last executing test programs: 3.932321372s ago: executing program 2 (id=6341): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES8=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000240)="35a4fcb88a7be4ff72bb061031313e69c5a95e574040449125e88ec323cb9145bfce74edef78d852f71812a49591f4e6381316b60cfd8998d5064dd0cec1b048f77db5d5ae029152189cd768409fcdac97c5f5bf119f0b96e631c760501ffabf668f0e4185b34efd3812", &(0x7f00000002c0)=""/127, &(0x7f0000000000)="cc96", &(0x7f0000000340)="65fe5bf079b20f20f6acf9dc1ac4abd1f2dcd9203cb52cd90aea41108187bf143a84c9dea94fff130ad1ea0f65e834de68554011a3fb", 0x6, r2}, 0x38) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000580)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x59, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x4}, 0x0, 0xc8, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2022) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xe) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000900)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x1000, '\x00', r4, r5, 0x4, 0x5, 0x1}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8000000000}, 0x18) write$cgroup_devices(r12, &(0x7f0000000140)=ANY=[], 0xffdd) 3.121700154s ago: executing program 1 (id=6347): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0500000001000000ff0000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000100000000000000000000000000000000000000002b38262e39056c7abfd7009a15bde2f50f88ab3b70362ee71aaeeb3b5529f47580df176aa6978f210647304f86fa27cac608bf207c64bd772ac4ca8e9af17224f7d72b638addbbe7f84030223c8d21d2f07db587"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740), &(0x7f0000000840), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800040000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp={0x5, 0x0, 0xc, 0x1, 0x1, 0xfffffffffffffff4, 0x10}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xca, &(0x7f00000007c0)=""/202, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffeed, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000a00)='fib_table_lookup\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffa1) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) mkdir(&(0x7f0000000380)='./file0\x00', 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x29, 0x6, 0x2e6d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b51811"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 2.293477727s ago: executing program 4 (id=6350): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x1, 0x0, 0x64}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8c, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000006ae3500"/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/10], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x67}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='cachefiles_ondemand_open\x00', r3}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_type(r4, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000280), 0x9) r6 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000001c0), 0x12) mkdir(&(0x7f0000000400)='./file0\x00', 0x29) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) 1.435206653s ago: executing program 4 (id=6355): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'macsec0\x00', @random="010000201000"}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="06000000040000000c00000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008008000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000009d000000010001000900000001000000", @ANYRES32, @ANYBLOB="03000000595b55dd529e98ef26818d9300000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000800)={0x3, 0x4, 0x4, 0xa, 0x0, r8, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x50) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0x27b5, 0x0, r10, 0x0, '\x00', 0x0, r11, 0x2, 0x3, 0x3}, 0x50) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000), 0xfdef) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x7, 0x10, &(0x7f0000000580)=ANY=[@ANYRESOCT=r3, @ANYRES16=r2, @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0}, 0x90) (async) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r16, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r17}, 0x18) (async) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000380)={r17}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r15}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r14}, &(0x7f0000000280), &(0x7f0000000340)}, 0x20) (async) syz_clone(0xc0126080, 0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) 1.042634778s ago: executing program 0 (id=6357): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080002000100000080"], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r0, @ANYRES8=r0], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000080)=""/210}, 0x94) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x58, &(0x7f00000001c0)}, 0x10) 1.0186465s ago: executing program 0 (id=6358): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x7, 0x4, 0x80, 0xe, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1e, 0x80005, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x2}, 0xc800, 0x0, 0xfffffffc, 0x9, 0xb0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_devices(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="1e0308004d8c71ef2885634a8270e7120000000000000000000000000000ac1414cf14"], 0xffdd) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_clone(0x403ac400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) 910.77055ms ago: executing program 4 (id=6359): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x2d, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x47, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)='%pB \x00'}, 0x20) (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xbb9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x4}, 0x50) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xf97, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3}, 0x50) (async) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x50) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x7, &(0x7f00000000c0)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffa}], &(0x7f0000000100)='GPL\x00', 0x5, 0xeb, &(0x7f0000000140)=""/235, 0xd85b3effa855f85f, 0x28, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000780)=[r2, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x1], &(0x7f00000007c0)=[{0x4, 0x4, 0x4, 0x5}, {0x3, 0x3, 0xb, 0xa}, {0x3, 0x4, 0x0, 0x6}, {0x3, 0x1, 0x0, 0x5}], 0x10, 0xdf4}, 0x94) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000a00)={&(0x7f0000000900)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000940)="a4d6490c644cd8c7689b6707a20ca8526dc45362679e03383a231ffe01272055d8b02d3d27cb990ba7970cfe173c0df6553be38c43ce82b98863443cc8a14d61dba575fd94b690363c3773653746fdd38cc94d84a96d3b291fe31999", 0x5c}], 0x1}, 0x200080d4) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x1, 0x0) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000a80)={'macvlan0\x00', @remote}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg(r9, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000b00)="16dec81c040b6db7de8e64b7069e322076bdb146fb428f3533f23cce7c8430", 0x1f}, {&(0x7f0000000b40)="43b8382306bf431dbbdfe398dcd8764212150b541e83e93987a559d2c03aa5eac74f80a01e3777c067b79e4393549c8bec462de2d23664955f4c821cdea703ed459b65f239219c3d96f76884d19c8182455c179bde60d1fe848343e8bc87205ead47b97861a22b64bfb9a4e8c6d422cabf653d55383ff82ce4277f31e158feb39485adeb4e56f679042f95a29b6847a75a90b0a9c4842c3f479e9b46741e2db23ce7f9c95e82d4ff3423cdde95c377756d6d20bcedfeca755b5d0d45ffa4e30ccf503bd6", 0xc4}, {&(0x7f0000000c40)="397f6ffe921ade04a816760f35d288608d273d2f5e0e3e9bcec528015aaee18eded70c53403d9273079020ffac7c97ec451fda3c07a4fac3922bcac8ed59585373f0fedf8c9368c1e7bbded48b620dd701de9a0fe421aa8d8de01e705af294ec5664801ce90a9f3ba27d7ca5ef0ce3bc82dd8659101317f8aaeae08729ba244967acab9e752c557c2cecb3509c", 0x8d}, {&(0x7f0000000d00)="05b6acccb9ceccf3105feea5811692133a6ce344166c7b21c8d962bc0663e13f2ea077fda4773861c17085c9e31c8d5111fe4d6aa87c85c7fbe9dfb8c0d3a2a13dd5a906dfae00b4206fc32b17b06690d591b462eea8dbbd30eb770b19c860a9f4550cd3fa1bbd8f118115052cbb053ad86cb198f0d1", 0x76}, {&(0x7f0000000d80)="c658b38013b57bdb9a5a147490af9595df53ad839a09cf5e61b3067ce3b8acd7f7e50c1bf380b811684c990be53a2328323cb6250c149961e373634e0b7848bc4cf4c8d7074b826eb499b749144fa9bee5a0dfa571a71a5061088db3343db12400240f3e9a", 0x65}, {&(0x7f0000000e00)="c012fc3b09217d04bf828713a6eb722039e4258c318ad4a9f0e523175fed178535282fcf5a6c19c0e425d7565c370431e49944a991440e06256a43c405ffcc9adfc5b605501165e9185a03db3edaa1a7e63ebb90f914c44d079e679b1a8022b15d8069484f80730c974fd1f1e270e037353d2dd77c3082f97d865e0a7882641459d49c1f75c83a6a78a4ef6dbbf3c569adf9f599cf3d874f76bf6a3e6cb3311f00ece27a49d0f707ea734302d6092e800b30fdafdcd756f0258ffc7107c74816fcfcf97b9b106ae9bff1ae6b9dc880ec34352a2e", 0xd4}, {&(0x7f0000000f00)="909652f9a424d68af4bef1b962f2ef84180c88cbb4b1958402ddb22bd12819f8c034f4d5b12dd234428e90669cf1cf0b774c017ebd1f29b302e1145339cd7c290d25bf2e04aa923091fb76ebc987f41cff74b9d27c6fb260088415b4c3371b53d49eb9b03a643339e3ccf37e66531ed1ef2496c53659f256301bfcafc1a58bb4e365bd490fbffa5d7f2e404fcea8f1beae2e8fc821c063e7ce5cfcf5969ecbac60c0e8ebc5d8587596e302f7fba47040", 0xb0}], 0x7, &(0x7f0000001040)=[{0x20, 0x114, 0x9, "9b979014cd35ab534e"}, {0x50, 0x29, 0x51a, "a287cbbec4306c6a945f0011cce0e6a23417a4784703291110abb091f7c6b351a7add7989ddacb5feba25759415660ca0a77cb47bcd6f9072f45ec5e6e32a5"}, {0xa8, 0x1a7, 0xe0a7, "0d4a549ea7035c591d723ed83a1b4e7a1f3974f0a55b4adbe53a1943f414055ec4f741cfb069f43c90dac8f12114a13c5fc912e1da38757d5f22e17f849aeb59a7b2a30542d21334d5600c84c617431737b9e222907366edd0effa311b976353cc81587d9aae9351a6270fd8e91df68bcb5002b78b9185973f47fcdd895a3028ab883fb376664c2ce70e7569269b97aea33b1b0180"}, {0x50, 0x109, 0xa1, "9780967e06963bdbbd08ed6f22b0d6b3e3df731d6430b794168884af7c4156e88cdc328a754d125b1f2f3cadf6af687e606a91c4b9fb4f37c66a91"}, {0x88, 0x0, 0x2, "ade4f110d9eb67dc7dafe289d22b5c9c6d3fbfb4c2dfe998ae7c505aa10393d7aed36710537f3803142d93ef10a85abf8766f50bc4bb3abfc46e5079a9ee9624813cad43800911a338b306bfc0b7e6c5e8bdf1c0f1426f4df3fec7cd0d87e20ba20f2c4b2f8cf416c1132a52f69982af7d8fd392"}, {0x18, 0x0, 0x2, "360c30b5"}, {0x60, 0x109, 0x2, "1c5376757c0e6766ce16da70e06e32ab4e036b558c294a36d2a37b35c0564eae8ffea711a29bfd12624000cb994197466f49c6cfe4e565b8e0d0e38b6ed149f46ae3893f45ad955f5d9b21efbbcc"}, {0x30, 0x1, 0x4, "7d6c6ffe1b937e38528dfc1d1473985587f8abeb0da5949a711af8"}], 0x298}, 0x40) (async) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001380)={&(0x7f0000001340)='alloc_extent_state\x00', r9, 0x0, 0x5}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000013c0)='%pB \x00') (async) r11 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001400)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f0000001440)=0xffffffffffffffff, 0x12) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001480)={0x1b, 0x0, 0x0, 0x1, 0x0, r4, 0xfffffffc, '\x00', r1, r0, 0x3, 0x4, 0x3}, 0x50) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r10, 0x4008240b, &(0x7f0000001500)={0x3, 0x80, 0x44, 0x3, 0xd, 0xe1, 0x0, 0x5, 0x8000, 