29d34337609fab07d24896518acac03967c8522f51268154334220230e0007f644fda41d9c176ee0f60479e28f34aa39598008046cfeceddcd718c5d797d601a36a34f7e520ea90a881502145c099e3fee440e4f028ad92fec4946d10c07213c122b01469744ef49a1eda5bdaf736d198341ac9684986f3cb1d0a6a7fdfd040baeb8770cdbf6d205c6348d8199bb50c8a587048195d67f58cf5ff9027438a0a764e648c83349fb41190ec5374a2f24cb1e063c86815c19156c12af83270ff2c166807f724ea659463d5a5fa9910635", 0xf1}, {&(0x7f0000000180)="b17a13d30abc52c7a1edfe7d74c364d66947327f52a81783a23b17ea701c76b9900665a40c3d6b50ffec87aadb6fde823355", 0x32}, {&(0x7f0000000300)="aca73956a584ccc23838ddadc235ebce7e6edd658a0b270c3e3b8132c213835edec77b64a146fe61c97530d2f1b12b5c9da80d76a73dbaaffee18784c29dda9de32fd48021cd017812c913907ab3cb6eeaa65867bc3a16f090dd6a02c90e53fc0d35779c30ecfd0f2535611b2858e54194d20b61be61282ea3ea5e2ae01294466af1093a0479316eb54138abcf6cb795fbf91c5302fd7093743b9dbf5e0d1615cf76e96da32619999f8a87", 0xab}, {&(0x7f00000003c0)="1cbcaba19c7c6c94f664e977cd417c6757360912473ed1bb10011515d6863445d4c5d7cfb589f711ff55806900fd269c524517a75e4ee9bf67ef551082594dc75feb3c1d14ce26aa84322e7975d7657989d5b274a816961920587d373e06989337d5f7acb51e97c43f4556e8eeee96014639327b1807e2a687b3df2e7633cd34c76648ddfbd5c593a5e65b692632380bf0bd000efe51d5df6da6b2352e639467c998b1a5aa989317543ea2e50d4af01a5ed340333ca9f286fa4f5758309953f090a82f50559baa30f3f45323d97eb8", 0xcf}, {&(0x7f00000004c0)="38984ceef0f20c618824f26297dfe07114db7e67b482da4ca55990b7fedd16c21d11fc31af0b9caf82b849ecc2e8e7450119bdba7aab4855abca8bcede46bf665e9946592bdf0110e72b2464c515d794e8dab9ef3bcec01bb0ce8de3612b18d98b0c5d3622b261c7fa086d8192fd1baa1576a060c221600e543b584a8d96c3a1054ae34c1955ce4f5135b5fc58c1939e41c4242c3da60ce1befeb7b0553eec7d13510c5fb09efaa4c8899a68026a0c028cf91d0605601a4a17b698be664d876f7dcb7f36ecaf", 0xc6}, {&(0x7f00000005c0)="14f92d98dc182e29500debd880badd84356984b720127640eafb4f1c5fda8c767f93d07fdce9dd411e99c7b51993388ad98af3acd64e6e70aab5f7e1a892bd6a84f5ca2fe39c646e450ff32caba10a4210a8b400717cc4a0e85c9f34b5", 0x5d}], 0x6, &(0x7f00000006c0)=[@ip_retopts={{0x60, 0x0, 0x7, {[@rr={0x7, 0xb, 0x62, [@rand_addr=0x64010102, @local]}, @lsrr={0x83, 0xf, 0x24, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @timestamp={0x44, 0xc, 0xcc, 0x0, 0x9, [0x7f, 0xe]}, @generic={0x89, 0xa, "c7cb8ea912ea21fe"}, @ssrr={0x89, 0x1b, 0xaf, [@multicast2, @remote, @rand_addr=0x64010100, @remote, @loopback, @multicast1]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x78}, 0x40000c0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_clone(0x63008000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.261563413s ago: executing program 3 (id=436): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xfffffffc}, [@ldst={0x2, 0x3, 0x1, 0x2, 0xa, 0xffffffffffffffc0, 0xfffffffffffffff0}, @ldst={0x1, 0x3, 0x2, 0x9, 0x9, 0xfffffffffffffffc, 0x4}, @jmp={0x5, 0x0, 0x6, 0x4, 0x3, 0xffffffffffffffe0, 0xfffffffffffffffc}, @alu={0x7, 0x0, 0x1, 0x8, 0x6, 0x20, 0xfffffffffffffff0}]}, &(0x7f0000000600)='syzkaller\x00', 0x8, 0x66, &(0x7f00000008c0)=""/102, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x3, 0xd, 0xc0, 0x2}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000b80), &(0x7f0000000bc0)=[{0x2, 0x5, 0xe, 0x7}, {0x2, 0x3, 0x0, 0x7}, {0x1, 0x1, 0x8, 0x3}, {0x5, 0x4, 0x10, 0x4}, {0x3, 0x5, 0x1, 0x6}, {0x5, 0x4, 0x8, 0x6}, {0x5, 0x3, 0x1, 0x9}, {0x3, 0x2, 0xe, 0xc}], 0x10, 0x4}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001b0100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$sock(0xffffffffffffffff, 0x0, 0x20000080) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000001000000009500000000000000a517f1ec804a295af8c71786c94c1a4fcdb468639b83a770d2c490add027da1232efc23fafe844a498af571386863d237d21223161849cbd8450c909ffc9ea9c605818de4237e573de344974667e799a467b00eab2a7904fa9ad7bb261f112c4cd0241fb2a091e58648fcc9a72944153c19b4b5ba25811aeb87023c854a492821c23a3bc6c7317e297d20cacc7db997109ba4ffe6d3c82ea1b4ce7f883be68ec78b5e52fb3d21743fd770d1b7e0a244e5f2731c4531a751366256f83100b839388f8f3632f3fef5c51e7bb7f06948f24a38198d8b1c6f83f74efc7553832cb196474a07b09402d216438a3e44dd8"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000208500000072000000850000002a00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x0, 0x15, 0x26, &(0x7f0000000400)="88bb2b2a861393219a24336879035aead472efbc06", &(0x7f0000000480)=""/38, 0xf5, 0x0, 0x1000, 0x1000, &(0x7f0000001780)="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", &(0x7f0000002780)="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", 0x2, 0x0, 0x1}, 0x50) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x861, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x0, 0xb000000000000002, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000000000003000000030000000000000000000006040000000000000000000001000000000000000000"], 0x0, 0x4d, 0x0, 0x3, 0x10000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x58000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x9}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, r3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r4, 0x0, 0x1ba8847c99}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x814, 0x6d99, 0x0, 0x5, 0x400fffffff, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xe}, 0x0, 0xb, 0xffffffffffffffff, 0xb) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001a00)}], 0x4}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00'}, 0x10) 2.243028644s ago: executing program 3 (id=437): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x0, 0x6, 0x6, 0x0, 0x7, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x810, 0x1ff, 0xc1d, 0x0, 0x4, 0x9, 0x4, 0x0, 0x2, 0x0, 0x24}, 0xffffffffffffffff, 0x3, r2, 0xa) 2.134725533s ago: executing program 3 (id=438): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="7a0af8ff75253073bfa100000000000007010000f9ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000b2595285faa6ead0169191d54f81d9217fc560e2fc91f6da4dad4fdc2eb1b5986fc4a3f611a7c8edd3aa5d6ee7ab10b1a297cf52866651ddd73f30f2382f6cda4bfdd45be583823c0f09621f3c1c65ee19ee875daf45006a4c4ea5e15b2f9618d547244a22000000000098045f785a1292fcb8c1d3079a00db453620ce72d75946c2b638d91dbef661935839c77edf2d34b12cd48a1b20fb7dd8430a19f2c50d77bc0ea9b0af58e604f4942eb613eff28902010045ef76d7d864409ef2dc9518a09f4886afc26abba34635d0e8b598a51bc7421d33fe226c944bc76be40d435aa8b5208ff0df2db7619a12df6bee431a668135b8214afa5827b56a8074bf1e6cf5d84b35a3a3a4c66824fe12dbe20fcf50a194185b9e2d8b815fedb0d982936156be34dda66fb977aef7c9cb92428ef25d9bf665bd60020500000000000000abe4cb8d826e1ec03cc492f5cad6227c94fea467aea7fa8b58abc37056433edf43fba5566a3e02200b95941d34ac81fd48f9b7314ffa730017f3d37fdb23bc26992529402a520ef67e246415a697a95ca3314ded0d8a24abd57e042888a9141ab4e6c6b939aaefc248791464970c43120211b9bc82a85cd2fc18f535c7986c2d52ba62f74f000000000080c4adf75a0a108585e9b2000000000000000000000074054d643c2b5692d8304a23eaf9153c457ae5bbe49b3c164461470a452bd357fa62341c759dc21b45a06ec414cadf9695d030012acad582e3fe75e61ae908347e4d6d089b"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc6, &(0x7f0000000200)=""/198}, 0x90) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0xcb, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg\x00', 0x1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x8400, 0x0, 0xfffffd09, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8941, &(0x7f0000000080)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x4}, {0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xcf) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40f00}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000020000000000000000000003000000000300000002000000fcffffff000000000000000105000000100000000000000000000004"], 0x0, 0x4e}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r6}, &(0x7f0000000040), &(0x7f0000000180)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 989.960544ms ago: executing program 2 (id=418): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x0, 0xfffffffd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000950000000000000011b8eb41e0d769f692911aa56bb31e60c81e3d1e7ee47548bc21a4ba44863fdfb0c2764c9d600cbe8d4c98d50296cddacb7bf6772064cc7e2eb0256033b6ff69f21f7bbada7ad19b53cb7c9b0326237aa72b14bd9d1b3adc6c36b19969fd6f33bf245f3be416ac8f6453932afd924dff679fd7c12c55e03dde9e0dd05a3501db58c9dc370a348506c81fb81fc21d08272828beb151a813371c73d1ed2d00b1a1b1512bc0d199a8f51781c6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=r1], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x48, 0x0, 0x41100, 0x0, '\x00', 0x0, 0xa, r0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='percpu_free_percpu\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='percpu_free_percpu\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8cff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8cff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000002980)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/131, 0x83}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r7}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000900)='ext4_ext_remove_space_done\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000900)='ext4_ext_remove_space_done\x00', r9}, 0x10) close(r8) (async) close(r8) 0s ago: executing program 4 (id=439): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1e, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000bcd04a081cc60a1f26cb7588044000000000000000000000000000018110000", @ANYRES32, @ANYRES16], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r6}, 0x10) r7 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000340)='./file0\x00') close(r7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x62, 0x6, 0x1, 0x5f9f4e505a5dc815, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a2, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x80000, 0xb}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x0, 0x200}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r5, 0x58, &(0x7f0000000240)}, 0x10) kernel console output (not intermixed with test programs): eady [ 152.668039][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.785264][ T694] syz-executor (694) used greatest stack depth: 21040 bytes left [ 153.322500][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.480519][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.020601][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.029305][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.039045][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.047799][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.062437][ T841] device veth0_vlan entered promiscuous mode [ 157.077692][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.297648][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.316585][ T1018] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.323977][ T1018] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.340025][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.349156][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.941024][ T841] device veth1_macvtap entered promiscuous mode [ 163.071707][ T1005] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.078620][ T1005] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.551035][ T1005] device bridge_slave_0 entered promiscuous mode [ 164.199627][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.347673][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.595780][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.920982][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.029925][ T1005] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.036839][ T1005] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.684925][ T1005] device bridge_slave_1 entered promiscuous mode [ 169.177580][ T1046] device pim6reg1 entered promiscuous mode [ 174.271815][ T349] device bridge_slave_1 left promiscuous mode [ 174.277880][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.494079][ T349] device bridge_slave_0 left promiscuous mode [ 174.576897][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.132090][ T349] device veth1_macvtap left promiscuous mode [ 175.192746][ T349] device veth0_vlan left promiscuous mode [ 179.009792][ T1075] bridge0: port 3(veth1_macvtap) entered blocking state [ 179.017041][ T1075] bridge0: port 3(veth1_macvtap) entered disabled state [ 180.093636][ T1023] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.100870][ T1023] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.109230][ T1023] device bridge_slave_0 entered promiscuous mode [ 182.539253][ T1023] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.546445][ T1023] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.713094][ T1023] device bridge_slave_1 entered promiscuous mode [ 183.060509][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.067427][ T1051] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.076246][ T1051] device bridge_slave_0 entered promiscuous mode [ 183.112728][ T1051] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.119658][ T1051] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.129070][ T1051] device bridge_slave_1 entered promiscuous mode [ 183.384619][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.392581][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.431906][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.440737][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.448959][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.455894][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.463424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.503733][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.512323][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.520720][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.527590][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.699946][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.708280][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.717429][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.727312][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.832309][ T1098] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.839313][ T1098] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.847966][ T1098] device bridge_slave_0 entered promiscuous mode [ 183.932479][ T1098] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.939490][ T1098] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.948564][ T1098] device bridge_slave_1 entered promiscuous mode [ 184.025113][ T1005] device veth0_vlan entered promiscuous mode [ 184.202780][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.213291][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.230082][ T28] audit: type=1400 audit(1725879151.258:126): avc: denied { create } for pid=1140 comm="syz.4.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 184.234504][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.258291][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.285399][ T28] audit: type=1400 audit(1725879151.278:127): avc: denied { create } for pid=1140 comm="syz.4.