0x11, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x1ff, 0x9}, 0x800, 0x8, 0xb, 0x9, 0x6, 0x5, 0x6, 0x0, 0x5, 0x0, 0x1}) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001880)={r6, 0xe0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f00000015c0)=[0x0, 0x0], &(0x7f0000001600)=[0x0, 0x0, 0x0], 0x0, 0xa, &(0x7f0000001640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000016c0), &(0x7f0000001700), 0x8, 0xe6, 0x8, 0x8, &(0x7f0000001740)}}, 0x10) (async) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x18, 0x13, &(0x7f0000001900)=@raw=[@generic={0xf8, 0x0, 0xd, 0xb7, 0x400}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @map_fd={0x18, 0x1, 0x1, 0x0, r3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @exit], &(0x7f00000019c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a00)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001a40)=[r4, r12], &(0x7f0000001a80)=[{0x4, 0x3, 0xe, 0x8}, {0x5, 0x1, 0x7, 0x4}, {0x0, 0x2, 0x10, 0x2}, {0x3, 0x5, 0x7, 0x9}, {0x2, 0x1, 0xb, 0x6}], 0x10, 0x40}, 0x94) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001bc0)={&(0x7f00000018c0)='f2fs_write_end\x00', r13, 0x0, 0x9}, 0x18) (async) write$cgroup_int(r11, &(0x7f0000001c00)=0x8, 0x12) (async) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x20400, 0x0) (async) r16 = openat$cgroup_subtree(r11, &(0x7f0000001c80), 0x2, 0x0) write$cgroup_subtree(r16, &(0x7f0000001cc0)={[{0x56, 'devices'}, {0x2d, 'cpuset'}, {0x2b, 'cpuacct'}, {0x2d, 'net_cls'}, {0x2b, 'net'}]}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002000)={r6, 0x0, 0x8d, 0x7a, &(0x7f0000001d00)="93c297f7e982ba8830495657af27dbec2b7659fc0de5e34936c538f27ab6a52b3e60aecc3ee2a01ce29fd19bb94b16c122728a00162bf6f19f279688b0d79e5ff29573e55e6828ad4c6564f6dd5ee347ba63c0a8db04f7950bb237c1524ca37d40b6266b046f34da09c2d4be7e057f1a9ba341afa480fe14bc094924f3440bfb68fee7b86add53a9a1fe36bf4a", &(0x7f0000001dc0)=""/122, 0x10d, 0x0, 0x81, 0xea, &(0x7f0000001e40)="9bd39284a664f6920136422fc68261494c69f5838010742db9002ee9ba19f4d274a80fbf044edb13e2fc6265a5f71ba2563f9fb58dc2944920103cc94b4cd5151cbed82da95eb09fb0a8d8f687fabdc67cdda5747e96f5281c2e5ee6aa4b04c46c779de37fbf1a1399dd1a1d8cec3834c43d00bce85d35faf6fc5ab4545232c29a", &(0x7f0000001f00)="01224b14c796436ceda40baa3cd5adac5296f24cf60a2ee73095b1a2a9f42d138e848b3538a29ea4dbc561416e2412b43e3dec05adc363ace88d07a9c83c1ab031ec1a62b658b4eeedf3e9ea32eec0eea822aa933dc04a5955a45f356dac2a6cf193088e438ce1e4f51ee62e890080e94a67911b071013c5c8dab91e9b37fca38a5fa499df86949d2374e2bb2ced2be75cb8a85315fd685bd3bf5c0ca965268e82c852c5c86dbb7331667ee1e5281bd699e8e6385f5c35709313dff57e25d1f902a6b941a64ef90f987ae00d7b8ae339393cc654499e71e27ff9d1bd5cd7a49011b4b09e124d0d895301", 0x2, 0x0, 0x4}, 0x50) (async) ioctl$SIOCSIFHWADDR(r15, 0x8924, &(0x7f0000002080)={'dummy0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002480)={r13, 0x0, 0xe9, 0xd4, &(0x7f00000020c0)="354b3d3dbe7ad896df658ba636ddcb6013774e546d42c90dfc3ad341d1ff84fc97451e3419d65d017764f69c5c62735ec33d983824b821dcada5651ae782595f7ca2eb76384331d027f7402e1406928f59b8d7d595457cb739d71f493cfc040065793b72143f1e157995e0eb45c36542bb8b8c332f271a7d7e3acf659c6fcfbe196c9c35dd8130ca276ba5a91d6c93746ceeba87ed6fc805d86c26d101e7cef1c93a881a351216b5c85792745712cb26dd456bc4e0fb7ce00e0f899d30cec88b8bcd3865e0421d26525b25a186e26a9e4137c7a348d31c0f6c1879afece20d98c98858b2934487e7e8", &(0x7f00000021c0)=""/212, 0x7, 0x0, 0xba, 0xdf, &(0x7f00000022c0)="4b2ec4fab988d7441cc6987e463b5a21c8acb1d048156699b9b40eaea6481bf6884283e64f34c3e44bc14a77a97b31033b8da107060db8233177cbf680574c997067db700043626518e8712a0aa2302b3c43cef4f78a59f7fc0c3379648e63d38027daed25fe3a85c5b94a3e342dfe939d37d6b4a1c9ed165c3542aac8641261c879be085b3029c6cd05a779bef7a9787f1c195a093d6de2f1102fac8f0873c2419512efdcf5945d38b1abaf205551e3d96d1cf8c986c1b68d62", &(0x7f0000002380)="048f0262d453ae4db16ce2f219f1f251bb7b69e0a79b276a0cf56b424583e3c5f3e6a1f7c1edec834ce1ddedf34baad75ab4682d2229b8442a42b16195254169cd391c6c9289c3adb8e13faf8dd5526c71275d342b3b40849dc11181e21be11db81ed91a9a6a0ea7eda6784e695221fcb3d16ff730a9e03ec494d3b3765cb19a5c36a8a66c34ea8e811fb8862edea7f2ee55a5494f628b199c00785ee686d48da4701f1691ae3fe712ad19de8e841caeb0cba191fa0071cc8b8ae1bca384ab52ac7c5200e000e3b0dc9d2fe75cb93e420e83477a9ed7c080bf26c6232f7806", 0x0, 0x0, 0x6}, 0x50) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x40082406, &(0x7f0000002500)='devices') 861.500394ms ago: executing program 3 (id=6360): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bca2000000000000a602"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000240)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0xa8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000280)={'bridge_slave_1\x00', 0x400}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x0, 0x2}, 0xc42a, 0x900000000000100, 0x10000007, 0x5, 0x0, 0x200000, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 860.366954ms ago: executing program 4 (id=6361): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r3 = syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x2}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYRES16=0x0, @ANYRES32=r2, @ANYRES8=r5, @ANYRESDEC=r7, @ANYRES32, @ANYRESHEX=r3, @ANYRES64=r1], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000c76d000000000000008100000081"], 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) perf_event_open(&(0x7f00000004c0)={0x4, 0x39, 0x0, 0x6, 0x6, 0x3, 0x0, 0xffffffffffffff79, 0x5000, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x1, 0x1}, 0x12031c, 0x41, 0x8, 0x2, 0x9, 0x7fffffff, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r7, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x13, 0xc, &(0x7f0000000240)=ANY=[@ANYRES16=r11], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r13}, 0x10) 639.692324ms ago: executing program 3 (id=6362): perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) (async) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000001000000069106a000000000004000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 594.105708ms ago: executing program 2 (id=6363): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc6751dfb265a0e3ccae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fd52347125907000000000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71d20fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1001500a710eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff000000000000000000000000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18a904c0e585a66c3b84b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cf92cb151763d41f5c76e2ff3e93ee296c4082ee73e7e197253a2b66c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0842b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f04c7f0be31491eb8c9ff68236c8600000000000000000000000066e034c81c3cab4e33fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f2243471221c15fa12313ffbfa7c2730302b66a99f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca20508011132153c528f7bca92980a3223c5b9cdddedb0a14adddf9a6e70a26b5c0ee0879c349814bee9d96d8bd23db4e801d49201ae84090455682794098afa42b34196b1d849020eeeb1ef48d003d71524683d7cdfa841bca708414fb8ff49742420d1ab7fa678aa4806d5247616e8bc0b02887f8efe9310ccf9bec1c9b7f6671c9d59ac6b09b4436cafdd1887c8e884c930d21ace088ccc99a94d4b33da2fc1b1310bb607a9ad65844655de1ac9fd36d12e07a821fb950368a970c58fb4f3f403fdaf68902874"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000380)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x43, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0xfed7}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x12}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000040000000400000004"], 0x50) close(r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0xfe, 0x0, 0x0, 0x0, 0x3f, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x820, 0xfffffffffffffffe, 0x1, 0x0, 0x100009, 0x0, 0xca}, 0x0, 0xf, 0xffffffffffffffff, 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9feb0100180000000000000038000000010000000092643b9600000e0300000000000000f09283fb5843a7fa2dc7306d472356000000000000000300"/81], 0x0, 0x53}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000040)="3cdab00900000000000000278b", 0x33fe0}], 0x215, 0x0, 0x3e80}, 0x240c1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0xf, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r6}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 534.418623ms ago: executing program 2 (id=6364): perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0xa000, 0xc8, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x101, 0xffffffffffffffff, 0xa) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) close(0x3) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r5}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000600)="1adaa310eb3cbee740d671cb4e888ef75c1b2d110b041ff15635e817a491f7ff0d684d54e91b2fa61ce65638861535c2d2785f83dcdd46f123eac793943f7374405b9da7894e8897635c16119524fd81f2618248b092fdb019a3f81541892cf4887af79a2cf6aaee869bd309f192f3776d2625c3c1b12ebe3ce6dfd1b8e4bd0894da19516bd333c244666ae0c892fe548cc77b17acc50bf374d7786793eb96b5d44eac710a44c1c30c3b018ff3368f802344d1a5d877ae88486e788b07726412fb4f5c045aebd1c3bca1f1273d9f3d51bd", &(0x7f0000000740)=""/137}, 0x20) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) openat$cgroup_subtree(r6, &(0x7f0000000000), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x800) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 533.268183ms ago: executing program 3 (id=6365): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@fallback=r1, 0x37, 0x1, 0x990e, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x0}, 0x40) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@generic={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map=r4, r1, 0x1, 0x1c, 0x0, @void, @value=r1, @void, @void, r3}, 0x20) mkdirat$cgroup(r1, &(0x7f0000000280)='syz0\x00', 0x1ff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@fallback=r1, r2, 0x26, 0x0, r2, @void, @value=r2, @void, @void, r3}, 0x20) openat$cgroup_pressure(r1, &(0x7f0000000300)='io.pressure\x00', 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x210201, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000380)={'batadv_slave_1\x00', @random="e760aea89780"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = openat$cgroup_ro(r1, &(0x7f0000000400)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup(r7, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r8, &(0x7f00000004c0), 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) openat$cgroup_procs(r8, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000540)=0x1) r9 = syz_clone(0x2020000, &(0x7f0000000580)="74c2b45dbaf2716c22433d59dc921a2d6042bdc20b4ac60e727739668a379df51ff17bfc1455326b4f621931dbbe9ae63b2cbba98ff461fa4149b0c371679af4a867a5d5065ff9797b30dbf19f87bc2dfc0859e787f3f6acc2e3236f36", 0x5d, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)="2d9e836d64883182c459a07203818d67fce67dd635df08537fd0e05148d8b4ed2cc41155c34ab4c2e0c4cc90afbf3c67ac4fe5885ea54084386711a80cd161c6eeb282a74f5d97731d090810d93d8f4fd2942e8d38090c8cfdabf2e47ae0072a0ed892db68ac99aa53213c034e96049630eb651eecd25606eb449330073b8116dfae8eff926eb04e98ba9333867dea2c85e7face67df8166fd38965e1996130e556b7e254206634efdaeefc1cbc1420631d2c9a558305d2c3cd5e188b1fddd29ba1d8fb866209ae4d1621abc6feb5e07b421f42c9ac6c4b00668f561598149e74706471f52058777c6ed4aa9a008cff494ab3a4ecf6707f3d107f322") write$cgroup_pid(r1, &(0x7f0000000780)=r9, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='rpcgss_context\x00', r2, 0x0, 0x43}, 0x18) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x8001, 0x3, 0x9, 0x0, 0xffffffffffffffff, 0xb6ac, '\x00', 0x0, r2, 0x0, 0x3, 0x3}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)=@o_path={&(0x7f0000000840)='./file0\x00', r10, 0x4000, r0}, 0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000bc0)={&(0x7f0000000940)="b735ff9ae517ece35128d9a01146d9f02e501d5b", &(0x7f0000000980), &(0x7f00000009c0)="45816911f8fc6543e2be9f10b8fe33b6cef17dc60f9e5d1675b6803c4302ffb49306c12f1171026a20a6632c16d8e9a72c1c5a00434f37b574ac4aa8b11260357f784a91449d54e704c50689ab92ff20c2d008c3296251328c17d96885fe2d6957609708c1d9741615454cfeba8de99246633f9778972b768cc36c2f7f1e74a6b1e49ebcb2b56d3239192839e5dd3f1c2fd3cb0522f6735c3a9e3ae3bb5ea63e0250bf20e1351ff7291a498cd344f47718251d54d834d06fcad5c2257cf185d11081d366f63461e5455b3ee90b33ed5e2d5772a51621bc8de736c7bd5a03aa6a", &(0x7f0000000ac0)="1899064babb302b89ccb1dcccb30170acd4ce14c1e47a7a7b779b3d104ab81ef6fde4d0e38582d358c8c9844130fd3ba721e84f91035c7388017e30d0c49aa592a5fbaf27e5279041740d932eb1ab2f39386185c46fd50ad9eae2cb898362bafc8b192e7f248a732c893dd97482f4edf2a13ab9b8d7e63de9d9dbae86a9fe7120f277760ff214de39bab8c30ff33fcb8c766ee1549f79ef64adce3480622fec95f315c688e914832578e86d2969add7f648062bcd5289b73aa82cd2545634f25d08d99bd60a6e33e42b2b0f35278501f2727d40627eb4b41bc4805489af4a453ee71dc", 0x9e5d, r10}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c40)=@generic={&(0x7f0000000c00)='./file0\x00', 0x0, 0x8}, 0x18) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000c80)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000cc0), 0x428080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000d00)='syz0\x00') bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001080)={&(0x7f0000000d40)="46a164883008bb36bc24c19742be50a83d4e5ce1e3689a81ff559238477288b9dfe2054e97a47b3a13beddc99860d72778ef7e4b1d73979bd071b65c1dad21ae848dd6b5a18a269dab40c306f42cca39685836ef5acb0c23c68b75237cff0daf6912dc3adcf1e36aeebb520ee46ec302d54ac19b2f241f3c81eee7156c134f33decc4978804cc441df1a4ab21058e1019beb1c6c", &(0x7f0000000e00)=""/251, &(0x7f0000000f00)="8efd333ccb859d53d51de19f9d6019a962d31075910cd60c457c04db695f810867d94ba9a7ff918d4d493e3b45ea152ea0a615815e54de0c28a44d2e228557be46be1f51d57cc16893d4335dbb8e947c506747ef3dd56e4f3853b3a9b7356a62761cc37bf8aa6c68711556d8c651a82862ad113028a4dff2556641ccd4d9038854d9a10f0a32f45b9503899be14d5303001328b650d6c718", &(0x7f0000000fc0)="2330147e27cdb1830a7e5c21882545849e8b7ba9ddba60b5480ddba003e04fbab8caffd0965b75f988b3e296af56879cf87938dc5ec1a1d245b09f975b5a846da484c10237eba0ee0f826f9d63c8247accc1d924ec8dce287b3ac693deed975b1cf75071df4d476ad8bed017e4e2ba638227df9338ba8cc7936e28ee2be41d50382d23", 0x9, r1}, 0x38) 518.500275ms ago: executing program 4 (id=6366): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'geneve0\x00', @random="ada68a2f96c6"}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x10, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000101000e0000000001fcffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000004d46f4fff0ffffffbf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x7354c29866f2d4b8, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x8000001}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xa, 0x800, 0x5}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000240)=[0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r0, 0x1], &(0x7f0000000280)=[{0x0, 0x2}, {0x400003, 0x1, 0xe, 0xb}], 0x10, 0x5}, 0x94) close(r1) (async) close(r1) 512.449125ms ago: executing program 3 (id=6367): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x45, 0x1488, 0xffffffffffffffff, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB="0000f41fdaaa07006ce25969d779bcc17d59f000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) close(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 440.688652ms ago: executing program 3 (id=6368): r0 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000280)="aaaadde0086b832ecac7d8e81c2638716060da0e0ac932dabb5497ba6a73c4da70d1f5d48cfc82b85f8bd4e9966a93edd09913d44171b2a5acddb875ac0fa584f3329b80f7b1496fff0b1e02ff5117a654ad20c157fac587f097a9593bb5d55d1897cabff53575e3080fecac677fe0a6d661499d644c930cf191d04814c9845e657701cafefc56b54f3306dcc1ee5f12893596be6144e21dcc5c16ee9419f479cba9b935748bf98e2536060cf61ddba6891f91e18e578b3863c4cbf322dac7b291622b3dd6cf946e69693050be8e96da1fb569ea92bf493c11e5ad8a4b1d2b86e841b2b1bcd0824c0ea3ee7821b15f265ecbddf9", &(0x7f00000004c0)=""/229, 0x4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) syz_clone(0x40042700, 0x0, 0x0, 0x0, 0x0, 0x0) 439.084382ms ago: executing program 0 (id=6369): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) close(r1) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0xe, &(0x7f0000001d00)=ANY=[@ANYRES8=0x0], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8}, 0x94) 437.877442ms ago: executing program 2 (id=6370): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000020000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32, @ANYBLOB="000000000000004e10ef34f4c9ea4300000000000000000000000000eb14f742eb05c1f4bf25e3e4d4bfa8e9c62e0d9b1f5a8c2a788b4261312b2866b7475f7590cc6636506afa903170785b194986387eba75c1014ba606d692633c6d755d51f896902bdd2f858280168b0cb58fe4383386e964242c6612b83a0568750518af6d049bf86214fb727db5ed2e4215e00a8aded8b778ed8eb24b2fa835cf216f18782c5a2dbe8cdfe910cb681e1e70fb2fa323d94ccd7c93ff688484"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180)}, 0x13240, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x6, 0x44, 0x1, 0x0, 0x0, 0x3, 0x60014, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x9}, 0x20, 0x200, 0xfffffff9, 0x4, 0xc, 0x0, 0x200, 0x0, 0x40, 0x0, 0x3}, 0x0, 0xf, r4, 0x2) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x10, 0x0, 0xa, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000480)={r5}, 0x8) close(r6) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000140000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) sendmsg$unix(r9, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, &(0x7f00000004c0)='GPL\x00', 0x800, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000780), &(0x7f00000007c0)=[{0x2, 0x2, 0x3, 0x5}, {0x3, 0x3, 0xb, 0x3}, {0x4, 0x5, 0x10, 0x6}, {0x2, 0x4, 0x3, 0xb}, {0x4, 0x5, 0x2, 0x1}], 0x10, 0xb}, 0x94) socketpair(0x2, 0xa, 0xfffffff7, &(0x7f0000000000)) syz_clone(0x2a020600, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x91c, 0x4156, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x12640, 0x0, 0xfffffffe, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000010000ff9f120c6c1f9e572da9622c7a5f171e00e27f0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) 357.455909ms ago: executing program 4 (id=6371): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e00)={0x6, 0x4, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xb3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x9, 0x1000, &(0x7f0000000e00)=""/4096, 0x41100, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xb, 0x0, 0xfe}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000680)=[0xffffffffffffffff, r0, 0x1, 0xffffffffffffffff, 0x1, 0x1], &(0x7f0000000740)=[{0x1, 0x4, 0x6}], 0x10, 0x9}, 0x94) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001ec0)=r2, 0x4) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r6}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r7}, 0x10) close(r3) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x89e0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000600)={0xffffffffffffffff, &(0x7f0000000500)}, 0x20) socketpair(0x5, 0x4, 0x6, &(0x7f00000004c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000f3ff00000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000c20000000000000000000000900000000000000000000000900000000000000000000000902"], 0x0, 0x96}, 0x28) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r11, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r12, 0xd8, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x8, 0xffffffffffffff0e, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[], 0xfdef) 356.335659ms ago: executing program 2 (id=6372): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000050a20fb900000000000000d431107e008bb88d7a422e9dcadbe1d5bdfa8fcec19c8015dd0fb96de6b9f6ef34d79eb3605b16a8c2901aadc37a3cc40fc470ec8b262cd5fccf3f0e156b08d9889da1eb5a1948e42b275291d07c2f0573016f90fcbb5e254b01d8c0a5288e1926c9f4de34cd8c99364144"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r7}, 0x10) close(r0) 355.986509ms ago: executing program 0 (id=6373): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5}, 0x94) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000240)}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) unlink(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='1-6:5'], 0x31) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 355.490709ms ago: executing program 3 (id=6374): perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x14044, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x400, 0xc8, 0x0, 0x2, 0x0, 0x4, 0x4, 0x0, 0x80000000, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x6, 0xff, 0x42}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x8681, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0x66) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000080), 0x619, r1}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, @perf_config_ext={0x6}, 0x102259, 0xc8, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="16000000000000000400000001000000000000002088a1083fbbfb25421bf7b8ddbd9ea4f8806e13fc71d3937b1f95e2f5c106804a64bf854bc3718a3d717fe7255e61bd77bf2c73767e9f01e018974c1eac8fe64a76db3439797dd7e777e17b5a723c13744cc6d36b4618b08d661ed508e3e98eca0b223bafc3d426bf6b551526e91e11758161c53e6203390a572f6ae181c61a5bb3a513b6e54addd1ae4771b6710f80afee9d77b5231b6beff26ef406ee25", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 278.130096ms ago: executing program 1 (id=6375): r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@jmp={0x5, 0x1, 0xd, 0x0, 0x2, 0x80, 0xfffffffffffffffc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000000c0)='syzkaller\x00', 0x20cf863d, 0x0, 0x0, 0x41000, 0x4e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x1, 0xf, 0x9, 0x10}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000140)=[{0x5, 0x4, 0xf, 0x1}, {0x1, 0x3, 0xe, 0xb}], 0x10, 0x47}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@fallback=0xffffffffffffffff, 0x1, 0x0, 0x3ff, &(0x7f0000000240)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup=r4, r0, 0x27, 0x10, r1, @void, @value, @void, @void, r3}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000440)=r2) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0xc}]}, {0x0, [0x5f, 0x30]}}, &(0x7f00000004c0), 0x28, 0x0, 0x1, 0x200, 0x10000, @value=r2}, 