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 184.340136][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.347999][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.644446][ T1145] device syzkaller0 entered promiscuous mode [ 184.663541][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.672299][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.681002][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.688567][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.723664][ T349] device team_slave_1 left promiscuous mode [ 184.729772][ T349] bridge0: port 3(team_slave_1) entered disabled state [ 184.737784][ T349] device bridge_slave_1 left promiscuous mode [ 184.743917][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.752551][ T349] device bridge_slave_0 left promiscuous mode [ 184.758570][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.768535][ T349] device bridge_slave_1 left promiscuous mode [ 184.774692][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.782948][ T349] device bridge_slave_0 left promiscuous mode [ 184.788963][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.798233][ T349] device bridge_slave_1 left promiscuous mode [ 184.804526][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.812760][ T349] device bridge_slave_0 left promiscuous mode [ 184.818915][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.828385][ T349] device bridge_slave_1 left promiscuous mode [ 184.834491][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.842809][ T349] device bridge_slave_0 left promiscuous mode [ 184.848935][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.858150][ T349] device bridge_slave_1 left promiscuous mode [ 184.865190][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.873213][ T349] device bridge_slave_0 left promiscuous mode [ 184.880320][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.891971][ T349] device veth1_macvtap left promiscuous mode [ 184.898505][ T349] device veth1_macvtap left promiscuous mode [ 184.904998][ T349] device veth0_vlan left promiscuous mode [ 184.911413][ T349] device veth1_macvtap left promiscuous mode [ 184.917467][ T349] device veth0_vlan left promiscuous mode [ 184.923818][ T349] device veth1_macvtap left promiscuous mode [ 184.930535][ T349] device veth1_macvtap left promiscuous mode [ 184.936512][ T349] device veth0_vlan left promiscuous mode [ 185.748253][ T1005] device veth1_macvtap entered promiscuous mode [ 185.819840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.828375][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.837928][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.847506][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.879211][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.889287][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.899249][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.906199][ T318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.952228][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.960492][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.974222][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.982650][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.989547][ T318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.998536][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.006317][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.028734][ T1157] FAULT_INJECTION: forcing a failure. [ 186.028734][ T1157] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 186.044569][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.044685][ T1157] CPU: 1 PID: 1157 Comm: syz.1.163 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 186.062052][ T1157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 186.071038][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.071967][ T1157] Call Trace: [ 186.082708][ T696] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.082878][ T1157] [ 186.082907][ T1157] dump_stack_lvl+0x151/0x1b7 [ 186.089789][ T696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.092520][ T1157] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 186.097526][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.104235][ T1157] ? vsnprintf+0x1b96/0x1c70 [ 186.104345][ T1157] dump_stack+0x15/0x1c [ 186.104395][ T1157] should_fail_ex+0x3d0/0x520 [ 186.104484][ T1157] should_fail+0xb/0x10 [ 186.120045][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.122421][ T1157] should_fail_usercopy+0x1a/0x20 [ 186.126938][ T696] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.130923][ T1157] _copy_to_user+0x1e/0x90 [ 186.131001][ T1157] bpf_verifier_vlog+0x1ac/0x3e0 [ 186.135090][ T696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.142912][ T1157] __btf_verifier_log+0xd1/0x120 [ 186.149287][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.154635][ T1157] ? kvmalloc_node+0x221/0x640 [ 186.154719][ T1157] ? btf_parse_hdr+0x2bf/0x7c0 [ 186.154790][ T1157] ? btf_check_sec_info+0x4f0/0x4f0 [ 186.154878][ T1157] ? kvmalloc_node+0x26c/0x640 [ 186.160862][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.163906][ T1157] ? memcpy+0x56/0x70 [ 186.171900][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.175797][ T1157] btf_parse_hdr+0x31a/0x7c0 [ 186.185166][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.188133][ T1157] btf_new_fd+0x3d0/0x800 [ 186.220399][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.221456][ T1157] bpf_btf_load+0x6f/0x90 [ 186.249066][ T1157] __sys_bpf+0x586/0x7f0 [ 186.253143][ T1157] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 186.258360][ T1157] ? __ia32_sys_read+0x90/0x90 [ 186.259868][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.262943][ T1157] ? debug_smp_processor_id+0x17/0x20 [ 186.272650][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.275889][ T1157] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 186.285384][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.289355][ T1157] __x64_sys_bpf+0x7c/0x90 [ 186.298278][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.301247][ T1157] x64_sys_call+0x87f/0x9a0 [ 186.301320][ T1157] do_syscall_64+0x3b/0xb0 [ 186.301373][ T1157] ? clear_bhb_loop+0x55/0xb0 [ 186.301441][ T1157] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 186.301505][ T1157] RIP: 0033:0x7f86e7d7cef9 [ 186.332439][ T1157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.346266][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.352023][ T1157] RSP: 002b:00007f86e8aad038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.352087][ T1157] RAX: ffffffffffffffda RBX: 00007f86e7f35f80 RCX: 00007f86e7d7cef9 [ 186.352131][ T1157] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 186.352170][ T1157] RBP: 00007f86e8aad090 R08: 0000000000000000 R09: 0000000000000000 [ 186.352208][ T1157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.352243][ T1157] R13: 0000000000000001 R14: 00007f86e7f35f80 R15: 00007fff320be558 [ 186.361575][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.368408][ T1157] [ 186.402672][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.428369][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.448288][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.457106][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.466384][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.475232][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.485446][ T1023] device veth0_vlan entered promiscuous mode [ 186.637954][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.741141][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.748850][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.910507][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.918888][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.925840][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.933230][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.943003][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.956112][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.963053][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.977069][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.989118][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.060491][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.068912][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.078391][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.087095][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.095842][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.104462][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.130442][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.138362][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.147923][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.226111][ T1098] device veth0_vlan entered promiscuous mode [ 187.401315][ T1051] device veth0_vlan entered promiscuous mode [ 187.442720][ T1023] device veth1_macvtap entered promiscuous mode [ 187.739194][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.839209][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.849442][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.858928][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.867723][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.876190][ T28] audit: type=1400 audit(1725879154.908:128): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 187.899326][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.908405][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.916686][ T28] audit: type=1400 audit(1725879154.908:129): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.939912][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.948462][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.000490][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.008194][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.018228][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.027580][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.054664][ T1051] device veth1_macvtap entered promiscuous mode [ 188.117262][ T1098] device veth1_macvtap entered promiscuous mode [ 188.129858][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.137865][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.147531][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.167685][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.234585][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.264975][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.284523][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.294923][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.311709][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.320603][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.330707][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.339237][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.503029][ T1203] FAULT_INJECTION: forcing a failure. [ 188.503029][ T1203] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.516225][ T1203] CPU: 1 PID: 1203 Comm: syz.4.174 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 188.525751][ T1203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 188.535644][ T1203] Call Trace: [ 188.538769][ T1203] [ 188.541547][ T1203] dump_stack_lvl+0x151/0x1b7 [ 188.546153][ T1203] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 188.551462][ T1203] ? vsnprintf+0x1b96/0x1c70 [ 188.556023][ T1203] dump_stack+0x15/0x1c [ 188.560107][ T1203] should_fail_ex+0x3d0/0x520 [ 188.564637][ T1203] should_fail+0xb/0x10 [ 188.568614][ T1203] should_fail_usercopy+0x1a/0x20 [ 188.573489][ T1203] _copy_to_user+0x1e/0x90 [ 188.577734][ T1203] bpf_verifier_vlog+0x1ac/0x3e0 [ 188.582509][ T1203] __btf_verifier_log+0xd1/0x120 [ 188.587368][ T1203] ? kvmalloc_node+0x221/0x640 [ 188.592225][ T1203] ? bpf_verifier_vlog+0x1b9/0x3e0 [ 188.597171][ T1203] ? btf_check_sec_info+0x4f0/0x4f0 [ 188.602210][ T1203] ? kvmalloc_node+0x26c/0x640 [ 188.606810][ T1203] ? memcpy+0x56/0x70 [ 188.610625][ T1203] btf_parse_hdr+0x34c/0x7c0 [ 188.615230][ T1203] btf_new_fd+0x3d0/0x800 [ 188.619404][ T1203] bpf_btf_load+0x6f/0x90 [ 188.623607][ T1203] __sys_bpf+0x586/0x7f0 [ 188.627866][ T1203] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 188.633088][ T1203] ? __ia32_sys_read+0x90/0x90 [ 188.637769][ T1203] ? debug_smp_processor_id+0x17/0x20 [ 188.642973][ T1203] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 188.648887][ T1203] __x64_sys_bpf+0x7c/0x90 [ 188.653135][ T1203] x64_sys_call+0x87f/0x9a0 [ 188.657486][ T1203] do_syscall_64+0x3b/0xb0 [ 188.661835][ T1203] ? clear_bhb_loop+0x55/0xb0 [ 188.666328][ T1203] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 188.672155][ T1203] RIP: 0033:0x7fd79037cef9 [ 188.676430][ T1203] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.695866][ T1203] RSP: 002b:00007fd791260038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 188.704099][ T1203] RAX: ffffffffffffffda RBX: 00007fd790535f80 RCX: 00007fd79037cef9 [ 188.711910][ T1203] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 188.719817][ T1203] RBP: 00007fd791260090 R08: 0000000000000000 R09: 0000000000000000 [ 188.727627][ T1203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.735440][ T1203] R13: 0000000000000001 R14: 00007fd790535f80 R15: 00007ffeac0c6488 [ 188.743272][ T1203] [ 188.986645][ T1210] device pim6reg1 entered promiscuous mode [ 193.256022][ T1263] FAULT_INJECTION: forcing a failure. [ 193.256022][ T1263] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.330889][ T1263] CPU: 1 PID: 1263 Comm: syz.4.187 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 194.340452][ T1263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 194.350322][ T1263] Call Trace: [ 194.353445][ T1263] [ 194.356217][ T1263] dump_stack_lvl+0x151/0x1b7 [ 194.360734][ T1263] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 194.366030][ T1263] ? vsnprintf+0x1b96/0x1c70 [ 194.370465][ T1263] dump_stack+0x15/0x1c [ 194.374445][ T1263] should_fail_ex+0x3d0/0x520 [ 194.378970][ T1263] should_fail+0xb/0x10 [ 194.382954][ T1263] should_fail_usercopy+0x1a/0x20 [ 194.387907][ T1263] _copy_to_user+0x1e/0x90 [ 194.392159][ T1263] bpf_verifier_vlog+0x1ac/0x3e0 [ 194.396936][ T1263] __btf_verifier_log+0xd1/0x120 [ 194.401701][ T1263] ? kvmalloc_node+0x221/0x640 [ 194.406301][ T1263] ? bpf_verifier_vlog+0x1b9/0x3e0 [ 194.411249][ T1263] ? btf_check_sec_info+0x4f0/0x4f0 [ 194.416301][ T1263] ? kvmalloc_node+0x26c/0x640 [ 194.420890][ T1263] ? memcpy+0x56/0x70 [ 194.424710][ T1263] btf_parse_hdr+0x37a/0x7c0 [ 194.429137][ T1263] btf_new_fd+0x3d0/0x800 [ 194.433305][ T1263] bpf_btf_load+0x6f/0x90 [ 194.437469][ T1263] __sys_bpf+0x586/0x7f0 [ 194.441547][ T1263] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 194.446780][ T1263] ? __ia32_sys_read+0x90/0x90 [ 194.451462][ T1263] ? debug_smp_processor_id+0x17/0x20 [ 194.456665][ T1263] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 194.462577][ T1263] __x64_sys_bpf+0x7c/0x90 [ 194.466821][ T1263] x64_sys_call+0x87f/0x9a0 [ 194.471168][ T1263] do_syscall_64+0x3b/0xb0 [ 194.475495][ T1263] ? clear_bhb_loop+0x55/0xb0 [ 194.480025][ T1263] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 194.485755][ T1263] RIP: 0033:0x7fd79037cef9 [ 194.489999][ T1263] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.509555][ T1263] RSP: 002b:00007fd791260038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 194.517794][ T1263] RAX: ffffffffffffffda RBX: 00007fd790535f80 RCX: 00007fd79037cef9 [ 194.525683][ T1263] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 194.533495][ T1263] RBP: 00007fd791260090 R08: 0000000000000000 R09: 0000000000000000 [ 194.541394][ T1263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.549293][ T1263] R13: 0000000000000001 R14: 00007fd790535f80 R15: 00007ffeac0c6488 [ 194.557214][ T1263] [ 194.723654][ T1236] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.061459][ T1236] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.069524][ T1236] device bridge_slave_0 entered promiscuous mode [ 195.960361][ T1236] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.967277][ T1236] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.211086][ T1236] device bridge_slave_1 entered promiscuous mode [ 196.630193][ T28] audit: type=1400 audit(1725879163.618:130): avc: denied { create } for pid=1278 comm="syz.2.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 198.159556][ T1317] device pim6reg1 entered promiscuous mode [ 200.049742][ C0] sched: RT throttling activated [ 203.813632][ T28] audit: type=1400 audit(1725879170.838:131): avc: denied { create } for pid=1330 comm="syz.4.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 203.861204][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.868990][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.979658][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.992966][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.010306][ T559] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.017628][ T559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.031911][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.040814][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.049161][ T559] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.056300][ T559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.180712][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.188715][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.220602][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.229184][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.238011][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.332413][ T1236] device veth0_vlan entered promiscuous mode [ 204.355951][ T1236] device veth1_macvtap entered promiscuous mode [ 204.689454][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.721220][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.809968][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.831139][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.839508][ T1347] FAULT_INJECTION: forcing a failure. [ 204.839508][ T1347] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 204.854627][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.862854][ T1347] CPU: 1 PID: 1347 Comm: syz.2.208 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 204.872376][ T1347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 204.882283][ T1347] Call Trace: [ 204.885581][ T1347] [ 204.888338][ T1347] dump_stack_lvl+0x151/0x1b7 [ 204.892855][ T1347] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 204.898250][ T1347] ? vsnprintf+0x1b96/0x1c70 [ 204.902687][ T1347] dump_stack+0x15/0x1c [ 204.906673][ T1347] should_fail_ex+0x3d0/0x520 [ 204.911274][ T1347] should_fail+0xb/0x10 [ 204.915264][ T1347] should_fail_usercopy+0x1a/0x20 [ 204.920155][ T1347] _copy_to_user+0x1e/0x90 [ 204.924380][ T1347] bpf_verifier_vlog+0x1ac/0x3e0 [ 204.929156][ T1347] __btf_verifier_log+0xd1/0x120 [ 204.933926][ T1347] ? kvmalloc_node+0x221/0x640 [ 204.938616][ T1347] ? bpf_verifier_vlog+0x1b9/0x3e0 [ 204.943572][ T1347] ? btf_check_sec_info+0x4f0/0x4f0 [ 204.948598][ T1347] ? kvmalloc_node+0x26c/0x640 [ 204.953207][ T1347] ? memcpy+0x56/0x70 [ 204.957015][ T1347] btf_parse_hdr+0x3a7/0x7c0 [ 204.961462][ T1347] btf_new_fd+0x3d0/0x800 [ 204.965615][ T1347] bpf_btf_load+0x6f/0x90 [ 204.969782][ T1347] __sys_bpf+0x586/0x7f0 [ 204.973863][ T1347] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 204.979079][ T1347] ? __ia32_sys_read+0x90/0x90 [ 204.983669][ T1347] ? debug_smp_processor_id+0x17/0x20 [ 204.988868][ T1347] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 204.994952][ T1347] __x64_sys_bpf+0x7c/0x90 [ 204.999216][ T1347] x64_sys_call+0x87f/0x9a0 [ 205.003537][ T1347] do_syscall_64+0x3b/0xb0 [ 205.007795][ T1347] ? clear_bhb_loop+0x55/0xb0 [ 205.012311][ T1347] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 205.018035][ T1347] RIP: 0033:0x7fd17557cef9 [ 205.022375][ T1347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.042521][ T1347] RSP: 002b:00007fd1763ec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 205.050853][ T1347] RAX: ffffffffffffffda RBX: 00007fd175735f80 RCX: 00007fd17557cef9 [ 205.058676][ T1347] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 205.066485][ T1347] RBP: 00007fd1763ec090 R08: 0000000000000000 R09: 0000000000000000 [ 205.074294][ T1347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.082884][ T1347] R13: 0000000000000001 R14: 00007fd175735f80 R15: 00007ffcb64f4848 [ 205.090974][ T1347] [ 205.113441][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.122401][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.200026][ T349] device bridge_slave_1 left promiscuous mode [ 205.206188][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.400820][ T349] device bridge_slave_0 left promiscuous mode [ 205.407121][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.451084][ T349] device veth1_macvtap left promiscuous mode [ 205.457067][ T349] device veth0_vlan left promiscuous mode [ 205.708917][ T1323] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.715936][ T1323] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.724568][ T1323] device bridge_slave_0 entered promiscuous mode [ 205.765481][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.776228][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.785903][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.795239][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.804441][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.814822][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.062172][ T1323] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.069211][ T1323] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.077313][ T1323] device bridge_slave_1 entered promiscuous mode [ 207.784247][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.800494][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.289842][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.308487][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.331713][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.338662][ T319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.380159][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.399064][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.415571][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.422690][ T319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.775142][ T1323] device veth0_vlan entered promiscuous mode [ 208.798821][ T1323] device veth1_macvtap entered promiscuous mode [ 208.839931][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.847978][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.856624][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.865163][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.873591][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.881942][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.890582][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.899235][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.907531][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.917761][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.926682][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.935527][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.944134][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.953331][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.962354][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.971481][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.311044][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.318805][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.420853][ T1369] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.427812][ T1369] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.446973][ T1369] device bridge_slave_0 entered promiscuous mode [ 210.623115][ T1369] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.648392][ T1369] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.656796][ T1369] device bridge_slave_1 entered promiscuous mode [ 210.690254][ T1396] FAULT_INJECTION: forcing a failure. [ 210.690254][ T1396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 210.721897][ T1396] CPU: 1 PID: 1396 Comm: syz.4.218 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 210.731433][ T1396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 210.741335][ T1396] Call Trace: [ 210.744455][ T1396] [ 210.747238][ T1396] dump_stack_lvl+0x151/0x1b7 [ 210.751754][ T1396] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 210.757138][ T1396] ? vsnprintf+0x1b96/0x1c70 [ 210.761667][ T1396] dump_stack+0x15/0x1c [ 210.765652][ T1396] should_fail_ex+0x3d0/0x520 [ 210.770179][ T1396] should_fail+0xb/0x10 [ 210.774160][ T1396] should_fail_usercopy+0x1a/0x20 [ 210.779019][ T1396] _copy_to_user+0x1e/0x90 [ 210.783274][ T1396] bpf_verifier_vlog+0x1ac/0x3e0 [ 210.788046][ T1396] __btf_verifier_log+0xd1/0x120 [ 210.792818][ T1396] ? kvmalloc_node+0x221/0x640 [ 210.797421][ T1396] ? bpf_verifier_vlog+0x1b9/0x3e0 [ 210.802362][ T1396] ? btf_check_sec_info+0x4f0/0x4f0 [ 210.807403][ T1396] ? kvmalloc_node+0x26c/0x640 [ 210.812008][ T1396] ? memcpy+0x56/0x70 [ 210.815817][ T1396] btf_parse_hdr+0x3d4/0x7c0 [ 210.820256][ T1396] btf_new_fd+0x3d0/0x800 [ 210.824419][ T1396] bpf_btf_load+0x6f/0x90 [ 210.828581][ T1396] __sys_bpf+0x586/0x7f0 [ 210.832667][ T1396] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 210.838086][ T1396] ? __ia32_sys_read+0x90/0x90 [ 210.842781][ T1396] ? debug_smp_processor_id+0x17/0x20 [ 210.847977][ T1396] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 210.853968][ T1396] __x64_sys_bpf+0x7c/0x90 [ 210.858217][ T1396] x64_sys_call+0x87f/0x9a0 [ 210.862559][ T1396] do_syscall_64+0x3b/0xb0 [ 210.866816][ T1396] ? clear_bhb_loop+0x55/0xb0 [ 210.871338][ T1396] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 210.877057][ T1396] RIP: 0033:0x7fd79037cef9 [ 210.881308][ T1396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.900752][ T1396] RSP: 002b:00007fd791260038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 210.908995][ T1396] RAX: ffffffffffffffda RBX: 00007fd790535f80 RCX: 00007fd79037cef9 [ 210.916816][ T1396] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 210.924710][ T1396] RBP: 00007fd791260090 R08: 0000000000000000 R09: 0000000000000000 [ 210.932607][ T1396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 210.940456][ T1396] R13: 0000000000000001 R14: 00007fd790535f80 R15: 00007ffeac0c6488 [ 210.948248][ T1396] [ 212.213501][ T28] audit: type=1400 audit(1725879179.238:132): avc: denied { create } for pid=1408 comm="syz.4.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 213.286913][ T28] audit: type=1400 audit(1725879180.308:133): avc: denied { write } for pid=1428 comm="syz.2.227" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 213.525347][ T1438] FAULT_INJECTION: forcing a failure. [ 213.525347][ T1438] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.730471][ T1438] CPU: 1 PID: 1438 Comm: syz.4.230 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 213.740017][ T1438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 213.750003][ T1438] Call Trace: [ 213.753130][ T1438] [ 213.755902][ T1438] dump_stack_lvl+0x151/0x1b7 [ 213.760415][ T1438] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 213.765714][ T1438] ? vsnprintf+0x1b96/0x1c70 [ 213.770322][ T1438] dump_stack+0x15/0x1c [ 213.774294][ T1438] should_fail_ex+0x3d0/0x520 [ 213.778817][ T1438] should_fail+0xb/0x10 [ 213.782801][ T1438] should_fail_usercopy+0x1a/0x20 [ 213.788185][ T1438] _copy_to_user+0x1e/0x90 [ 213.792447][ T1438] bpf_verifier_vlog+0x1ac/0x3e0 [ 213.797225][ T1438] __btf_verifier_log+0xd1/0x120 [ 213.802078][ T1438] ? kvmalloc_node+0x221/0x640 [ 213.806678][ T1438] ? bpf_verifier_vlog+0x1b9/0x3e0 [ 213.811631][ T1438] ? btf_check_sec_info+0x4f0/0x4f0 [ 213.816668][ T1438] ? kvmalloc_node+0x26c/0x640 [ 213.821280][ T1438] ? memcpy+0x56/0x70 [ 213.825082][ T1438] btf_parse_hdr+0x401/0x7c0 [ 213.829620][ T1438] btf_new_fd+0x3d0/0x800 [ 213.833777][ T1438] bpf_btf_load+0x6f/0x90 [ 213.837938][ T1438] __sys_bpf+0x586/0x7f0 [ 213.842023][ T1438] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 213.847255][ T1438] ? __ia32_sys_read+0x90/0x90 [ 213.851948][ T1438] ? debug_smp_processor_id+0x17/0x20 [ 213.857412][ T1438] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 213.863313][ T1438] __x64_sys_bpf+0x7c/0x90 [ 213.867568][ T1438] x64_sys_call+0x87f/0x9a0 [ 213.871903][ T1438] do_syscall_64+0x3b/0xb0 [ 213.876165][ T1438] ? clear_bhb_loop+0x55/0xb0 [ 213.880675][ T1438] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 213.886401][ T1438] RIP: 0033:0x7fd79037cef9 [ 213.890651][ T1438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.910096][ T1438] RSP: 002b:00007fd791260038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 213.918344][ T1438] RAX: ffffffffffffffda RBX: 00007fd790535f80 RCX: 00007fd79037cef9 [ 213.926154][ T1438] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 213.934048][ T1438] RBP: 00007fd791260090 R08: 0000000000000000 R09: 0000000000000000 [ 213.941947][ T1438] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 213.949850][ T1438] R13: 0000000000000001 R14: 00007fd790535f80 R15: 00007ffeac0c6488 [ 213.957676][ T1438] [ 213.985655][ T1371] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.033765][ T1371] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.051043][ T1371] device bridge_slave_0 entered promiscuous mode [ 214.069648][ T349] device bridge_slave_1 left promiscuous mode [ 214.076533][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.190338][ T349] device bridge_slave_0 left promiscuous mode [ 214.304398][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.183727][ T349] device veth1_macvtap left promiscuous mode [ 215.190426][ T349] device veth0_vlan left promiscuous mode [ 216.058077][ T1371] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.068651][ T1371] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.078131][ T1371] device bridge_slave_1 entered promiscuous mode [ 224.196291][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.263190][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.499959][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.508539][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.860331][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.867247][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.363690][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.870853][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.879496][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.190335][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.197261][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.541549][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.613765][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.710545][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.769813][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.312583][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.392470][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.527674][ T1369] device veth0_vlan entered promiscuous mode [ 232.300520][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.308779][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.594648][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.910510][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.918265][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.367173][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.882822][ T696] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.889776][ T696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.166042][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.330670][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.339336][ T696] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.346313][ T696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.742856][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.750635][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.758427][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.796705][ T1369] device veth1_macvtap entered promiscuous mode [ 234.804185][ T1491] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.811570][ T1491] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.819656][ T1491] device bridge_slave_0 entered promiscuous mode [ 234.827934][ T1491] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.834871][ T1491] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.843268][ T1491] device bridge_slave_1 entered promiscuous mode [ 236.347138][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.355816][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.365247][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.508732][ T349] device bridge_slave_1 left promiscuous mode [ 236.515113][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.530514][ T349] device bridge_slave_0 left promiscuous mode [ 236.540310][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.585040][ T349] device veth1_macvtap left promiscuous mode [ 236.592167][ T349] device veth0_vlan left promiscuous mode [ 236.983985][ T1371] device veth0_vlan entered promiscuous mode [ 237.008235][ T1371] device veth1_macvtap entered promiscuous mode [ 237.167244][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.175663][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.184145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.192446][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.200580][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.209043][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.217662][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.225800][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.234440][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.242761][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.251362][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.259113][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.267674][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.276201][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.284764][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.293704][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.302401][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.331765][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.342891][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.355347][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.370616][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.673565][ T28] audit: type=1400 audit(1725879204.698:134): avc: denied { ioctl } for pid=1538 comm="syz.4.250" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 237.831378][ T1502] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.839942][ T1502] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.857671][ T1502] device bridge_slave_0 entered promiscuous mode [ 237.865608][ T1502] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.872611][ T1502] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.880713][ T1502] device bridge_slave_1 entered promiscuous mode [ 238.126880][ T1502] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.133819][ T1502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.141027][ T1502] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.148025][ T1502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.214831][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.222856][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.231090][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.238652][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.287522][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.298750][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.445105][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.452062][ T318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.520665][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.642091][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.651136][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.659499][ T1113] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.666455][ T1113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.769996][ T1502] device veth0_vlan entered promiscuous mode [ 238.798049][ T1502] device veth1_macvtap entered promiscuous mode [ 238.948506][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.956400][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.965068][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.975319][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.984076][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.993105][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.001948][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.008875][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.016735][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.025500][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.034854][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.041881][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.049920][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.060712][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.069027][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.078024][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.087946][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.097327][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.106454][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.115002][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.124292][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.133051][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.141863][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.150097][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.158717][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.167858][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.177085][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.318191][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.326372][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.335150][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.347965][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.581062][ T1557] FAULT_INJECTION: forcing a failure. [ 239.581062][ T1557] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 239.594470][ T1557] CPU: 0 PID: 1557 Comm: syz.2.243 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 239.604266][ T1557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 239.614165][ T1557] Call Trace: [ 239.617283][ T1557] [ 239.620068][ T1557] dump_stack_lvl+0x151/0x1b7 [ 239.624587][ T1557] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 239.629882][ T1557] ? vsnprintf+0x1b96/0x1c70 [ 239.634312][ T1557] dump_stack+0x15/0x1c [ 239.638299][ T1557] should_fail_ex+0x3d0/0x520 [ 239.642902][ T1557] should_fail+0xb/0x10 [ 239.646886][ T1557] should_fail_usercopy+0x1a/0x20 [ 239.651747][ T1557] _copy_to_user+0x1e/0x90 [ 239.656002][ T1557] bpf_verifier_vlog+0x1ac/0x3e0 [ 239.660782][ T1557] __btf_verifier_log+0xd1/0x120 [ 239.665551][ T1557] ? kvmalloc_node+0x221/0x640 [ 239.670154][ T1557] ? bpf_verifier_vlog+0x1b9/0x3e0 [ 239.675102][ T1557] ? btf_check_sec_info+0x4f0/0x4f0 [ 239.680133][ T1557] ? kvmalloc_node+0x26c/0x640 [ 239.684743][ T1557] ? memcpy+0x56/0x70 [ 239.688555][ T1557] btf_parse_hdr+0x42e/0x7c0 [ 239.692982][ T1557] btf_new_fd+0x3d0/0x800 [ 239.697151][ T1557] bpf_btf_load+0x6f/0x90 [ 239.701311][ T1557] __sys_bpf+0x586/0x7f0 [ 239.705566][ T1557] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 239.710817][ T1557] ? __ia32_sys_read+0x90/0x90 [ 239.715510][ T1557] ? debug_smp_processor_id+0x17/0x20 [ 239.720711][ T1557] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 239.727249][ T1557] __x64_sys_bpf+0x7c/0x90 [ 239.731681][ T1557] x64_sys_call+0x87f/0x9a0 [ 239.736008][ T1557] do_syscall_64+0x3b/0xb0 [ 239.740264][ T1557] ? clear_bhb_loop+0x55/0xb0 [ 239.744772][ T1557] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 239.750629][ T1557] RIP: 0033:0x7f01d2f7cef9 [ 239.754992][ T1557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.774523][ T1557] RSP: 002b:00007f01d3cb5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 239.782775][ T1557] RAX: ffffffffffffffda RBX: 00007f01d3135f80 RCX: 00007f01d2f7cef9 [ 239.790583][ T1557] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 239.798487][ T1557] RBP: 00007f01d3cb5090 R08: 0000000000000000 R09: 0000000000000000 [ 239.806290][ T1557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 239.814194][ T1557] R13: 0000000000000001 R14: 00007f01d3135f80 R15: 00007ffd0b9bcf38 [ 239.822102][ T1557] [ 240.679813][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.719128][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.980155][ T1491] device veth0_vlan entered promiscuous mode [ 241.004141][ T1491] device veth1_macvtap entered promiscuous mode [ 241.078457][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.087456][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.097493][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.120536][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.129061][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.150583][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.159454][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.178776][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.195146][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.214212][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.229139][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.377266][ T1550] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.384845][ T1550] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.393644][ T1550] device bridge_slave_0 entered promiscuous mode [ 241.534416][ T1550] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.543082][ T1550] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.581129][ T1550] device bridge_slave_1 entered promiscuous mode [ 242.770489][ T28] audit: type=1400 audit(1725879209.778:135): avc: denied { create } for pid=1574 comm="syz.2.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 243.001942][ T349] device bridge_slave_1 left promiscuous mode [ 243.008429][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.019177][ T349] device bridge_slave_0 left promiscuous mode [ 243.025854][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.037804][ T349] device bridge_slave_1 left promiscuous mode [ 243.044109][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.063006][ T349] device bridge_slave_0 left promiscuous mode [ 243.069206][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.079631][ T349] device bridge_slave_1 left promiscuous mode [ 243.097443][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.109558][ T349] device bridge_slave_0 left promiscuous mode [ 243.129594][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.203643][ T28] audit: type=1400 audit(1725879210.228:136): avc: denied { create } for pid=1582 comm="syz.2.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 243.241482][ T349] device bridge_slave_1 left promiscuous mode [ 243.247692][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.264474][ T349] device bridge_slave_0 left promiscuous mode [ 243.270817][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.289591][ T349] device veth1_macvtap left promiscuous mode [ 243.295874][ T349] device veth0_vlan left promiscuous mode [ 243.308296][ T349] device veth1_macvtap left promiscuous mode [ 243.314734][ T349] device veth0_vlan left promiscuous mode [ 243.322074][ T349] device veth1_macvtap left promiscuous mode [ 243.328090][ T349] device veth0_vlan left promiscuous mode [ 243.335189][ T349] device veth1_macvtap left promiscuous mode [ 243.341461][ T349] device veth0_vlan left promiscuous mode [ 244.875026][ T1589] device sit0 entered promiscuous mode [ 245.336210][ T28] audit: type=1400 audit(1725879212.358:137): avc: denied { write } for pid=1593 comm="syz.4.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 245.607809][ T1610] FAULT_INJECTION: forcing a failure. [ 245.607809][ T1610] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 245.621195][ T1610] CPU: 1 PID: 1610 Comm: syz.2.263 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 245.630722][ T1610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 245.640625][ T1610] Call Trace: [ 245.643744][ T1610] [ 245.646521][ T1610] dump_stack_lvl+0x151/0x1b7 [ 245.651040][ T1610] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 245.656322][ T1610] ? vsnprintf+0x1b96/0x1c70 [ 245.660772][ T1610] dump_stack+0x15/0x1c [ 245.664830][ T1610] should_fail_ex+0x3d0/0x520 [ 245.669348][ T1610] should_fail+0xb/0x10 [ 245.673335][ T1610] should_fail_usercopy+0x1a/0x20 [ 245.678199][ T1610] _copy_to_user+0x1e/0x90 [ 245.682539][ T1610] bpf_verifier_vlog+0x1ac/0x3e0 [ 245.687326][ T1610] __btf_verifier_log+0xd1/0x120 [ 245.692086][ T1610] ? kvmalloc_node+0x221/0x640 [ 245.696692][ T1610] ? bpf_verifier_vlog+0x1b9/0x3e0 [ 245.701637][ T1610] ? btf_check_sec_info+0x4f0/0x4f0 [ 245.706672][ T1610] ? kvmalloc_node+0x26c/0x640 [ 245.711395][ T1610] ? memcpy+0x56/0x70 [ 245.715206][ T1610] btf_parse_hdr+0x459/0x7c0 [ 245.719646][ T1610] btf_new_fd+0x3d0/0x800 [ 245.723806][ T1610] bpf_btf_load+0x6f/0x90 [ 245.727963][ T1610] __sys_bpf+0x586/0x7f0 [ 245.732045][ T1610] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 245.737262][ T1610] ? __ia32_sys_read+0x90/0x90 [ 245.741855][ T1610] ? debug_smp_processor_id+0x17/0x20 [ 245.747174][ T1610] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 245.753077][ T1610] __x64_sys_bpf+0x7c/0x90 [ 245.757332][ T1610] x64_sys_call+0x87f/0x9a0 [ 245.761666][ T1610] do_syscall_64+0x3b/0xb0 [ 245.765922][ T1610] ? clear_bhb_loop+0x55/0xb0 [ 245.770437][ T1610] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 245.776162][ T1610] RIP: 0033:0x7f01d2f7cef9 [ 245.780419][ T1610] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.799861][ T1610] RSP: 002b:00007f01d3cb5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 245.808104][ T1610] RAX: ffffffffffffffda RBX: 00007f01d3135f80 RCX: 00007f01d2f7cef9 [ 245.816007][ T1610] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 245.823825][ T1610] RBP: 00007f01d3cb5090 R08: 0000000000000000 R09: 0000000000000000 [ 245.831629][ T1610] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 245.839448][ T1610] R13: 0000000000000001 R14: 00007f01d3135f80 R15: 00007ffd0b9bcf38 [ 245.847270][ T1610] [ 247.244570][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.252977][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.274137][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.284972][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.293845][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.300776][ T318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.308627][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.318033][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.326924][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.333876][ T318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.349871][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.368760][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.377772][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.386506][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.395243][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.419962][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.428635][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.451186][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.460359][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.471314][ T1550] device veth0_vlan entered promiscuous mode [ 247.483508][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.491824][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.512524][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.521701][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.534258][ T1550] device veth1_macvtap entered promiscuous mode [ 247.552136][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.563018][ T28] audit: type=1400 audit(1725879214.588:138): avc: denied { create } for pid=1629 comm="syz.2.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 247.600489][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.609059][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.712816][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.743737][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.859126][ T1663] FAULT_INJECTION: forcing a failure. [ 250.859126][ T1663] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 250.874901][ T1663] CPU: 0 PID: 1663 Comm: syz.2.275 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 250.884437][ T1663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 250.894328][ T1663] Call Trace: [ 250.897452][ T1663] [ 250.900232][ T1663] dump_stack_lvl+0x151/0x1b7 [ 250.904754][ T1663] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 250.910037][ T1663] ? vsnprintf+0x1b96/0x1c70 [ 250.914648][ T1663] dump_stack+0x15/0x1c [ 250.918626][ T1663] should_fail_ex+0x3d0/0x520 [ 250.923142][ T1663] should_fail+0xb/0x10 [ 250.927124][ T1663] should_fail_usercopy+0x1a/0x20 [ 250.931985][ T1663] _copy_to_user+0x1e/0x90 [ 250.936246][ T1663] bpf_verifier_vlog+0x1ac/0x3e0 [ 250.941018][ T1663] __btf_verifier_log+0xd1/0x120 [ 250.945966][ T1663] ? kvmalloc_node+0x221/0x640 [ 250.950568][ T1663] ? bpf_verifier_vlog+0x1b9/0x3e0 [ 250.955507][ T1663] ? btf_check_sec_info+0x4f0/0x4f0 [ 250.960552][ T1663] ? kvmalloc_node+0x26c/0x640 [ 250.965160][ T1663] ? memcpy+0x56/0x70 [ 250.968985][ T1663] btf_parse_hdr+0x459/0x7c0 [ 250.973403][ T1663] btf_new_fd+0x3d0/0x800 [ 250.977657][ T1663] bpf_btf_load+0x6f/0x90 [ 250.981817][ T1663] __sys_bpf+0x586/0x7f0 [ 250.985891][ T1663] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 250.991118][ T1663] ? __ia32_sys_read+0x90/0x90 [ 250.995826][ T1663] ? debug_smp_processor_id+0x17/0x20 [ 251.001097][ T1663] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 251.007018][ T1663] __x64_sys_bpf+0x7c/0x90 [ 251.011266][ T1663] x64_sys_call+0x87f/0x9a0 [ 251.015604][ T1663] do_syscall_64+0x3b/0xb0 [ 251.019852][ T1663] ? clear_bhb_loop+0x55/0xb0 [ 251.024368][ T1663] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 251.030101][ T1663] RIP: 0033:0x7f01d2f7cef9 [ 251.034363][ T1663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 251.053974][ T1663] RSP: 002b:00007f01d3cb5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 251.062206][ T1663] RAX: ffffffffffffffda RBX: 00007f01d3135f80 RCX: 00007f01d2f7cef9 [ 251.070026][ T1663] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 251.077846][ T1663] RBP: 00007f01d3cb5090 R08: 0000000000000000 R09: 0000000000000000 [ 251.085651][ T1663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 251.093630][ T1663] R13: 0000000000000001 R14: 00007f01d3135f80 R15: 00007ffd0b9bcf38 [ 251.101462][ T1663] [ 251.341246][ T1661] tun0: tun_chr_ioctl cmd 1074025677 [ 251.346558][ T1661] tun0: linktype set to 823 [ 252.289911][ T1661] device veth1_macvtap left promiscuous mode [ 253.409139][ T1691] device syzkaller0 entered promiscuous mode [ 254.934623][ T1712] FAULT_INJECTION: forcing a failure. [ 254.934623][ T1712] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 254.947909][ T1712] CPU: 0 PID: 1712 Comm: syz.4.289 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 254.957440][ T1712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 254.967333][ T1712] Call Trace: [ 254.970539][ T1712] [ 254.973320][ T1712] dump_stack_lvl+0x151/0x1b7 [ 254.977833][ T1712] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 254.983188][ T1712] ? vsnprintf+0x1b96/0x1c70 [ 254.987828][ T1712] dump_stack+0x15/0x1c [ 254.991805][ T1712] should_fail_ex+0x3d0/0x520 [ 254.996339][ T1712] should_fail+0xb/0x10 [ 255.000318][ T1712] should_fail_usercopy+0x1a/0x20 [ 255.005193][ T1712] _copy_to_user+0x1e/0x90 [ 255.009432][ T1712] bpf_verifier_vlog+0x1ac/0x3e0 [ 255.014213][ T1712] __btf_verifier_log+0xd1/0x120 [ 255.018985][ T1712] ? btf_check_sec_info+0x4f0/0x4f0 [ 255.024217][ T1712] __btf_verifier_log_type+0x456/0x770 [ 255.029615][ T1712] ? btf_sec_info_cmp+0x5e/0x110 [ 255.034580][ T1712] ? btf_struct_check_meta+0x11c/0xdb0 [ 255.039874][ T1712] ? sort_r+0x276/0x13b0 [ 255.043964][ T1712] ? btf_int_show+0x2850/0x2850 [ 255.048664][ T1712] btf_struct_check_meta+0x46a/0xdb0 [ 