0x28) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x401, '\x00', 0x0, r5, 0x4, 0x0, 0x1}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x9, 0x92a1, 0xffffffff, 0x1000, r2, 0x2, '\x00', 0x0, r2, 0x2, 0x3, 0x1, 0x3}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000006c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000640), &(0x7f0000000680)='%pS \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r2, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000900)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd7, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000a00), &(0x7f0000000a40), 0x8, 0x43, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r2}, 0x8) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x20, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x6}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x7, 0x0, 0x6, 0x6, 0xb, 0x6, 0x8}, @map_fd={0x18, 0x1, 0x1, 0x0, r8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000800)='syzkaller\x00', 0x4, 0xaa, &(0x7f0000000840)=""/170, 0x40f00, 0x6a, '\x00', r9, 0x25, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40)={0x3, 0x6, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000c80)=[r2], &(0x7f0000000cc0)=[{0x0, 0x5, 0x1, 0x9}, {0x5, 0x1, 0xffff, 0xa}, {0x3, 0x3, 0x9, 0x6}, {0x0, 0x1, 0x6, 0x6}, {0x3, 0x5, 0xa, 0x4}, {0x3, 0x2, 0xe, 0x6}, {0x0, 0x2, 0xa, 0x4}, {0x5, 0x3, 0x7, 0xc}, {0x2, 0x1, 0x10, 0x4}], 0x10, 0x3}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r1, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000e80)=[0x0, 0x0], &(0x7f0000000ec0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xf6, &(0x7f0000000f00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000f40), &(0x7f0000000f80), 0x8, 0x2b, 0x8, 0x8, &(0x7f0000000fc0)}}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001180)=@o_path={&(0x7f0000001140)='./file0\x00', 0x0, 0x4008, r6}, 0x18) openat$cgroup_ro(r4, &(0x7f00000011c0)='blkio.bfq.dequeue\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001280)={{r7, 0xffffffffffffffff}, &(0x7f0000001200), &(0x7f0000001240)=r10}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x7, 0xf6, 0x40000000, 0x7, 0x40000, r12, 0x5, '\x00', r9, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x50) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001340)={@fallback=r10, r11, 0x2a, 0x2000, 0x0, @value=r2, @void, @void, @void, r3}, 0x20) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0x4, 0x5000, 0x5, 0x6, 0x0, 0x1, 0xfffffff9, '\x00', 0x0, r2, 0x1, 0x1}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001480)={r13, 0x58, &(0x7f0000001400)}, 0x10) write$cgroup_int(r10, &(0x7f00000014c0)=0x3, 0x12) sendmsg$unix(r2, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="b86f7297affba5f5e664b46ca0f8b1f62dd5ecc87f685156559352f792c8029b0581aafae3e7cfb10900a176a6a031bf33f8a50e901db0935a6e16d68add56999361319f8ca6214a5224afb1f17a4a83a412290efde1cc6411640ec0da67c0a8fb13c4ae2088ea2c", 0x68}, {&(0x7f0000002580)="ae9bc99379fb58c865758cb8d2c3cd3b882f9b894fef2ab2c923b9c3e821d4d2ec88163ba9d6bd02a62601652ae84dca703ebd6468913cc5d3a342e19e60d42f", 0x40}, {&(0x7f00000025c0)="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", 0x1000}, {&(0x7f00000035c0)="fe8256ef0172ceb8556f7c7d3e319aab669512565864a6a3d59ba438a24e8a6340d79583be8ac3ba555b19a3a45ac7c15614c38035d90cfdc577e736d11f5a311549fbe17be52911c262", 0x4a}, {&(0x7f0000003640)="8adc95f79fef6b9ab8237b92656edb329670b53ba7afb8a452516b142f5faab13d3f183437563e67264ded2587fd0a6537bc4eb3d59a28e991cf1658d31e0b154ffc859239f44ceb7abd4de7af98bc913ad32441647bc2f44b0ec1596a73cd9f0ab2db8b55eee79aaa8f067c07cd69230a360b920f373145cde93a62a9631a3991900007964a", 0x86}, {&(0x7f0000003700)="79287f51ba13ebabf7e432449571fb3605ee0d5e430112644b5561c17b67d8a5e31e6ae18b70200885de1be85c1387efff51eb8cc3ffdcdd94a033cffada37770e61203c4fd17f467267e5ddf96b00b0ae6e82050fbd9fa5409886d5c6526bbb8dd54d94b6253ec4d44b4dd4f7a9a7da5c24b43ec9", 0x75}, {&(0x7f0000003780)="287d6e5ba239677ca8ac908c8f5a25c682a646b80ff4a3adf0cf2f4d8df230e707f6c6c24876aa50515630da5fdee6ee5beb992da7ffe230fc407344da30ea652ec28b33ea8fe077b482ef82f5e549d70ba5b9bc555558acbccd52", 0x5b}], 0x8, &(0x7f0000003880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20, 0x8000}, 0x4010) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003940)=@o_path={&(0x7f0000003900)='./file0\x00', 0x0, 0x0, r8}, 0x18) r15 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003980)={0x3, 0x4, 0x4, 0xa, 0x0, r14, 0x6293, '\x00', r9, r10, 0x5, 0x3, 0x5}, 0x50) r16 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000003c00)=@o_path={&(0x7f0000003bc0)='./file0\x00', 0x0, 0x8, r6}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003c80)=@bpf_tracing={0x1a, 0xc, &(0x7f0000003a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @generic={0xc, 0xd, 0xf, 0x1, 0x4}, @cb_func={0x18, 0x9}]}, &(0x7f0000003a80)='syzkaller\x00', 0x8e8, 0x43, &(0x7f0000003ac0)=""/67, 0x40f00, 0x20, '\x00', r9, 0x0, r2, 0x8, &(0x7f0000003b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000003b80)={0x3, 0xa, 0x7, 0xeeaf}, 0x10, 0x2abce, r16, 0x0, &(0x7f0000003c40)=[r15, r13], 0x0, 0x10, 0x2}, 0x94) recvmsg$unix(r10, &(0x7f00000043c0)={&(0x7f0000003d40), 0x6e, &(0x7f0000004240)=[{&(0x7f0000003dc0)=""/146, 0x92}, {&(0x7f0000003e80)=""/229, 0xe5}, {&(0x7f0000003f80)=""/148, 0x94}, {&(0x7f0000004040)=""/227, 0xe3}, {&(0x7f0000004140)=""/197, 0xc5}], 0x5, &(0x7f00000042c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}, 0x12101) openat$cgroup_ro(r17, &(0x7f0000004400)='memory.swap.current\x00', 0x0, 0x0) 277.524096ms ago: executing program 1 (id=6376): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) (async) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, 0x0, 0x0}, 0x20) (async, rerun: 32) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10824, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10, 0x0, 0x644dd210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='memory.events\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) 274.578576ms ago: executing program 1 (id=6377): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffd51, &(0x7f00000003c0)=[{&(0x7f0000000080), 0x803e}, {&(0x7f0000000140)="ec", 0x1}, {0x0}], 0x308}, 0x0) (async) close(r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) close(r0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f0000000040), &(0x7f00000002c0)}, 0x20) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r5}, 0x10) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5c, 0x0, 0xffffffffffffffff, 0xffffffffffffff7f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)='%-010d \x00'}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r8, 0x58, &(0x7f0000000200)}, 0x10) (async) write$cgroup_pid(r6, &(0x7f0000000380)=0xffffffffffffffff, 0x12) (async) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000040009504020000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r9, 0x8, 0x0, 0x0, 0x30, &(0x7f00000001c0)={0x2}, 0x10}, 0x80) 256.225888ms ago: executing program 1 (id=6378): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112b0b39501aafe234870072858dc06e7c335642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01ac69398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa44012edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ef6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced8468918a180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66eddb1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b6214912a517810200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f791338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d2943e6f5f828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e170000000007042914bc01ee8ce000000000000000000000000000052b3cc564426b0a92353459e2050fff005000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f31e6aa0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734837ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a6d072034cecc457776c5fa1f33b0203c07052c6bc314b0ac5c63bc2083c9cda0b7480e0b17854ffcc76176ce266bc698f7921b8afe798a7a5ed33ab0374455ee368fda99a0e681bf9426831b193395cb01a7332a50aac841cb7d48a1768a7640a9820631ba775a5f83faec7049a73b5db775dab0a12079773a3ce13e2beb13c1ecc598f677fe734dbf64393844b0b6f35b9ac8c97953c5bb1ff83da13808fafab3c0498df1eda6e351acd25acf698e56505ea6a8ef073e342b95179a51ff45805e204a9896cfe972f4732883b02713c86144566977cad83cb539d73072673f2e5f2d0ddb5c729ef72bf22c148ee985816f36ec587b7f366293884bb8aa580f9ebd2e89ad435a51354c2a324806699d8040798e29eddb9d99f3bf6217e612c39093593cdeb791ac14cd9e90d3a93ab37123d508e9df75c72d9e3720d1ecd2428fa3a7f6363f17e3d8ed2fa5deff1a8b7220ec404eb641d09153a7c7e683b0d0756c4eae06f4546807748aadc8f99418e8f0dd821e726b0b1e28302218e56c19ceacb3c4fb617a2135ab9166239b52e82052833d500247ed3850e2dea1d52bad8b790ddf5de490d620dd3280efbe86c5615b78fbc36720882404403a57"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000007c0)='T', 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) (async) sendmsg$unix(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000007c0)='T', 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}, 0x4000, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r9}, 0x10) close(r8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x3000000}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000001000)=ANY=[@ANYBLOB="18328172040000000000000000181151c83d103adab917747a01f3b1c400008e0cb0d203c0414ce606c101f5507eaf7d2ed209eac4a98a9713c27e544c11e2b65fc14583cdf38983cb2be9e19182c6fa1800000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000001000)=ANY=[@ANYBLOB="18328172040000000000000000181151c83d103adab917747a01f3b1c400008e0cb0d203c0414ce606c101f5507eaf7d2ed209eac4a98a9713c27e544c11e2b65fc14583cdf38983cb2be9e19182c6fa1800000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 153.208517ms ago: executing program 0 (id=6379): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x20, &(0x7f0000000440)={&(0x7f0000000280)=""/245, 0xf5, 0x0, &(0x7f0000000380)=""/129, 0x81}}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3}, 0x50) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0xffffffffffffffff, 0x6, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{0x1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{0x1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff801, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0xaf7, 0xd3, &(0x7f0000000080)=""/211, 0x40f00, 0x21, '\x00', r0, @xdp=0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, r1, 0xffffffffffffffff, 0x1, &(0x7f0000000640)=[r2, r3, r4], &(0x7f0000000680)=[{0x0, 0x3, 0x4, 0xa}], 0x10, 0x3}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff801, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0xaf7, 0xd3, &(0x7f0000000080)=""/211, 0x40f00, 0x21, '\x00', r0, @xdp=0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, r1, 0xffffffffffffffff, 0x1, &(0x7f0000000640)=[r2, r3, r4], &(0x7f0000000680)=[{0x0, 0x3, 0x4, 0xa}], 0x10, 0x3}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r3, 0x58, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000840)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x0, '\x00', r5, 