255.054060][ T1712] btf_check_all_metas+0x342/0xa50 [ 255.059000][ T1712] btf_parse_type_sec+0x144/0x1a20 [ 255.064034][ T1712] ? __btf_verifier_log+0xd1/0x120 [ 255.068985][ T1712] ? btf_check_sec_info+0x371/0x4f0 [ 255.074014][ T1712] ? btf_verifier_log+0x2a0/0x2a0 [ 255.078875][ T1712] ? kvmalloc_node+0x26c/0x640 [ 255.083479][ T1712] ? __btf_type_is_scalar_struct+0x8c0/0x8c0 [ 255.089469][ T1712] ? btf_parse_hdr+0x5e9/0x7c0 [ 255.094063][ T1712] ? btf_parse_str_sec+0x20e/0x2a0 [ 255.099020][ T1712] btf_new_fd+0x4e6/0x800 [ 255.103184][ T1712] bpf_btf_load+0x6f/0x90 [ 255.107343][ T1712] __sys_bpf+0x586/0x7f0 [ 255.111458][ T1712] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 255.116767][ T1712] ? __ia32_sys_read+0x90/0x90 [ 255.121455][ T1712] ? debug_smp_processor_id+0x17/0x20 [ 255.126664][ T1712] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 255.132570][ T1712] __x64_sys_bpf+0x7c/0x90 [ 255.136918][ T1712] x64_sys_call+0x87f/0x9a0 [ 255.141253][ T1712] do_syscall_64+0x3b/0xb0 [ 255.145495][ T1712] ? clear_bhb_loop+0x55/0xb0 [ 255.150014][ T1712] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 255.155745][ T1712] RIP: 0033:0x7fd79037cef9 [ 255.159994][ T1712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.179524][ T1712] RSP: 002b:00007fd791260038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 255.187773][ T1712] RAX: ffffffffffffffda RBX: 00007fd790535f80 RCX: 00007fd79037cef9 [ 255.195579][ T1712] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 255.203401][ T1712] RBP: 00007fd791260090 R08: 0000000000000000 R09: 0000000000000000 [ 255.211203][ T1712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 255.219021][ T1712] R13: 0000000000000001 R14: 00007fd790535f80 R15: 00007ffeac0c6488 [ 255.227017][ T1712] [ 255.487369][ T1668] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.494535][ T1668] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.503243][ T1668] device bridge_slave_0 entered promiscuous mode [ 255.513472][ T1668] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.523655][ T1668] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.532383][ T1668] device bridge_slave_1 entered promiscuous mode [ 255.650314][ T349] device bridge_slave_1 left promiscuous mode [ 255.656730][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.675556][ T349] device bridge_slave_0 left promiscuous mode [ 255.682231][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.698159][ T349] device veth1_macvtap left promiscuous mode [ 255.704594][ T349] device veth0_vlan left promiscuous mode [ 256.168116][ T1759] FAULT_INJECTION: forcing a failure. [ 256.168116][ T1759] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 256.185004][ T1759] CPU: 0 PID: 1759 Comm: syz.1.302 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 256.194592][ T1759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 256.204578][ T1759] Call Trace: [ 256.207715][ T1759] [ 256.210481][ T1759] dump_stack_lvl+0x151/0x1b7 [ 256.214988][ T1759] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 256.220274][ T1759] ? vsnprintf+0x1b96/0x1c70 [ 256.224712][ T1759] dump_stack+0x15/0x1c [ 256.228700][ T1759] should_fail_ex+0x3d0/0x520 [ 256.233233][ T1759] should_fail+0xb/0x10 [ 256.237201][ T1759] should_fail_usercopy+0x1a/0x20 [ 256.242162][ T1759] _copy_to_user+0x1e/0x90 [ 256.246403][ T1759] bpf_verifier_vlog+0x1ac/0x3e0 [ 256.251187][ T1759] btf_verifier_log+0x1f9/0x2a0 [ 256.255867][ T1759] ? __btf_verifier_log_type+0x48b/0x770 [ 256.261424][ T1759] ? btf_find_kptr+0xaf0/0xaf0 [ 256.266028][ T1759] ? btf_check_sec_info+0x4f0/0x4f0 [ 256.271061][ T1759] btf_struct_log+0x61/0xa0 [ 256.275395][ T1759] __btf_verifier_log_type+0x4e7/0x770 [ 256.280701][ T1759] ? btf_sec_info_cmp+0x5e/0x110 [ 256.285464][ T1759] ? btf_struct_check_meta+0x11c/0xdb0 [ 256.290757][ T1759] ? sort_r+0x276/0x13b0 [ 256.294922][ T1759] ? btf_int_show+0x2850/0x2850 [ 256.299645][ T1759] btf_struct_check_meta+0x46a/0xdb0 [ 256.304840][ T1759] btf_check_all_metas+0x342/0xa50 [ 256.309804][ T1759] btf_parse_type_sec+0x144/0x1a20 [ 256.314737][ T1759] ? __btf_verifier_log+0xd1/0x120 [ 256.319694][ T1759] ? btf_check_sec_info+0x371/0x4f0 [ 256.325425][ T1759] ? btf_verifier_log+0x2a0/0x2a0 [ 256.330354][ T1759] ? kvmalloc_node+0x26c/0x640 [ 256.334958][ T1759] ? __btf_type_is_scalar_struct+0x8c0/0x8c0 [ 256.340772][ T1759] ? btf_parse_hdr+0x5e9/0x7c0 [ 256.345473][ T1759] ? btf_parse_str_sec+0x20e/0x2a0 [ 256.350423][ T1759] btf_new_fd+0x4e6/0x800 [ 256.354605][ T1759] bpf_btf_load+0x6f/0x90 [ 256.358753][ T1759] __sys_bpf+0x586/0x7f0 [ 256.362845][ T1759] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 256.368049][ T1759] ? __ia32_sys_read+0x90/0x90 [ 256.372803][ T1759] ? debug_smp_processor_id+0x17/0x20 [ 256.378068][ T1759] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 256.384003][ T1759] __x64_sys_bpf+0x7c/0x90 [ 256.388222][ T1759] x64_sys_call+0x87f/0x9a0 [ 256.392563][ T1759] do_syscall_64+0x3b/0xb0 [ 256.396813][ T1759] ? clear_bhb_loop+0x55/0xb0 [ 256.401420][ T1759] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 256.407332][ T1759] RIP: 0033:0x7fa82f57cef9 [ 256.411666][ T1759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 256.431509][ T1759] RSP: 002b:00007fa83040a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 256.439747][ T1759] RAX: ffffffffffffffda RBX: 00007fa82f735f80 RCX: 00007fa82f57cef9 [ 256.447561][ T1759] RDX: 0000000000000020 RSI: 0000000020000240 RDI: 0000000000000012 [ 256.455376][ T1759] RBP: 00007fa83040a090 R08: 0000000000000000 R09: 0000000000000000 [ 256.463190][ T1759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 256.470994][ T1759] R13: 0000000000000001 R14: 00007fa82f735f80 R15: 00007ffc6f115118 [ 256.478827][ T1759] [ 256.483072][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.491440][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.511522][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.520979][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.529528][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.536514][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.544237][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.560494][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.568822][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.575779][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.596289][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.628098][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.641771][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.239344][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.249165][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.283144][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.292966][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.349092][ T1668] device veth0_vlan entered promiscuous mode [ 257.628021][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.635865][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.655282][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.664125][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.871675][ T1668] device veth1_macvtap entered promiscuous mode [ 257.908295][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.920240][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.928801][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.961705][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.970536][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.466156][ T1786] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.473139][ T1786] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.483287][ T1786] device bridge_slave_0 entered promiscuous mode [ 259.493002][ T1786] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.500393][ T1786] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.508521][ T1786] device bridge_slave_1 entered promiscuous mode [ 261.146458][ T1840] device syzkaller0 entered promiscuous mode [ 261.521747][ T1852] syz.2.325[1852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.521913][ T1852] syz.2.325[1852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.816185][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.913622][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.929949][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.939005][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.947843][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.954765][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.962537][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.971715][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.980657][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.987557][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.258227][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.506315][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.548427][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.611187][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.651508][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.879949][ T1847] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.886861][ T1847] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.896001][ T1847] device bridge_slave_0 entered promiscuous mode [ 262.904652][ T1847] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.912087][ T1847] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.921949][ T1847] device bridge_slave_1 entered promiscuous mode [ 262.933096][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.962368][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.218802][ T1786] device veth0_vlan entered promiscuous mode [ 263.719861][ T28] audit: type=1400 audit(1725879230.718:139): avc: denied { setopt } for pid=1884 comm="syz.2.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 263.739906][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.748010][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.803180][ T1887] device veth1_macvtap left promiscuous mode [ 264.040643][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.048342][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.073503][ T1786] device veth1_macvtap entered promiscuous mode [ 264.141525][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.152385][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.160979][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.169474][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.179093][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.233773][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.243133][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.777816][ T349] device bridge_slave_1 left promiscuous mode [ 264.797184][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.250282][ T349] device bridge_slave_0 left promiscuous mode [ 265.256541][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.543309][ T349] device bridge_slave_1 left promiscuous mode [ 265.570227][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.591194][ T349] device bridge_slave_0 left promiscuous mode [ 265.607447][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.710449][ T349] device veth1_macvtap left promiscuous mode [ 265.720266][ T349] device veth0_vlan left promiscuous mode [ 265.749985][ T349] device veth1_macvtap left promiscuous mode [ 268.406339][ T1847] device veth0_vlan entered promiscuous mode [ 268.443984][ T1847] device veth1_macvtap entered promiscuous mode [ 269.350145][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.358778][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.640782][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.648582][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.751878][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.771323][ T559] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.778248][ T559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.786196][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.822312][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.835294][ T559] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.842260][ T559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.904611][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.913212][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.921454][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.929607][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.937911][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.946452][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.955015][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.963098][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.971729][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.980267][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.988719][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.997206][ T559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.008248][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.016490][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.024185][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.059657][ T1975] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.066976][ T1975] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.283941][ T28] audit: type=1400 audit(1725879239.308:140): avc: denied { read } for pid=2014 comm="syz.2.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 291.430950][ T349] device bridge_slave_1 left promiscuous mode [ 291.437111][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.986573][ T349] device bridge_slave_0 left promiscuous mode [ 292.242128][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.950113][ T349] device veth1_macvtap left promiscuous mode [ 292.956097][ T349] device veth0_vlan left promiscuous mode [ 309.330358][ T2062] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.337272][ T2062] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.906593][ T2062] device bridge_slave_0 entered promiscuous mode [ 310.251438][ T2062] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.502561][ T2062] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.363506][ T2062] device bridge_slave_1 entered promiscuous mode [ 312.862957][ T2066] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.028999][ T2066] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.631019][ T2066] device bridge_slave_0 entered promiscuous mode [ 315.429528][ T2066] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.436634][ T2066] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.067323][ T2066] device bridge_slave_1 entered promiscuous mode [ 318.864142][ T2068] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.962907][ T2068] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.381543][ T2068] device bridge_slave_0 entered promiscuous mode [ 319.389396][ T2068] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.822689][ T2068] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.831174][ T2068] device bridge_slave_1 entered promiscuous mode [ 329.876584][ T2108] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.883580][ T2108] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.892152][ T2108] device bridge_slave_0 entered promiscuous mode [ 329.922302][ T2096] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.929206][ T2096] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.937463][ T2096] device bridge_slave_0 entered promiscuous mode [ 329.979286][ T2108] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.986677][ T2108] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.995510][ T2108] device bridge_slave_1 entered promiscuous mode [ 330.008473][ T2096] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.015421][ T2096] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.023848][ T2096] device bridge_slave_1 entered promiscuous mode [ 330.613154][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.624650][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.673092][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.681005][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.688689][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.697950][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.706403][ T877] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.713346][ T877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.721378][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.731105][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.739462][ T877] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.746411][ T877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.792643][ T349] device bridge_slave_1 left promiscuous mode [ 330.798749][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.813228][ T349] device bridge_slave_0 left promiscuous mode [ 330.819290][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.843392][ T349] device veth1_macvtap left promiscuous mode [ 330.849361][ T349] device veth0_vlan left promiscuous mode [ 331.087311][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.106577][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.115335][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.170313][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.178982][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.190174][ T877] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.197076][ T877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.206015][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.214720][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.223733][ T877] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.230749][ T877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.238935][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.248318][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.473341][ T2096] device veth0_vlan entered promiscuous mode [ 331.497137][ T2096] device veth1_macvtap entered promiscuous mode [ 331.531920][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.540526][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.549239][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.557018][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.564742][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.572492][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.581146][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.589474][ T877] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.596495][ T877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.603922][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.614617][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.623318][ T877] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.630245][ T877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.637872][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.647698][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.656303][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.665005][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.673753][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.681928][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.690947][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.698619][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.706800][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.716080][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.724766][ T877] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.731700][ T877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.739971][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.748567][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.758017][ T877] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.764945][ T877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.772725][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.781188][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.789491][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.798444][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.807105][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.816040][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.825034][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.833833][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.842707][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.851552][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.883012][ T2068] device veth0_vlan entered promiscuous mode [ 331.913183][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.921628][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.929510][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.938320][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.947555][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.955891][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.035293][ T2068] device veth1_macvtap entered promiscuous mode [ 332.069993][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.078744][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.100489][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.108974][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.150468][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.308023][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.483935][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.497235][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.506144][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.515126][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.524015][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.875218][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.980577][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.092598][ T2066] device veth0_vlan entered promiscuous mode [ 333.475719][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.485468][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.521177][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.529331][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.561063][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.569222][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.748393][ T2062] device veth0_vlan entered promiscuous mode [ 333.798719][ T2062] device veth1_macvtap entered promiscuous mode [ 334.119684][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.127510][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.136246][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.144105][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.151926][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.160581][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.169030][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.340585][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.350905][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.364856][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.380635][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.254280][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.265970][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.676652][ T2066] device veth1_macvtap entered promiscuous mode [ 336.653107][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.670523][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.154583][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.163724][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.192358][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.200595][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.208648][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.221496][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.250718][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.257635][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.781334][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.789357][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.806325][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.815135][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.822158][ T318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.882434][ T2187] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.889469][ T2187] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.898222][ T2187] device bridge_slave_0 entered promiscuous mode [ 341.958518][ T2187] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.965484][ T2187] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.975381][ T2187] device bridge_slave_1 entered promiscuous mode [ 341.983597][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.992449][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.002364][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.020666][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.144636][ T2108] device veth0_vlan entered promiscuous mode [ 343.167281][ T2231] device veth1_macvtap left promiscuous mode [ 343.178720][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.188019][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.198545][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.207083][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.800107][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.807879][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.229847][ T28] audit: type=1400 audit(1725879311.238:141): avc: denied { create } for pid=2233 comm="syz.1.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 344.470169][ T2108] device veth1_macvtap entered promiscuous mode [ 344.510592][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.518939][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.530256][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.637986][ T2240] device syzkaller0 entered promiscuous mode [ 344.772762][ T349] device bridge_slave_1 left promiscuous mode [ 344.778838][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.934900][ T349] device bridge_slave_0 left promiscuous mode [ 344.979994][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.258139][ T349] device bridge_slave_1 left promiscuous mode [ 345.360401][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.381393][ T349] device bridge_slave_0 left promiscuous mode [ 345.387467][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.555421][ T349] device veth1_macvtap left promiscuous mode [ 345.561846][ T349] device veth0_vlan left promiscuous mode [ 345.573938][ T349] device veth0_vlan left promiscuous mode [ 346.078780][ T2214] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.086287][ T2214] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.095271][ T2214] device bridge_slave_0 entered promiscuous mode [ 346.106125][ T2214] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.113288][ T2214] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.121535][ T2214] device bridge_slave_1 entered promiscuous mode [ 346.139360][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.147926][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.156919][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.165658][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.203878][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.234550][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.420578][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.431088][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.459836][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.466951][ T319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.476593][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.486225][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.494745][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.501733][ T319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.571926][ T2187] device veth0_vlan entered promiscuous mode [ 350.595603][ T2187] device veth1_macvtap entered promiscuous mode [ 350.744900][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.757329][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.766117][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.774976][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.790032][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.798273][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 350.813407][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.822492][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.831137][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.840528][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.849211][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.858182][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.901413][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.910662][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.919361][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.927911][ T1113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.991092][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.003427][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.089965][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.098221][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.278667][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.504562][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.513051][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.519968][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.535467][ T696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.094981][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.104392][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.114030][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.120974][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.258007][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.266632][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.275430][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.284240][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.498311][ T2338] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.505707][ T2338] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.514294][ T2338] device bridge_slave_0 entered promiscuous mode [ 374.523319][ T2338] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.530711][ T2338] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.538772][ T2338] device bridge_slave_1 entered promiscuous mode [ 374.602761][ T2214] device veth0_vlan entered promiscuous mode [ 374.627566][ T2214] device veth1_macvtap entered promiscuous mode [ 374.673320][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.682566][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.691292][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.699501][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.708438][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.716966][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.725673][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 374.733769][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.745073][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.754017][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.762892][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 375.023314][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.031572][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.597997][ T2337] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.605053][ T2337] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.613187][ T2337] device bridge_slave_0 entered promiscuous mode [ 375.621277][ T2337] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.628172][ T2337] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.636908][ T2337] device bridge_slave_1 entered promiscuous mode [ 375.664787][ T2336] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.673111][ T2336] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.681288][ T2336] device bridge_slave_0 entered promiscuous mode [ 379.243275][ T2336] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.251834][ T2336] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.260779][ T2336] device bridge_slave_1 entered promiscuous mode [ 381.372160][ T2349] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.379410][ T2349] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.388224][ T2349] device bridge_slave_0 entered promiscuous mode [ 381.519934][ T2349] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.527193][ T2349] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.536180][ T2349] device bridge_slave_1 entered promiscuous mode [ 382.002815][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.010968][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.018819][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 382.028406][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 382.037217][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.044166][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.052191][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 382.061900][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 382.070901][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.077831][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.085882][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 382.094479][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 382.103305][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 382.112031][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 382.230033][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 382.349246][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 382.357952][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 382.367211][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 382.375818][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.253196][ T349] device bridge_slave_1 left promiscuous mode [ 384.259259][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.254512][ T349] device bridge_slave_0 left promiscuous mode [ 386.260705][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.281502][ T349] device bridge_slave_1 left promiscuous mode [ 386.287576][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.298153][ T349] device bridge_slave_0 left promiscuous mode [ 386.304437][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.361039][ T349] device bridge_slave_1 left promiscuous mode [ 386.367203][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.377757][ T349] device bridge_slave_0 left promiscuous mode [ 386.384202][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.396654][ T349] device veth0_vlan left promiscuous mode [ 386.404371][ T349] device veth1_macvtap left promiscuous mode [ 386.410427][ T349] device veth0_vlan left promiscuous mode [ 386.418825][ T349] device veth1_macvtap left promiscuous mode [ 386.424862][ T349] device veth0_vlan left promiscuous mode [ 387.312196][ T2338] device veth0_vlan entered promiscuous mode [ 387.347446][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.355212][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.427515][ T2398] syz.3.428 (2398) used greatest stack depth: 20952 bytes left [ 387.488258][ T2338] device veth1_macvtap entered promiscuous mode [ 387.810185][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.818871][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.828961][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.837469][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.846416][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.855871][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.865468][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 387.874591][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.882995][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.669147][ T2337] device veth0_vlan entered promiscuous mode [ 389.726501][ T2337] device veth1_macvtap entered promiscuous mode [ 389.830814][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 389.840100][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.849121][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.856187][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.863876][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.872703][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.881214][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.888149][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.895627][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 389.903459][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.911256][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 389.920404][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.928835][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.935805][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.943396][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.954807][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.963765][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.970741][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.978700][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 389.987604][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.996678][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.005742][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.015126][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 390.024597][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 390.034320][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 390.043035][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 390.052487][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 390.061642][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 390.070523][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 390.078667][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 390.087850][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 390.096960][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 390.105861][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 390.404171][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.412133][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.420663][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 390.428494][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 390.436849][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.445733][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.499897][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.509244][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.250178][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.258794][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.067996][ T2336] device veth0_vlan entered promiscuous mode [ 425.093383][ T2336] device veth1_macvtap entered promiscuous mode [ 425.156260][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.164794][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.173834][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.182315][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.190791][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 425.198735][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 425.207389][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 425.216070][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 425.224957][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 425.233882][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.242178][ T877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 525.269747][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 525.276614][ C0] (detected by 0, t=10002 jiffies, g=15157, q=712 ncpus=2) [ 525.283794][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10003 (4294989746-4294979743), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 525.297091][ C0] rcu: rcu_preempt kthread starved for 10004 jiffies! g15157 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 525.308091][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 525.317904][ C0] rcu: RCU grace-period kthread stack dump: [ 525.323642][ C0] task:rcu_preempt state:R running task stack:27688 pid:14 ppid:2 flags:0x00004000 [ 525.334353][ C0] Call Trace: [ 525.337461][ C0] [ 525.340244][ C0] __schedule+0xcb5/0x1560 [ 525.344507][ C0] ? release_firmware_map_entry+0x191/0x191 [ 525.350224][ C0] ? __kasan_check_write+0x14/0x20 [ 525.355175][ C0] schedule+0xc3/0x180 [ 525.359077][ C0] schedule_timeout+0x18c/0x380 [ 525.363767][ C0] ? _raw_spin_unlock_irq+0x4d/0x70 [ 525.368798][ C0] ? console_conditional_schedule+0x10/0x10 [ 525.374527][ C0] ? update_process_times+0x1b0/0x1b0 [ 525.379732][ C0] ? prepare_to_swait_event+0x308/0x320 [ 525.385119][ C0] rcu_gp_fqs_loop+0x2ed/0x10a0 [ 525.389803][ C0] ? _raw_spin_unlock_irq+0x4d/0x70 [ 525.394925][ C0] ? rcu_gp_init+0xc7f/0xfa0 [ 525.399357][ C0] ? rcu_gp_init+0xfa0/0xfa0 [ 525.403777][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 525.409418][ C0] ? finish_swait+0x17d/0x1b0 [ 525.413937][ C0] rcu_gp_kthread+0xa3/0x3a0 [ 525.418446][ C0] ? queued_spin_lock_slowpath+0x50/0x50 [ 525.423912][ C0] ? set_cpus_allowed_ptr+0xa4/0xe0 [ 525.428947][ C0] ? __kasan_check_read+0x11/0x20 [ 525.433806][ C0] ? __kthread_parkme+0x12d/0x180 [ 525.438677][ C0] kthread+0x26d/0x300 [ 525.442572][ C0] ? queued_spin_lock_slowpath+0x50/0x50 [ 525.448046][ C0] ? kthread_blkcg+0xd0/0xd0 [ 525.452478][ C0] ret_from_fork+0x1f/0x30 [ 525.456739][ C0] [ 525.459601][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 525.465762][ C0] CPU: 0 PID: 2329 Comm: syz.2.415 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 525.475306][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 525.485210][ C0] RIP: 0010:ip6_finish_output+0x52d/0xa60 [ 525.490852][ C0] Code: 4c 89 f6 48 8b 55 b0 e8 91 43 01 00 eb 1c e8 ea 91 01 fd 48 8b 7d a8 4c 89 f6 48 8b 55 b0 48 c7 c1 f0 56 75 84 e8 a3 75 00 00 <41> 89 c5 8b 5d d4 31 ff 44 89 ee e8 73 95 01 fd 45 85 ed 41 0f 45 [ 525.510565][ C0] RSP: 0018:ffffc90000007878 EFLAGS: 00000246 [ 525.516456][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 8dcb31120d8a1c00 [ 525.524271][ C0] RDX: 1ffff92000000e9c RSI: 0000000000000200 RDI: 0000000000000001 [ 525.532079][ C0] RBP: ffffc900000078f0 R08: ffffffff840a38a3 R09: ffffed1025dccb1b [ 525.539894][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 525.547703][ C0] R13: 0000000000000030 R14: ffff88811f69f8c0 R15: 0000000000000030 [ 525.555516][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 525.564284][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 525.570705][ C0] CR2: 00007ffe6ee50000 CR3: 0000000122b07000 CR4: 00000000003506b0 [ 525.578520][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 525.586328][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 525.594136][ C0] Call Trace: [ 525.597262][ C0] [ 525.599960][ C0] ? show_regs+0x58/0x60 [ 525.604296][ C0] ? dump_cpu_task+0x3c/0x70 [ 525.608723][ C0] ? rcu_check_gp_kthread_starvation+0x1d1/0x240 [ 525.614892][ C0] ? _find_next_bit+0x126/0x130 [ 525.619574][ C0] ? print_other_cpu_stall+0x1140/0x1300 [ 525.625138][ C0] ? hrtimer_forward+0x1a6/0x2c0 [ 525.629909][ C0] ? print_cpu_stall+0x590/0x590 [ 525.634693][ C0] ? rcu_sched_clock_irq+0xb19/0x1350 [ 525.639901][ C0] ? rcu_boost_kthread_setaffinity+0x5a0/0x5a0 [ 525.645881][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 525.650907][ C0] ? tick_setup_sched_timer+0x490/0x490 [ 525.656295][ C0] ? update_process_times+0x149/0x1b0 [ 525.661513][ C0] ? tick_sched_timer+0x188/0x240 [ 525.666359][ C0] ? tick_setup_sched_timer+0x490/0x490 [ 525.671738][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 525.676955][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 525.681983][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 525.687887][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 525.692946][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 525.698824][ C0] ? sysvec_apic_timer_interrupt+0x44/0xc0 [ 525.704463][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 525.710457][ C0] ? __dev_queue_xmit+0x1923/0x36e0 [ 525.715489][ C0] ? ip6_finish_output+0x52d/0xa60 [ 525.720443][ C0] ? ip6_finish_output+0x50f/0xa60 [ 525.725501][ C0] ip6_output+0x1f7/0x4c0 [ 525.729661][ C0] ? ac6_seq_show+0xf0/0xf0 [ 525.734001][ C0] ? ip6_output+0x4c0/0x4c0 [ 525.738337][ C0] ? nf_hook_slow+0xd1/0x200 [ 525.742780][ C0] ? ndisc_send_skb+0xd74/0xdc0 [ 525.747450][ C0] ndisc_send_skb+0x7cf/0xdc0 [ 525.751968][ C0] ? ndisc_mc_map+0x920/0x920 [ 525.756479][ C0] ? ndisc_send_skb+0xdc0/0xdc0 [ 525.761170][ C0] ? __kasan_check_write+0x14/0x20 [ 525.766111][ C0] ? skb_set_owner_w+0x24b/0x3c0 [ 525.770882][ C0] ? skb_put+0x11e/0x210 [ 525.774967][ C0] ndisc_send_rs+0x47d/0x5f0 [ 525.779399][ C0] addrconf_rs_timer+0x2d1/0x600 [ 525.784169][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 525.790065][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 525.795017][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 525.800500][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 525.806493][ C0] call_timer_fn+0x3b/0x2d0 [ 525.810822][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 525.816733][ C0] __run_timers+0x72a/0xa10 [ 525.821082][ C0] ? calc_index+0x270/0x270 [ 525.825412][ C0] ? __irq_exit_rcu+0x5e/0xf0 [ 525.830021][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 525.834979][ C0] run_timer_softirq+0x69/0xf0 [ 525.839652][ C0] handle_softirqs+0x1db/0x650 [ 525.844254][ C0] ? irqtime_account_irq+0xdc/0x260 [ 525.849288][ C0] __irq_exit_rcu+0x52/0xf0 [ 525.853621][ C0] irq_exit_rcu+0x9/0x10 [ 525.857707][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 525.863174][ C0] [ 525.865954][ C0] [ 525.868750][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 525.874544][ C0] RIP: 0010:update_stack_state+0x400/0x460 [ 525.880189][ C0] Code: d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 a6 f8 84 00 4c 89 33 43 80 3c 3c 00 4c 8b 75 b0 74 08 4c 89 f7 e8 f0 f7 84 00 01 49 83 3e 00 0f 85 7d fe ff ff 43 80 3c 3c 00 74 08 4c 89 f7 [ 525.899630][ C0] RSP: 0018:ffffc90000ed71b0 EFLAGS: 00000246 [ 525.905611][ C0] RAX: 1ffff920001dae69 RBX: ffffc90000ed7348 RCX: 1ffff920001dae6b [ 525.913437][ C0] RDX: 1ffff920001dae62 RSI: ffffc90000ed7ef8 RDI: ffffc90000ed7358 [ 525.921497][ C0] RBP: ffffc90000ed7268 R08: ffffc90000ed73e8 R09: 0000000000000010 [ 525.929314][ C0] R10: ffffc90000ed73f0 R11: dffffc0000000001 R12: 1ffff920001dae68 [ 525.937213][ C0] R13: 0000000000000000 R14: ffffc90000ed7340 R15: dffffc0000000000 [ 525.945234][ C0] unwind_next_frame+0x3cb/0x700 [ 525.949978][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 525.954847][ C0] arch_stack_walk+0x10d/0x140 [ 525.959449][ C0] ? syscall_exit_to_user_mode+0x26/0x130 [ 525.965089][ C0] stack_trace_save+0x113/0x1c0 [ 525.969860][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 525.974798][ C0] ? __stack_depot_save+0x36/0x480 [ 525.979750][ C0] ? kfree+0x7a/0xf0 [ 525.983659][ C0] ? kfree+0x7a/0xf0 [ 525.987382][ C0] kasan_set_track+0x4b/0x70 [ 525.991814][ C0] ? kasan_set_track+0x4b/0x70 [ 525.996406][ C0] ? kasan_save_free_info+0x2b/0x40 [ 526.001442][ C0] ? ____kasan_slab_free+0x131/0x180 [ 526.006583][ C0] ? __kasan_slab_free+0x11/0x20 [ 526.011346][ C0] ? __kmem_cache_free+0x218/0x3b0 [ 526.016290][ C0] ? kfree+0x7a/0xf0 [ 526.020020][ C0] ? __put_mountpoint+0x1c7/0x220 [ 526.024885][ C0] ? umount_tree+0xd5e/0xef0 [ 526.029301][ C0] ? put_mnt_ns+0x8f/0xe0 [ 526.033563][ C0] ? free_nsproxy+0x4e/0x260 [ 526.037982][ C0] ? exit_task_namespaces+0xb4/0xd0 [ 526.043107][ C0] ? do_exit+0xbd0/0x2b80 [ 526.047272][ C0] ? do_group_exit+0x21a/0x2d0 [ 526.051873][ C0] ? get_signal+0x169d/0x1820 [ 526.056391][ C0] ? arch_do_signal_or_restart+0xb0/0x16f0 [ 526.062030][ C0] ? exit_to_user_mode_loop+0x74/0xa0 [ 526.067239][ C0] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 526.072831][ C0] kasan_save_free_info+0x2b/0x40 [ 526.077653][ C0] ____kasan_slab_free+0x131/0x180 [ 526.082604][ C0] __kasan_slab_free+0x11/0x20 [ 526.087306][ C0] __kmem_cache_free+0x218/0x3b0 [ 526.092161][ C0] ? __put_mountpoint+0x1c7/0x220 [ 526.097126][ C0] ? __put_mountpoint+0x1c7/0x220 [ 526.101976][ C0] kfree+0x7a/0xf0 [ 526.105532][ C0] __put_mountpoint+0x1c7/0x220 [ 526.110222][ C0] umount_tree+0xd5e/0xef0 [ 526.114491][ C0] ? __detach_mounts+0x630/0x630 [ 526.119254][ C0] ? __kasan_check_write+0x14/0x20 [ 526.124199][ C0] put_mnt_ns+0x8f/0xe0 [ 526.128202][ C0] free_nsproxy+0x4e/0x260 [ 526.132446][ C0] exit_task_namespaces+0xb4/0xd0 [ 526.137312][ C0] do_exit+0xbd0/0x2b80 [ 526.141292][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 526.146503][ C0] ? ctx_sched_in+0x276/0x310 [ 526.151026][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 526.155707][ C0] ? put_task_struct+0x80/0x80 [ 526.160315][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 526.165796][ C0] ? __kasan_check_write+0x14/0x20 [ 526.170811][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 526.175761][ C0] do_group_exit+0x21a/0x2d0 [ 526.180189][ C0] ? __kasan_check_write+0x14/0x20 [ 526.185145][ C0] get_signal+0x169d/0x1820 [ 526.189489][ C0] ? ptrace_notify+0x350/0x350 [ 526.194089][ C0] arch_do_signal_or_restart+0xb0/0x16f0 [ 526.199553][ C0] ? __kasan_check_read+0x11/0x20 [ 526.204402][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 526.209530][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 526.215285][ C0] ? __kasan_check_read+0x11/0x20 [ 526.220141][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 526.225264][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 526.230820][ C0] ? selinux_file_ioctl+0x21a/0x540 [ 526.235961][ C0] ? get_sigframe_size+0x10/0x10 [ 526.240744][ C0] exit_to_user_mode_loop+0x74/0xa0 [ 526.245755][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 526.251051][ C0] syscall_exit_to_user_mode+0x26/0x130 [ 526.256426][ C0] do_syscall_64+0x47/0xb0 [ 526.260676][ C0] ? clear_bhb_loop+0x55/0xb0 [ 526.265191][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 526.270923][ C0] RIP: 0033:0x7f339857cef9 [ 526.275180][ C0] Code: Unable to access opcode bytes at 0x7f339857cecf. [ 526.282035][ C0] RSP: 002b:00007f33992d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 526.290278][ C0] RAX: 0000000000000000 RBX: 00007f3398735f80 RCX: 00007f339857cef9 [ 526.298102][ C0] RDX: 0000000020000780 RSI: 0000000000005452 RDI: 0000000000000006 [ 526.305916][ C0] RBP: 00007f33985ef046 R08: 0000000000000000 R09: 0000000000000000 [ 526.313729][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 526.321526][ C0] R13: 0000000000000000 R14: 00007f3398735f80 R15: 00007fff5f6dd998 [ 526.329356][ C0] [ 551.097247][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 120s! [syz.2.418:2450] [ 551.105315][ C1] Modules linked in: [ 551.109112][ C1] CPU: 1 PID: 2450 Comm: syz.2.418 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 551.118670][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 