0xffffffffffffffff, 0x1, 0x2, 0x4}, 0x50) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000900)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x4, '\x00', r5, r7, 0x0, 0x5, 0x3}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000009c0)=@generic={&(0x7f0000000980)='./file0\x00', r8}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', r5, r7, 0x0, 0x5, 0x1}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b80)={@ifindex=r5, 0x7, 0x1, 0x5, &(0x7f0000000a80)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000ac0)=[0x0, 0x0], &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0]}, 0x40) r9 = gettid() write$cgroup_pid(r7, &(0x7f0000000bc0)=r9, 0x12) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e00)={0x1b, 0x0, 0x0, 0x2, 0x0, r4, 0x1, '\x00', 0x0, r7, 0x2, 0x1}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f00)={{r7}, &(0x7f0000000e80), &(0x7f0000000ec0)='%pi6 \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000f00)={{r7, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000ec0)='%pi6 \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x0, &(0x7f0000000c00), &(0x7f0000000c40)='syzkaller\x00', 0x2, 0xcf, &(0x7f0000000c80)=""/207, 0x40f00, 0x42, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000000d80)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000dc0)={0x2, 0x5, 0x6a, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000f40)=[r6, r10, r6, r6, r11, r7, r8, r7], &(0x7f0000000f80)=[{0x1, 0x1, 0xb}], 0x10, 0x5}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000fc0)={0x6, 0x0, &(0x7f0000000c00), &(0x7f0000000c40)='syzkaller\x00', 0x2, 0xcf, &(0x7f0000000c80)=""/207, 0x40f00, 0x42, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000000d80)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000dc0)={0x2, 0x5, 0x6a, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000f40)=[r6, r10, r6, r6, r11, r7, r8, r7], &(0x7f0000000f80)=[{0x1, 0x1, 0xb}], 0x10, 0x5}, 0x94) recvmsg(r7, &(0x7f0000002440)={&(0x7f0000001080)=@pppol2tpin6, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/60, 0x3c}, {&(0x7f00000011c0)=""/124, 0x7c}, {&(0x7f0000001240)=""/89, 0x59}, {&(0x7f00000012c0)=""/234, 0xea}], 0x5, &(0x7f0000001440)=""/4096, 0x1000}, 0x63) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002480)=r1, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002540)={r2, 0x58, &(0x7f00000024c0)}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@bloom_filter={0x1e, 0x7, 0x5, 0x6, 0x8000, r10, 0xd29, '\x00', r0, 0xffffffffffffffff, 0x5, 0x3, 0x1, 0x5, @value=r12}, 0x50) close(r13) (async) close(r13) perf_event_open(&(0x7f0000002600)={0x1, 0x80, 0xb, 0x31, 0x6, 0x1, 0x0, 0xffffffffffff0001, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x2, 0x6}, 0x100380, 0x3d8, 0x8000, 0x7, 0xffffffffffffffff, 0x5, 0x100, 0x0, 0x2}, r9, 0xc, r7, 0x1) (async) r14 = perf_event_open(&(0x7f0000002600)={0x1, 0x80, 0xb, 0x31, 0x6, 0x1, 0x0, 0xffffffffffff0001, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x2, 0x6}, 0x100380, 0x3d8, 0x8000, 0x7, 0xffffffffffffffff, 0x5, 0x100, 0x0, 0x2}, r9, 0xc, r7, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, &(0x7f0000002680)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f00000026c0)=0x1) (async) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f00000026c0)=0x1) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000002700)={'bridge_slave_1\x00', 0x2000}) (async) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000002700)={'bridge_slave_1\x00', 0x2000}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000002740), 0x8) (async) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000002740), 0x8) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000002780)={'batadv_slave_0\x00'}) 149.456238ms ago: executing program 2 (id=6380): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000"], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000004fe000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r3}, &(0x7f00000001c0), &(0x7f0000000080)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000050000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000110b0008850000007000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000050000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000110b0008850000007000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r7, 0x0, 0xe, 0x0, &(0x7f00000007c0)="c1188e99b95d02ff428486019900", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 117.92429ms ago: executing program 0 (id=6381): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0900000004000000c27f00000100000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000003764c212a443fa0d9d4c0d2b603bacecb103143c1bdf071b9ae8e58636942cbc4cc1bcfc63d06e2c9f101af5aed132e265735469a043e5e5d0a85cb17bdc20eaf7d89aeba70638c0b83e2548d237674cfade7b1742461add635b2c213e1e5e0ddd8048252935109492073a99eb9d3a085eba73c613ce06b9b72506fec3bb6198c2a3fac3017cd41c5e67d17915e5be96b86f41b47cf3497417e48ff0428340000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000046682d562c31630100000000000000b52f0d6086e274aa97a91fa46cdcefe7534fda04ca542b4c4904446290f93bce3177127ebc0c24e7e718c0b1da96d9c9fa8e95238403007cb9806b9641253a7b99504c950fcba378fae7ec90b6da825996012194da80cc7621803fe840ccedca203b30524e6258edbfe64d0900cdf79924bfb82ad5cfe25853d4f3a2841f7d7e692bfb1387c1211d00d4cace5a0ae3fad859bc7cb33f20922abe3780b6d07d9dde639e27dc79daef403b188d618ab4928773db8fba724f8d8f46ff88fdf1e61dceef4ac7bb085eb915eb2f14927a5caef0f5224ef0e7219c3fe37b272f27e9aab8a31e258d6c14be1f1a31a8e68d00"/306], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0, 0xffff0000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000100)="e0b9547e", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402000000000000, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x1, 0x4, 0x10, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) sendmsg$tipc(r4, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, 0x0}, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 1 (id=6382): bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x0, r0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fff}, 0x94) kernel console output (not intermixed with test programs): it 48 [ 28.352877][ T489] syzkaller0: create flow: hash 3920053607 index 1 [ 28.359501][ C0] syzkaller0: tun_net_xmit 76 [ 28.381293][ T489] syzkaller0: delete flow: hash 3920053607 index 1 [ 28.455019][ T24] audit: type=1400 audit(1767487744.510:123): avc: denied { create } for pid=491 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 28.699420][ T24] audit: type=1400 audit(1767487744.760:124): avc: denied { create } for pid=509 comm="syz.0.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 29.793231][ T24] audit: type=1400 audit(1767487745.850:125): avc: denied { create } for pid=557 comm="syz.1.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 30.295142][ T596] device pim6reg1 entered promiscuous mode [ 31.005987][ T634] device macsec0 entered promiscuous mode [ 31.038791][ T634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.196434][ T640] device sit0 entered promiscuous mode [ 31.742867][ T662] device syzkaller0 entered promiscuous mode [ 32.067063][ T673] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.074307][ T673] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.119627][ T683] device wg2 entered promiscuous mode [ 32.388070][ T24] audit: type=1400 audit(1767487748.420:126): avc: denied { ioctl } for pid=698 comm="syz.1.104" path="mnt:[4026532291]" dev="nsfs" ino=4026532291 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.985496][ T722] device syzkaller0 entered promiscuous mode [ 33.075413][ T727] device syzkaller0 entered promiscuous mode [ 33.361625][ T24] audit: type=1400 audit(1767487749.420:127): avc: denied { create } for pid=743 comm="syz.3.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 33.422489][ T742] device sit0 left promiscuous mode [ 33.509366][ T24] audit: type=1400 audit(1767487749.570:128): avc: denied { create } for pid=773 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 34.073457][ T804] device bridge_slave_1 left promiscuous mode [ 34.143278][ T804] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.157828][ T804] device bridge_slave_0 left promiscuous mode [ 34.164103][ T804] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.597507][ T821] device pim6reg1 entered promiscuous mode [ 35.064128][ T847] tap0: tun_chr_ioctl cmd 1074025675 [ 35.118520][ T847] tap0: persist enabled [ 35.122721][ T849] tap0: tun_chr_ioctl cmd 1074025675 [ 35.177260][ T849] tap0: persist enabled [ 35.391988][ T862] device veth0_vlan left promiscuous mode [ 35.422380][ T862] device veth0_vlan entered promiscuous mode [ 35.630692][ T869] device veth1_macvtap left promiscuous mode [ 35.698724][ T24] audit: type=1400 audit(1767487751.760:129): avc: denied { ioctl } for pid=879 comm="syz.2.147" path="socket:[17450]" dev="sockfs" ino=17450 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.741925][ T882] device veth1_macvtap entered promiscuous mode [ 35.748328][ T882] device macsec0 entered promiscuous mode [ 36.208409][ T914] device veth1_macvtap left promiscuous mode [ 36.525375][ T24] audit: type=1400 audit(1767487752.580:130): avc: denied { create } for pid=947 comm="syz.4.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 36.705027][ T24] audit: type=1400 audit(1767487752.610:131): avc: denied { create } for pid=947 comm="syz.4.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 37.026087][ T961] device macsec0 left promiscuous mode [ 37.438625][ T24] audit: type=1400 audit(1767487753.490:132): avc: denied { create } for pid=975 comm="syz.0.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 37.466766][ T980] device sit0 entered promiscuous mode [ 37.657160][ T976] device sit0 left promiscuous mode [ 37.863882][ T988] device sit0 entered promiscuous mode [ 39.814170][ T1056] @ÿ: renamed from bond_slave_0 [ 40.098201][ T24] audit: type=1400 audit(1767487756.160:133): avc: denied { create } for pid=1070 comm="syz.0.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 40.266547][ T1075] device syzkaller0 entered promiscuous mode [ 40.630167][ T24] audit: type=1400 audit(1767487756.690:134): avc: denied { read } for pid=1106 comm="syz.2.209" name="cgroup.subtree_control" dev="cgroup2" ino=275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 42.114893][ T1203] device syzkaller0 entered promiscuous mode [ 42.231626][ T1211] device sit0 left promiscuous mode [ 42.261299][ T1211] device sit0 entered promiscuous mode [ 45.674113][ T1291] device pim6reg1 entered promiscuous mode [ 45.713533][ T1294] device syzkaller0 entered promiscuous mode [ 46.173949][ T1311] device veth0_vlan left promiscuous mode [ 46.225379][ T1311] device veth0_vlan entered promiscuous mode [ 46.284098][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.296906][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.306967][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.411252][ T24] audit: type=1400 audit(1767487762.470:135): avc: denied { create } for pid=1321 comm="syz.1.