551.128769][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5e4/0xda0 [ 551.135456][ C1] Code: 10 c6 00 00 48 8b 44 24 18 0f b6 04 10 84 c0 0f 85 48 01 00 00 48 8b 44 24 08 c6 00 01 bb 00 80 ff ff eb 06 f3 90 ff c3 74 5d <41> 0f b6 04 14 84 c0 75 36 41 80 3f 00 75 eb 4c 89 ff be 02 00 00 [ 551.155416][ C1] RSP: 0018:ffffc90000967540 EFLAGS: 00000286 [ 551.161312][ C1] RAX: 0000000000000000 RBX: 00000000ffff9a0f RCX: ffffffff851ff8ec [ 551.169127][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffffffff8700d604 [ 551.176935][ C1] RBP: ffffc90000967630 R08: dffffc0000000000 R09: fffffbfff0e01ac1 [ 551.184837][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffffffff0e01ac0 [ 551.192652][ C1] R13: ffff8881f71d2f00 R14: 1ffff1103ede0001 R15: ffffffff8700d604 [ 551.200562][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 551.209321][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 551.215746][ C1] CR2: 00007faf294f91b8 CR3: 0000000139f82000 CR4: 00000000003506a0 [ 551.223551][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 551.231363][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 551.239178][ C1] Call Trace: [ 551.242299][ C1] [ 551.244993][ C1] ? show_regs+0x58/0x60 [ 551.249068][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 551.254017][ C1] ? proc_watchdog_cpumask+0xf0/0xf0 [ 551.259147][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 551.264360][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 551.269295][ C1] ? clockevents_program_event+0x236/0x300 [ 551.275217][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 551.281122][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 551.286083][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 551.291974][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 551.297705][ C1] [ 551.300502][ C1] [ 551.303253][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 551.309247][ C1] ? __pv_queued_spin_lock_slowpath+0x67c/0xda0 [ 551.315504][ C1] ? __pv_queued_spin_lock_slowpath+0x5e4/0xda0 [ 551.321574][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 551.327944][ C1] _raw_spin_lock+0x139/0x1b0 [ 551.332439][ C1] ? _raw_spin_trylock_bh+0x190/0x190 [ 551.337837][ C1] ? __kasan_check_write+0x14/0x20 [ 551.342856][ C1] ? lockref_put_or_lock+0x245/0x340 [ 551.348071][ C1] mntput_no_expire+0x13f/0x6b0 [ 551.352758][ C1] ? lockref_put_return+0x2c0/0x2c0 [ 551.357792][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 551.363430][ C1] ? mntput+0xc0/0xc0 [ 551.367262][ C1] mntput+0x5d/0xc0 [ 551.370943][ C1] __fput+0x61b/0x870 [ 551.374722][ C1] ____fput+0x15/0x20 [ 551.378535][ C1] task_work_run+0x24d/0x2e0 [ 551.382965][ C1] ? kmem_cache_free+0x291/0x510 [ 551.387852][ C1] ? task_work_cancel+0x2b0/0x2b0 [ 551.392703][ C1] ? free_nsproxy+0x20d/0x260 [ 551.397231][ C1] ? exit_task_namespaces+0xb4/0xd0 [ 551.402273][ C1] do_exit+0xbd5/0x2b80 [ 551.406247][ C1] ? task_work_run+0x24d/0x2e0 [ 551.411036][ C1] ? exit_to_user_mode_loop+0x94/0xa0 [ 551.416329][ C1] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 551.421811][ C1] ? put_task_struct+0x80/0x80 [ 551.426396][ C1] ? irqentry_exit+0x30/0x40 [ 551.430836][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 551.436468][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 551.442464][ C1] ? do_group_exit+0x7f/0x2d0 [ 551.446978][ C1] do_group_exit+0x21a/0x2d0 [ 551.451412][ C1] ? __kasan_check_write+0x14/0x20 [ 551.456348][ C1] get_signal+0x169d/0x1820 [ 551.460691][ C1] ? call_rcu+0xdff/0x1340 [ 551.464947][ C1] ? ptrace_notify+0x350/0x350 [ 551.469548][ C1] arch_do_signal_or_restart+0xb0/0x16f0 [ 551.475097][ C1] ? irqentry_exit+0x30/0x40 [ 551.479522][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 551.485165][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 551.491242][ C1] ? task_work_run+0x128/0x2e0 [ 551.495844][ C1] ? get_sigframe_size+0x10/0x10 [ 551.500698][ C1] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 551.506790][ C1] ? ____fput+0x15/0x20 [ 551.510789][ C1] ? __x64_sys_close+0x69/0x90 [ 551.515475][ C1] exit_to_user_mode_loop+0x74/0xa0 [ 551.520512][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 551.525814][ C1] syscall_exit_to_user_mode+0x26/0x130 [ 551.531184][ C1] do_syscall_64+0x47/0xb0 [ 551.535431][ C1] ? clear_bhb_loop+0x55/0xb0 [ 551.539949][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 551.545673][ C1] RIP: 0033:0x7f925af7cef9 [ 551.549938][ C1] Code: Unable to access opcode bytes at 0x7f925af7cecf. [ 551.556935][ C1] RSP: 002b:00007f925bd7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 551.565134][ C1] RAX: 0000000000000000 RBX: 00007f925b135f80 RCX: 00007f925af7cef9 [ 551.573034][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 551.580932][ C1] RBP: 00007f925afef046 R08: 0000000000000000 R09: 0000000000000000 [ 551.588745][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 551.596552][ C1] R13: 0000000000000000 R14: 00007f925b135f80 R15: 00007ffea812d9f8 [ 551.604383][ C1] [ 551.607336][ C1] Sending NMI from CPU 1 to CPUs 0: [ 551.612476][ C0] NMI backtrace for cpu 0 [ 551.612502][ C0] CPU: 0 PID: 2329 Comm: syz.2.415 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 551.612552][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 551.612578][ C0] RIP: 0010:clockevents_program_event+0x18f/0x300 [ 551.612636][ C0] Code: 48 c1 e8 03 42 0f b6 04 28 84 c0 0f 85 4a 01 00 00 4c 0f af f3 45 8b 24 24 bf 40 00 00 00 44 89 e6 e8 65 91 0b 00 49 83 fc 3f <0f> 87 49 01 00 00 e8 a6 8d 0b 00 44 89 e1 49 d3 ee 49 8d 7f 08 48 [ 551.612677][ C0] RSP: 0018:ffffc90000007160 EFLAGS: 00000097 [ 551.612715][ C0] RAX: 0000000000010101 RBX: 0000000010000000 RCX: ffff88811d143cc0 [ 551.612750][ C0] RDX: ffff88811d143cc0 RSI: 0000000000000020 RDI: 0000000000000040 [ 551.612783][ C0] RBP: ffffc90000007190 R08: ffffffff816a179b R09: ffffffff816a168d [ 551.612820][ C0] R10: 0000000000000002 R11: ffff88811d143cc0 R12: 0000000000000020 [ 551.612853][ C0] R13: dffffc0000000000 R14: 000001ccc0000000 R15: ffff8881f6e26e80 [ 551.612890][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 551.612932][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 551.612967][ C0] CR2: 00007ffe6ee50000 CR3: 0000000122b07000 CR4: 00000000003506b0 [ 551.613005][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 551.613035][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 551.613073][ C0] Call Trace: [ 551.613086][ C0] [ 551.613102][ C0] ? show_regs+0x58/0x60 [ 551.613151][ C0] ? nmi_cpu_backtrace+0x285/0x2f0 [ 551.613213][ C0] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 551.613281][ C0] ? clockevents_program_event+0x18f/0x300 [ 551.613329][ C0] ? clockevents_program_event+0x18f/0x300 [ 551.613379][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 551.613436][ C0] ? nmi_handle+0xa7/0x280 [ 551.613490][ C0] ? clockevents_program_event+0x18f/0x300 [ 551.613539][ C0] ? default_do_nmi+0x69/0x160 [ 551.613593][ C0] ? exc_nmi+0xad/0x100 [ 551.613642][ C0] ? end_repeat_nmi+0x16/0x31 [ 551.613702][ C0] ? clockevents_program_event+0x7d/0x300 [ 551.613749][ C0] ? clockevents_program_event+0x18b/0x300 [ 551.613800][ C0] ? clockevents_program_event+0x18f/0x300 [ 551.613851][ C0] ? clockevents_program_event+0x18f/0x300 [ 551.613903][ C0] ? clockevents_program_event+0x18f/0x300 [ 551.613952][ C0] [ 551.613966][ C0] [ 551.613983][ C0] tick_program_event+0x9f/0x120 [ 551.614040][ C0] hrtimer_interrupt+0x625/0xaa0 [ 551.614143][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 551.614225][ C0] sysvec_apic_timer_interrupt+0x44/0xc0 [ 551.614281][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 551.614338][ C0] RIP: 0010:update_stack_state+0x272/0x460 [ 551.614402][ C0] Code: 70 40 4d 89 f4 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df 41 80 3c 04 00 74 08 4c 89 f7 e8 86 f9 84 00 49 83 3e 00 48 8b 45 a8 <4c> 8b ad 78 ff ff ff 74 22 44 3b 7d a4 75 1c 48 3b 45 98 73 16 31 [ 551.614443][ C0] RSP: 0018:ffffc900000073f0 EFLAGS: 00000286 [ 551.614479][ C0] RAX: ffffc90000ed7970 RBX: ffffc90000007568 RCX: ffffc90000ed7980 [ 551.614516][ C0] RDX: 1ffff92000000eaa RSI: ffffc90000ed7970 RDI: ffffc90000007598 [ 551.614552][ C0] RBP: ffffc900000074a8 R08: ffffc90000007628 R09: 000000000000001f [ 551.614588][ C0] R10: ffffc90000007630 R11: dffffc0000000001 R12: 1ffff92000000eb0 [ 551.614625][ C0] R13: ffffc90000ed8000 R14: ffffc90000007580 R15: 0000000000000001 [ 551.614689][ C0] unwind_next_frame+0x3cb/0x700 [ 551.614754][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 551.614806][ C0] arch_stack_walk+0x10d/0x140 [ 551.614877][ C0] ? exit_task_namespaces+0xb4/0xd0 [ 551.614932][ C0] stack_trace_save+0x113/0x1c0 [ 551.614984][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 551.615032][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 551.615177][ C0] ? arch_stack_walk+0x101/0x140 [ 551.615245][ C0] ? dst_cow_metrics_generic+0x55/0x1c0 [ 551.615323][ C0] ? dst_cow_metrics_generic+0x55/0x1c0 [ 551.615399][ C0] kasan_set_track+0x4b/0x70 [ 551.615467][ C0] ? kasan_set_track+0x4b/0x70 [ 551.615532][ C0] ? kasan_save_alloc_info+0x1f/0x30 [ 551.615583][ C0] ? __kasan_kmalloc+0x9c/0xb0 [ 551.615649][ C0] ? kmalloc_trace+0x44/0xa0 [ 551.615708][ C0] ? dst_cow_metrics_generic+0x55/0x1c0 [ 551.615780][ C0] ? icmp6_dst_alloc+0x363/0x510 [ 551.615849][ C0] ? ndisc_send_skb+0x28b/0xdc0 [ 551.615908][ C0] ? ndisc_send_rs+0x47d/0x5f0 [ 551.615967][ C0] ? addrconf_rs_timer+0x2d1/0x600 [ 551.616054][ C0] ? call_timer_fn+0x3b/0x2d0 [ 551.616121][ C0] ? __run_timers+0x72a/0xa10 [ 551.616193][ C0] ? run_timer_softirq+0x69/0xf0 [ 551.616260][ C0] ? handle_softirqs+0x1db/0x650 [ 551.616317][ C0] ? __irq_exit_rcu+0x52/0xf0 [ 551.616373][ C0] ? irq_exit_rcu+0x9/0x10 [ 551.616440][ C0] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 551.616497][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 551.616556][ C0] ? update_stack_state+0x400/0x460 [ 551.616615][ C0] ? unwind_next_frame+0x3cb/0x700 [ 551.616674][ C0] ? arch_stack_walk+0x10d/0x140 [ 551.616737][ C0] ? stack_trace_save+0x113/0x1c0 [ 551.616794][ C0] ? kasan_set_track+0x4b/0x70 [ 551.616875][ C0] ? kasan_save_free_info+0x2b/0x40 [ 551.616930][ C0] ? ____kasan_slab_free+0x131/0x180 [ 551.616998][ C0] ? __kasan_slab_free+0x11/0x20 [ 551.617070][ C0] ? __kmem_cache_free+0x218/0x3b0 [ 551.617121][ C0] ? kfree+0x7a/0xf0 [ 551.617178][ C0] ? __put_mountpoint+0x1c7/0x220 [ 551.617233][ C0] ? umount_tree+0xd5e/0xef0 [ 551.617285][ C0] ? put_mnt_ns+0x8f/0xe0 [ 551.617332][ C0] ? free_nsproxy+0x4e/0x260 [ 551.617378][ C0] ? exit_task_namespaces+0xb4/0xd0 [ 551.617454][ C0] kasan_save_alloc_info+0x1f/0x30 [ 551.617498][ C0] __kasan_kmalloc+0x9c/0xb0 [ 551.617569][ C0] kmalloc_trace+0x44/0xa0 [ 551.617649][ C0] dst_cow_metrics_generic+0x55/0x1c0 [ 551.617726][ C0] icmp6_dst_alloc+0x363/0x510 [ 551.617803][ C0] ndisc_send_skb+0x28b/0xdc0 [ 551.617873][ C0] ? ndisc_mc_map+0x920/0x920 [ 551.617948][ C0] ? memset+0x35/0x40 [ 551.617992][ C0] ? __ndisc_fill_addr_option+0xd4/0x130 [ 551.618064][ C0] ndisc_send_rs+0x47d/0x5f0 [ 551.618129][ C0] addrconf_rs_timer+0x2d1/0x600 [ 551.618195][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 551.618261][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 551.618306][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 551.618354][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 551.618420][ C0] call_timer_fn+0x3b/0x2d0 [ 551.618490][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 551.618561][ C0] __run_timers+0x72a/0xa10 [ 551.618643][ C0] ? calc_index+0x270/0x270 [ 551.618709][ C0] ? __irq_exit_rcu+0x5e/0xf0 [ 551.618771][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 551.618834][ C0] run_timer_softirq+0x69/0xf0 [ 551.618903][ C0] handle_softirqs+0x1db/0x650 [ 551.618965][ C0] ? irqtime_account_irq+0xdc/0x260 [ 551.619050][ C0] __irq_exit_rcu+0x52/0xf0 [ 551.619106][ C0] irq_exit_rcu+0x9/0x10 [ 551.619161][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 551.619218][ C0] [ 551.619231][ C0] [ 551.619247][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 551.619303][ C0] RIP: 0010:update_stack_state+0x400/0x460 [ 551.619368][ C0] Code: d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 a6 f8 84 00 4c 89 33 43 80 3c 3c 00 4c 8b 75 b0 74 08 4c 89 f7 e8 f0 f7 84 00 01 49 83 3e 00 0f 85 7d fe ff ff 43 80 3c 3c 00 74 08 4c 89 f7 [ 551.619413][ C0] RSP: 0018:ffffc90000ed71b0 EFLAGS: 00000246 [ 551.619455][ C0] RAX: 1ffff920001dae69 RBX: ffffc90000ed7348 RCX: 1ffff920001dae6b [ 551.619496][ C0] RDX: 1ffff920001dae62 RSI: ffffc90000ed7ef8 RDI: ffffc90000ed7358 [ 551.619536][ C0] RBP: ffffc90000ed7268 R08: ffffc90000ed73e8 R09: 0000000000000010 [ 551.619574][ C0] R10: ffffc90000ed73f0 R11: dffffc0000000001 R12: 1ffff920001dae68 [ 551.619614][ C0] R13: 0000000000000000 R14: ffffc90000ed7340 R15: dffffc0000000000 [ 551.619683][ C0] unwind_next_frame+0x3cb/0x700 [ 551.619749][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 551.619800][ C0] arch_stack_walk+0x10d/0x140 [ 551.619869][ C0] ? syscall_exit_to_user_mode+0x26/0x130 [ 551.619939][ C0] stack_trace_save+0x113/0x1c0 [ 551.619993][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 551.620054][ C0] ? __stack_depot_save+0x36/0x480 [ 551.620120][ C0] ? kfree+0x7a/0xf0 [ 551.620180][ C0] ? kfree+0x7a/0xf0 [ 551.620241][ C0] kasan_set_track+0x4b/0x70 [ 551.620304][ C0] ? kasan_set_track+0x4b/0x70 [ 551.620369][ C0] ? kasan_save_free_info+0x2b/0x40 [ 551.620413][ C0] ? ____kasan_slab_free+0x131/0x180 [ 551.620483][ C0] ? __kasan_slab_free+0x11/0x20 [ 551.620549][ C0] ? __kmem_cache_free+0x218/0x3b0 [ 551.620600][ C0] ? kfree+0x7a/0xf0 [ 551.620659][ C0] ? __put_mountpoint+0x1c7/0x220 [ 551.620715][ C0] ? umount_tree+0xd5e/0xef0 [ 551.620760][ C0] ? put_mnt_ns+0x8f/0xe0 [ 551.620808][ C0] ? free_nsproxy+0x4e/0x260 [ 551.620856][ C0] ? exit_task_namespaces+0xb4/0xd0 [ 551.620906][ C0] ? do_exit+0xbd0/0x2b80 [ 551.620953][ C0] ? do_group_exit+0x21a/0x2d0 [ 551.621018][ C0] ? get_signal+0x169d/0x1820 [ 551.621070][ C0] ? arch_do_signal_or_restart+0xb0/0x16f0 [ 551.621140][ C0] ? exit_to_user_mode_loop+0x74/0xa0 [ 551.621201][ C0] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 551.621298][ C0] kasan_save_free_info+0x2b/0x40 [ 551.621343][ C0] ____kasan_slab_free+0x131/0x180 [ 551.621415][ C0] __kasan_slab_free+0x11/0x20 [ 551.621482][ C0] __kmem_cache_free+0x218/0x3b0 [ 551.621533][ C0] ? __put_mountpoint+0x1c7/0x220 [ 551.621592][ C0] ? __put_mountpoint+0x1c7/0x220 [ 551.621648][ C0] kfree+0x7a/0xf0 [ 551.621707][ C0] __put_mountpoint+0x1c7/0x220 [ 551.621766][ C0] umount_tree+0xd5e/0xef0 [ 551.621817][ C0] ? __detach_mounts+0x630/0x630 [ 551.621867][ C0] ? __kasan_check_write+0x14/0x20 [ 551.621926][ C0] put_mnt_ns+0x8f/0xe0 [ 551.621977][ C0] free_nsproxy+0x4e/0x260 [ 551.622035][ C0] exit_task_namespaces+0xb4/0xd0 [ 551.622090][ C0] do_exit+0xbd0/0x2b80 [ 551.622138][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 551.622185][ C0] ? ctx_sched_in+0x276/0x310 [ 551.622242][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 551.622285][ C0] ? put_task_struct+0x80/0x80 [ 551.622340][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 551.622404][ C0] ? __kasan_check_write+0x14/0x20 [ 551.622449][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 551.622496][ C0] do_group_exit+0x21a/0x2d0 [ 551.622545][ C0] ? __kasan_check_write+0x14/0x20 [ 551.622595][ C0] get_signal+0x169d/0x1820 [ 551.622666][ C0] ? ptrace_notify+0x350/0x350 [ 551.622727][ C0] arch_do_signal_or_restart+0xb0/0x16f0 [ 551.622800][ C0] ? __kasan_check_read+0x11/0x20 [ 551.622846][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 551.622908][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 551.622970][ C0] ? __kasan_check_read+0x11/0x20 [ 551.623032][ C0] ? preempt_schedule_irq+0xe7/0x140 [ 551.623093][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 551.623156][ C0] ? selinux_file_ioctl+0x21a/0x540 [ 551.623210][ C0] ? get_sigframe_size+0x10/0x10 [ 551.623300][ C0] exit_to_user_mode_loop+0x74/0xa0 [ 551.623363][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 551.623427][ C0] syscall_exit_to_user_mode+0x26/0x130 [ 551.623487][ C0] do_syscall_64+0x47/0xb0 [ 551.623531][ C0] ? clear_bhb_loop+0x55/0xb0 [ 551.623588][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 551.623642][ C0] RIP: 0033:0x7f339857cef9 [ 551.623676][ C0] Code: Unable to access opcode bytes at 0x7f339857cecf. [ 551.623699][ C0] RSP: 002b:00007f33992d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 551.623745][ C0] RAX: 0000000000000000 RBX: 00007f3398735f80 RCX: 00007f339857cef9 [ 551.623779][ C0] RDX: 0000000020000780 RSI: 0000000000005452 RDI: 0000000000000006 [ 551.623811][ C0] RBP: 00007f33985ef046 R08: 0000000000000000 R09: 0000000000000000 [ 551.623842][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 551.623872][ C0] R13: 0000000000000000 R14: 00007f3398735f80 R15: 00007fff5f6dd998 [ 551.623919][ C0]