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 48.702335][ T1428] syz.0.298 uses obsolete (PF_INET,SOCK_PACKET) [ 49.087618][ T1444] device sit0 left promiscuous mode [ 49.169035][ T1444] device sit0 entered promiscuous mode [ 52.095860][ T1567] device veth0_vlan left promiscuous mode [ 52.102193][ T1567] device veth0_vlan entered promiscuous mode [ 52.127547][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.138218][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.159065][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.146988][ T24] audit: type=1400 audit(1767487771.200:136): avc: denied { create } for pid=1731 comm="syz.0.378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 55.691727][ T1769] device pim6reg1 entered promiscuous mode [ 55.836513][ T24] audit: type=1400 audit(1767487771.890:137): avc: denied { create } for pid=1789 comm="syz.0.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 56.046255][ T24] audit: type=1400 audit(1767487772.040:138): avc: denied { create } for pid=1789 comm="syz.0.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 56.131863][ T1802] ------------[ cut here ]------------ [ 56.239784][ T1806] device pim6reg1 entered promiscuous mode [ 56.247415][ T1802] trace type BPF program uses run-time allocation [ 56.254004][ T1802] WARNING: CPU: 1 PID: 1802 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 56.287512][ T1802] Modules linked in: [ 56.293982][ T1802] CPU: 0 PID: 1802 Comm: syz.3.398 Not tainted syzkaller #0 [ 56.313857][ T1802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 56.404236][ T1802] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 56.467143][ T1802] Code: 85 e9 14 fe ff ff e8 19 fa ef ff 31 c0 e9 15 fe ff ff e8 0d fa ef ff c6 05 a4 d1 2c 05 01 48 c7 c7 a0 7f 05 85 e8 7a db fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 56.488703][ T24] audit: type=1400 audit(1767487772.550:139): avc: denied { create } for pid=1809 comm="syz.2.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 56.542365][ T1802] RSP: 0018:ffffc90000fc7468 EFLAGS: 00010246 [ 56.599656][ T1802] RAX: b192136bb6c16500 RBX: 0000000000000001 RCX: 0000000000080000 [ 56.608520][ T1802] RDX: ffffc90002940000 RSI: 0000000000002294 RDI: 0000000000002295 [ 56.619619][ T1802] RBP: ffffc90000fc74b0 R08: dffffc0000000000 R09: ffffed103ee24e8b [ 56.628133][ T1802] R10: ffffed103ee24e8b R11: 1ffff1103ee24e8a R12: ffff888137524000 [ 56.636517][ T1802] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff888113e3e800 [ 56.649938][ T1816] device wg2 entered promiscuous mode [ 56.656693][ T1802] FS: 00007f8c1d7e26c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 56.667034][ T1816] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 56.674996][ T1802] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 56.682160][ T1802] CR2: 00002000000000c0 CR3: 00000001175b0000 CR4: 00000000003506b0 [ 56.722638][ T1802] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 56.737493][ T1802] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 56.764610][ T1802] Call Trace: [ 56.768794][ T1802] ? __fdget+0x1a1/0x230 [ 56.773761][ T1802] resolve_pseudo_ldimm64+0x526/0x1020 [ 56.785882][ T1802] ? bpf_check+0xd680/0xd680 [ 56.790603][ T1802] ? kvmalloc_node+0x88/0x130 [ 56.800187][ T1802] bpf_check+0x8d4b/0xd680 [ 56.804745][ T1802] ? bpf_get_btf_vmlinux+0x60/0x60 [ 56.814104][ T1802] ? 0xffffffffa0018800 [ 56.820391][ T1802] ? is_bpf_text_address+0x177/0x190 [ 56.897971][ T1802] ? selinux_bpf_prog_alloc+0x51/0x140 [ 56.925707][ T1802] ? __kernel_text_address+0xa0/0x100 [ 56.952623][ T1802] ? unwind_get_return_address+0x4d/0x90 [ 57.003305][ T1802] ? stack_trace_save+0xe0/0xe0 [ 57.027202][ T1802] ? arch_stack_walk+0xee/0x140 [ 57.040606][ T1802] ? stack_trace_save+0x98/0xe0 [ 57.045564][ T1802] ? stack_trace_snprint+0xf0/0xf0 [ 57.050811][ T1802] ? __kasan_slab_alloc+0x69/0xf0 [ 57.055915][ T1802] ? pcpu_block_update+0x3ec/0x900 [ 57.061218][ T1802] ? selinux_bpf_prog_alloc+0x51/0x140 [ 57.077296][ T1802] ? __kasan_kmalloc+0xec/0x110 [ 57.082276][ T1802] ? __kasan_kmalloc+0xda/0x110 [ 57.087545][ T1802] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 57.093922][ T1802] ? selinux_bpf_prog_alloc+0x51/0x140 [ 57.100325][ T1802] ? security_bpf_prog_alloc+0x62/0x90 [ 57.105797][ T1802] ? bpf_prog_load+0x949/0x1420 [ 57.110921][ T1802] ? __se_sys_bpf+0x442/0x680 [ 57.115607][ T1802] ? __x64_sys_bpf+0x7b/0x90 [ 57.121108][ T1802] ? do_syscall_64+0x31/0x40 [ 57.125810][ T1802] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 57.135082][ T1802] ? memset+0x35/0x40 [ 57.139286][ T1802] ? bpf_obj_name_cpy+0x193/0x1e0 [ 57.144653][ T1802] bpf_prog_load+0xf5a/0x1420 [ 57.152069][ T1802] ? map_freeze+0x320/0x320 [ 57.156597][ T1802] ? check_stack_object+0x106/0x140 [ 57.161889][ T1802] ? selinux_bpf+0xc7/0xf0 [ 57.166352][ T1802] ? security_bpf+0x82/0xa0 [ 57.171326][ T1802] __se_sys_bpf+0x442/0x680 [ 57.176025][ T1802] ? __x64_sys_bpf+0x90/0x90 [ 57.180686][ T1802] ? __kasan_check_read+0x11/0x20 [ 57.185820][ T1802] __x64_sys_bpf+0x7b/0x90 [ 57.190387][ T1802] do_syscall_64+0x31/0x40 [ 57.194877][ T1802] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 57.210030][ T1802] RIP: 0033:0x7f8c1ed7a749 [ 57.217173][ T1802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.256461][ T1802] RSP: 002b:00007f8c1d7e2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 57.271635][ T1802] RAX: ffffffffffffffda RBX: 00007f8c1efd0fa0 RCX: 00007f8c1ed7a749 [ 57.275080][ T1851] device syzkaller0 entered promiscuous mode [ 57.286263][ T1802] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 57.327067][ T1802] RBP: 00007f8c1edfef91 R08: 0000000000000000 R09: 0000000000000000 [ 57.372208][ T1802] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 57.384457][ T1802] R13: 00007f8c1efd1038 R14: 00007f8c1efd0fa0 R15: 00007ffe2f5a46c8 [ 57.393235][ T1802] ---[ end trace 4398e55117bb2f1d ]--- [ 57.890732][ T1868] device syzkaller0 entered promiscuous mode [ 59.641007][ T24] audit: type=1400 audit(1767487775.700:140): avc: denied { create } for pid=1960 comm="syz.2.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.689931][ T1945] device syzkaller0 entered promiscuous mode [ 59.718306][ T1956] device wg2 entered promiscuous mode [ 60.025863][ T1991] device veth0_vlan left promiscuous mode [ 60.034281][ T1991] device veth0_vlan entered promiscuous mode [ 60.107956][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.157067][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.230299][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.589011][ T24] audit: type=1400 audit(1767487777.650:141): avc: denied { tracepoint } for pid=2036 comm="syz.4.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 63.400162][ T24] audit: type=1400 audit(1767487779.460:142): avc: denied { associate } for pid=2116 comm="syz.4.484" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 63.590115][ T2123] ªªªªªª: renamed from vlan0 [ 63.859526][ T2135] device sit0 entered promiscuous mode [ 64.175866][ T24] audit: type=1400 audit(1767487780.230:143): avc: denied { create } for pid=2168 comm="syz.1.499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 64.230568][ T24] audit: type=1400 audit(1767487780.230:144): avc: denied { create } for pid=2168 comm="syz.1.499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 66.390955][ T2263] device pim6reg1 entered promiscuous mode [ 66.699226][ T2281] device wg2 entered promiscuous mode [ 67.983129][ T2339] device wg2 left promiscuous mode [ 68.073736][ T24] audit: type=1400 audit(1767487784.130:145): avc: denied { create } for pid=2351 comm="syz.4.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 69.118668][ T2398] : renamed from pim6reg1 [ 69.608778][ T2418] device sit0 left promiscuous mode [ 72.288684][ T2539] device wg2 entered promiscuous mode [ 72.836795][ T2549] device wg2 left promiscuous mode [ 72.880855][ T2558] device syzkaller0 entered promiscuous mode [ 73.023962][ T2563] device sit0 left promiscuous mode [ 73.471518][ T2589] device syzkaller0 left promiscuous mode [ 73.978781][ T2612] device syzkaller0 entered promiscuous mode [ 74.890549][ T2646] device syzkaller0 entered promiscuous mode [ 76.198615][ T2683] cgroup: fork rejected by pids controller in /syz4 [ 76.993102][ T2807] device pim6reg1 left promiscuous mode [ 77.094184][ T2800] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.101402][ T2800] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.108838][ T2800] device bridge_slave_0 entered promiscuous mode [ 77.126025][ T2800] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.133116][ T2800] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.140696][ T2800] device bridge_slave_1 entered promiscuous mode [ 77.164455][ T2811] device veth1_to_team entered promiscuous mode [ 77.420333][ T2820] device veth1_macvtap left promiscuous mode [ 77.434802][ T24] audit: type=1400 audit(1767487793.490:146): avc: denied { create } for pid=2800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.490622][ T2800] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.497707][ T2800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.497918][ T24] audit: type=1400 audit(1767487793.530:147): avc: denied { write } for pid=2800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.504960][ T2800] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.532352][ T2800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.574612][ T24] audit: type=1400 audit(1767487793.530:148): avc: denied { read } for pid=2800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.595234][ T24] audit: type=1400 audit(1767487793.630:149): avc: denied { create } for pid=2828 comm="syz.1.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 77.790262][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.800974][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.815141][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.828721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.836986][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.844023][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.857046][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.873706][ T1573] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.880786][ T1573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.991406][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.000180][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.060651][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.069336][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.093971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.120671][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.137869][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.146217][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.158861][ T2800] device veth0_vlan entered promiscuous mode [ 78.166981][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.174538][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.196108][ T296] device bridge_slave_1 left promiscuous mode [ 78.231542][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.241509][ T296] device bridge_slave_0 left promiscuous mode [ 78.247846][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.259451][ T296] device veth1_macvtap left promiscuous mode [ 78.265530][ T296] device veth0_vlan left promiscuous mode [ 78.393160][ T2800] device veth1_macvtap entered promiscuous mode [ 78.415130][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.423322][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.431569][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.453842][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.462155][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.470899][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.479777][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.975068][ T2933] : renamed from veth0_vlan [ 79.247864][ T2929] device syzkaller0 entered promiscuous mode [ 79.367819][ T2955] device  entered promiscuous mode [ 79.728807][ T2985] device syzkaller0 entered promiscuous mode [ 79.791672][ T2994] device pim6reg1 entered promiscuous mode [ 80.131629][ T3022] device pim6reg1 entered promiscuous mode [ 80.459870][ T3026] ÿÿÿÿÿÿ: renamed from vlan1 [ 81.616228][ T3051] device wg0 entered promiscuous mode [ 82.397810][ T24] audit: type=1400 audit(1767487798.440:150): avc: denied { create } for pid=3089 comm="syz.1.726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 82.477793][ T3098] syzkaller0: refused to change device tx_queue_len [ 83.249122][ T3157] syz.3.747[3157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.249194][ T3157] syz.3.747[3157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.329011][ T3189] syz.3.757[3189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.354774][ T3189] syz.3.757[3189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.371710][ T24] audit: type=1400 audit(1767487800.430:151): avc: denied { create } for pid=3176 comm="syz.2.752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 84.618723][ T3191] device wg2 left promiscuous mode [ 84.730215][ T3191] device wg2 entered promiscuous mode [ 84.975160][ T24] audit: type=1400 audit(1767487801.030:152): avc: denied { create } for pid=3216 comm="syz.2.765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 85.690127][ T3253] device wg2 left promiscuous mode [ 85.732974][ T3253] device wg2 entered promiscuous mode [ 85.748693][ T3258] syz.0.775[3258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.748751][ T3258] syz.0.775[3258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.161696][ T3282] syz.4.783[3282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.173179][ T3282] syz.4.783[3282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.906820][ T3298] device pim6reg1 entered promiscuous mode [ 88.344626][ T3395] device pim6reg1 entered promiscuous mode [ 88.396403][ T3397] device sit0 entered promiscuous mode [ 89.234222][ T3437] device syzkaller0 entered promiscuous mode [ 89.498286][ T24] audit: type=1400 audit(1767487805.560:153): avc: denied { create } for pid=3441 comm="syz.0.830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 89.940985][ T3467] device wg2 left promiscuous mode [ 90.268255][ T24] audit: type=1400 audit(1767487806.330:154): avc: denied { ioctl } for pid=3507 comm="syz.2.847" path="" dev="cgroup2" ino=275 ioctlcmd=0x582b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 90.377517][ T24] audit: type=1400 audit(1767487806.400:155): avc: denied { create } for pid=3515 comm="syz.4.849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 90.409578][ T3516] device syzkaller0 left promiscuous mode [ 90.694919][ T24] audit: type=1400 audit(1767487806.750:156): avc: denied { create } for pid=3526 comm="syz.3.853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 91.162494][ T3553] device sit0 entered promiscuous mode [ 93.105146][ T3623] device wg2 left promiscuous mode [ 93.207710][ T3627] device wg2 entered promiscuous mode [ 93.218164][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.225329][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.676763][ T3729] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 95.883328][ T3770] device wg2 entered promiscuous mode [ 96.677247][ T3807] pimreg: tun_chr_ioctl cmd 2147767507 [ 96.695521][ T3802] device syzkaller0 entered promiscuous mode [ 96.933969][ T3820] device pim6reg1 entered promiscuous mode [ 97.488204][ T3832] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 97.755340][ T24] audit: type=1400 audit(1767487813.810:157): avc: denied { create } for pid=3838 comm="syz.4.942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 98.299655][ T3877] device syzkaller0 entered promiscuous mode [ 98.616822][ T3893] device syzkaller0 entered promiscuous mode [ 99.339108][ T3923] syz.0.966[3923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.339164][ T3923] syz.0.966[3923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.790674][ T3931] device sit0 entered promiscuous mode [ 101.101621][ T4070] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.109005][ T4070] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.125743][ T4070] device bridge_slave_0 entered promiscuous mode [ 101.160791][ T4070] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.167931][ T4070] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.175567][ T4070] device bridge_slave_1 entered promiscuous mode [ 101.182486][ T4076] device pim6reg1 entered promiscuous mode [ 101.215330][ T4078] device wg2 entered promiscuous mode [ 101.397291][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.406026][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.478247][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.486595][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.495480][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.502536][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.509969][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.545640][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.554109][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.562728][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.569803][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.578419][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.587433][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.595437][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.603621][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.047583][ T4092] device syzkaller0 entered promiscuous mode [ 102.071463][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.079982][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.158584][ T4070] device veth0_vlan entered promiscuous mode [ 102.196114][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.204380][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.212907][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.269842][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.408728][ T4070] device veth1_macvtap entered promiscuous mode [ 102.454134][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.477978][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.511755][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.586420][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.594969][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.604912][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.613566][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.016042][ T4133] syz.4.1001[4133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.016118][ T4133] syz.4.1001[4133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.223542][ T4139] device sit0 entered promiscuous mode [ 103.422857][ T4147] syz.2.1005[4147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.422925][ T4147] syz.2.1005[4147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.575979][ T4158] device syzkaller0 entered promiscuous mode [ 105.071629][ T1573] device bridge_slave_1 left promiscuous mode [ 105.088364][ T1573] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.130694][ T1573] device bridge_slave_0 left promiscuous mode [ 105.161194][ T1573] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.204412][ T1573] device veth1_macvtap left promiscuous mode [ 105.226197][ T1573] device veth0_vlan left promiscuous mode [ 105.234795][ T24] audit: type=1400 audit(1767487821.290:158): avc: denied { create } for pid=4183 comm="syz.1.1015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 105.537537][ T4199] device erspan0 entered promiscuous mode [ 106.015442][ T24] audit: type=1400 audit(1767487822.070:159): avc: denied { read } for pid=4215 comm="syz.4.1025" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 106.157800][ T24] audit: type=1400 audit(1767487822.070:160): avc: denied { open } for pid=4215 comm="syz.4.1025" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 106.314985][ T24] audit: type=1400 audit(1767487822.070:161): avc: denied { ioctl } for pid=4215 comm="syz.4.1025" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 107.879856][ T4290] device sit0 entered promiscuous mode [ 108.323256][ T24] audit: type=1400 audit(1767487824.380:162): avc: denied { create } for pid=4310 comm="syz.4.1049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 108.398835][ T4311] device wg2 entered promiscuous mode [ 109.482815][ T4372] p: renamed from pim6reg1 [ 110.207457][ T4408] device veth1_macvtap entered promiscuous mode [ 110.233988][ T4408] device macsec0 entered promiscuous mode [ 110.267777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.306880][ T4414] device veth1_macvtap left promiscuous mode [ 110.435909][ T4412] device syzkaller0 entered promiscuous mode [ 112.024035][ T4482] device syzkaller0 entered promiscuous mode [ 113.451361][ T4558] device syzkaller0 entered promiscuous mode [ 114.089311][ T4588] device sit0 left promiscuous mode [ 114.198458][ T4589] device sit0 entered promiscuous mode [ 114.579818][ T4599] device veth1_macvtap left promiscuous mode [ 114.620684][ T4603] device veth1_macvtap entered promiscuous mode [ 114.627135][ T4603] device macsec0 entered promiscuous mode [ 115.155295][ T4620] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 115.182557][ T4620] device syzkaller0 entered promiscuous mode [ 115.503778][ T4656] device pim6reg1 entered promiscuous mode [ 115.658806][ T4677] syz.2.1153[4677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.658855][ T4677] syz.2.1153[4677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.988070][ T4726] device syzkaller0 entered promiscuous mode [ 117.018448][ T4725] device syzkaller0 entered promiscuous mode [ 117.209658][ T4732] device sit0 left promiscuous mode [ 117.316530][ T4734] device wg2 left promiscuous mode [ 117.325116][ T4740] device wg2 entered promiscuous mode [ 118.729061][ T4776] device pim6reg1 entered promiscuous mode [ 119.643547][ T4813] device sit0 left promiscuous mode [ 120.105991][ T4825] device syzkaller0 entered promiscuous mode [ 120.265792][ T4840] device sit0 entered promiscuous mode [ 120.431466][ T4847] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 120.509344][ T4847] device syzkaller0 entered promiscuous mode [ 121.740081][ T4917] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.749226][ T4917] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.440574][ T4946] device syzkaller0 entered promiscuous mode [ 123.336773][ T4980] device syzkaller0 entered promiscuous mode [ 123.348802][ T4982] device pim6reg1 left promiscuous mode [ 123.631157][ T5010] device pim6reg1 entered promiscuous mode [ 124.333606][ T5035] device pim6reg1 entered promiscuous mode [ 124.415938][ T5038] device pim6reg1 entered promiscuous mode [ 125.284742][ T5080] device syzkaller0 entered promiscuous mode [ 126.092746][ T5121] device veth0_vlan left promiscuous mode [ 126.120990][ T5121] device veth0_vlan entered promiscuous mode [ 126.169924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.184971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.193614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.285363][ T5130] device wg2 left promiscuous mode [ 126.927085][ T5166] device syzkaller0 entered promiscuous mode [ 127.598392][ T5203] device syzkaller0 entered promiscuous mode [ 128.434735][ T5243] device syzkaller0 entered promiscuous mode [ 128.895715][ T5278] device veth0_vlan left promiscuous mode [ 129.038495][ T5278] device veth0_vlan entered promiscuous mode [ 129.105682][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.118689][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 129.135495][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.545775][ T5306] device pim6reg1 entered promiscuous mode [ 129.811462][ T5322] device sit0 entered promiscuous mode [ 130.881648][ T5378] device pim6reg1 entered promiscuous mode [ 131.522162][ T5401] device pim6reg1 entered promiscuous mode [ 132.399713][ T5433] device veth1_macvtap left promiscuous mode [ 132.505834][ T5449] syz.0.1375[5449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.505882][ T5449] syz.0.1375[5449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.574004][ T5454] device sit0 entered promiscuous mode [ 133.375196][ T5507] syz.3.1390[5507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.375258][ T5507] syz.3.1390[5507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.397461][ T5503] device sit0 left promiscuous mode [ 133.476333][ T5509] device sit0 entered promiscuous mode [ 133.734273][ T5533] device pim6reg1 entered promiscuous mode [ 134.139998][ T5540] GPL: port 1(erspan0) entered blocking state [ 134.146254][ T5540] GPL: port 1(erspan0) entered disabled state [ 134.175478][ T5540] device erspan0 entered promiscuous mode [ 134.220784][ T5545] device veth0_vlan left promiscuous mode [ 134.227552][ T5545] device veth0_vlan entered promiscuous mode [ 134.241303][ T5546] GPL: port 1(erspan0) entered blocking state [ 134.247419][ T5546] GPL: port 1(erspan0) entered forwarding state [ 135.031212][ T5631] bridge0: port 3(veth0) entered blocking state [ 135.059203][ T5631] bridge0: port 3(veth0) entered disabled state [ 135.087555][ T5631] device veth0 entered promiscuous mode [ 135.123114][ T5631] bridge0: port 3(veth0) entered blocking state [ 135.129436][ T5631] bridge0: port 3(veth0) entered forwarding state [ 136.574560][ T5736] device syzkaller0 entered promiscuous mode [ 137.576849][ T5800] device veth0_vlan left promiscuous mode [ 137.593317][ T5800] device veth0_vlan entered promiscuous mode [ 137.640428][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.657807][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.679620][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 138.379198][ T5851] device veth0_vlan left promiscuous mode [ 138.388589][ T5851] device veth0_vlan entered promiscuous mode [ 140.801411][ T5939] device wg2 left promiscuous mode [ 141.093897][ T5944] ªªªªªª: renamed from vlan0 [ 141.196994][ T5954] device syzkaller0 entered promiscuous mode [ 141.604906][ T5977] syz.2.1518[5977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.604956][ T5977] syz.2.1518[5977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.747157][ T5987] device pim6reg1 entered promiscuous mode [ 141.870562][ T5977] device veth0_vlan left promiscuous mode [ 141.899297][ T5977] device veth0_vlan entered promiscuous mode [ 142.149578][ T6021] device veth1_macvtap entered promiscuous mode [ 142.156271][ T6021] device macsec0 entered promiscuous mode [ 142.174357][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.429188][ T6042] device veth1_macvtap left promiscuous mode [ 142.820535][ T6036] device syzkaller0 entered promiscuous mode [ 142.866985][ T6040] ±ÿ: renamed from team_slave_1 [ 142.973129][ T6060] device syzkaller0 entered promiscuous mode [ 143.395193][ T6093] device pim6reg1 entered promiscuous mode [ 144.028889][ T6130] device pim6reg1 entered promiscuous mode [ 144.696383][ T95] udevd[95]: worker [298] terminated by signal 33 (Unknown signal 33) [ 144.728657][ T6144] bridge0: port 3(gretap0) entered blocking state [ 144.735124][ T6144] bridge0: port 3(gretap0) entered disabled state [ 144.747411][ T6144] device gretap0 entered promiscuous mode [ 144.753290][ T6144] bridge0: port 3(gretap0) entered blocking state [ 144.759772][ T6144] bridge0: port 3(gretap0) entered forwarding state [ 144.773358][ T95] udevd[95]: worker [298] failed while handling '/devices/virtual/block/loop2' [ 144.835632][ T95] udevd[95]: worker [1986] terminated by signal 33 (Unknown signal 33) [ 144.854123][ T95] udevd[95]: worker [1986] failed while handling '/devices/virtual/block/loop0' [ 144.900476][ T6152] device syzkaller0 entered promiscuous mode [ 145.055303][ T95] udevd[95]: worker [6161] terminated by signal 33 (Unknown signal 33) [ 145.100600][ T95] udevd[95]: worker [6161] failed while handling '/devices/virtual/block/loop3' [ 145.748640][ T6207] device sit0 left promiscuous mode [ 145.816855][ T6212] device syzkaller0 entered promiscuous mode [ 145.946697][ T24] audit: type=1400 audit(1767487862.000:163): avc: denied { create } for pid=6215 comm="syz.4.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 146.410908][ T6221] device syzkaller0 entered promiscuous mode [ 147.035683][ T6259] device wg2 left promiscuous mode [ 147.800835][ T6287] device sit0 left promiscuous mode [ 148.746963][ T6353] device wg2 entered promiscuous mode [ 149.070969][ T6373] device sit0 left promiscuous mode [ 149.133968][ T6374] device sit0 entered promiscuous mode [ 150.435247][ T6441] syz.0.1647[6441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.435307][ T6441] syz.0.1647[6441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.584350][ T6445] tun0: tun_chr_ioctl cmd 1074812118 [ 150.748907][ T6459] device wg2 entered promiscuous mode [ 151.974293][ T24] audit: type=1400 audit(1767487868.030:164): avc: denied { append } for pid=6525 comm="syz.2.1672" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 152.556820][ T6547] device sit0 left promiscuous mode [ 152.719175][ T6554] device sit0 entered promiscuous mode [ 152.939387][ T6557] device syzkaller0 entered promiscuous mode [ 152.986345][ T6560] device pim6reg1 entered promiscuous mode [ 152.994662][ T6563] syz.3.1682[6563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.994669][ T6562] syz.3.1682[6562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.994712][ T6562] syz.3.1682[6562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.036980][ T6563] syz.3.1682[6563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.296700][ T6569] device veth0_vlan left promiscuous mode [ 153.534065][ T6569] device veth0_vlan entered promiscuous mode [ 153.622124][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.649839][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 153.708221][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.748978][ T6585] device sit0 entered promiscuous mode [ 154.022677][ T6594] device wg2 entered promiscuous mode [ 154.305727][ T6623] device pim6reg1 entered promiscuous mode [ 154.766842][ T6644] sock: sock_set_timeout: `syz.2.1704' (pid 6644) tries to set negative timeout [ 155.596711][ T6694] device sit0 left promiscuous mode [ 155.962006][ T6712] device syzkaller0 entered promiscuous mode [ 155.979735][ T6708] device veth0_vlan left promiscuous mode [ 155.986686][ T6708] device veth0_vlan entered promiscuous mode [ 155.999639][ T6716] device pim6reg1 entered promiscuous mode [ 156.226340][ T6723] device syzkaller0 entered promiscuous mode [ 157.223942][ T24] audit: type=1400 audit(1767487873.280:165): avc: denied { create } for pid=6763 comm="syz.4.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 157.280618][ T24] audit: type=1400 audit(1767487873.330:166): avc: denied { create } for pid=6764 comm="syz.1.1735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 157.753535][ T6798] device pim6reg1 entered promiscuous mode [ 158.440460][ T6815] tun0: tun_chr_ioctl cmd 1074025678 [ 158.448056][ T6815] tun0: group set to 1 [ 159.838834][ T6942] device pim6reg1 entered promiscuous mode [ 160.652837][ T6979] device wg2 left promiscuous mode [ 160.679751][ T6980] device wg2 entered promiscuous mode [ 160.706947][ T6980] device veth0_vlan left promiscuous mode [ 160.717590][ T6980] device veth0_vlan entered promiscuous mode [ 161.025160][ T6999] device syzkaller0 entered promiscuous mode [ 161.370714][ T7012] : renamed from pim6reg1 [ 161.669009][ T7043] device veth1_macvtap entered promiscuous mode [ 161.678742][ T7043] device macsec0 entered promiscuous mode [ 161.761992][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.559499][ T7096] device syzkaller0 entered promiscuous mode [ 164.770971][ T7172] device syzkaller0 entered promiscuous mode [ 166.672748][ T7249] device syzkaller0 entered promiscuous mode [ 166.702482][ T7252] syz.1.1872[7252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.702538][ T7252] syz.1.1872[7252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.200522][ T7265] device sit0 left promiscuous mode [ 167.268771][ T7265] device sit0 entered promiscuous mode [ 168.500245][ T7345] device pim6reg1 entered promiscuous mode [ 168.541012][ T7357] device sit0 left promiscuous mode [ 168.558826][ T7357] device sit0 entered promiscuous mode [ 168.984927][ T7360] syz.0.1902[7360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.984993][ T7360] syz.0.1902[7360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.017800][ T7421] device sit0 left promiscuous mode [ 170.805467][ T7451] syz.2.1926[7451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.805529][ T7451] syz.2.1926[7451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.103835][ T7478] device syzkaller0 entered promiscuous mode [ 173.379247][ T7486] device veth0_vlan left promiscuous mode [ 173.391766][ T7486] device veth0_vlan entered promiscuous mode [ 173.429734][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.438150][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.445732][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 174.588826][ T7558] device wg2 entered promiscuous mode [ 175.113607][ T7593] device sit0 left promiscuous mode [ 175.593358][ T7663] device dummy0 entered promiscuous mode [ 176.077120][ T7680] device syzkaller0 entered promiscuous mode [ 176.728097][ T7721] device wg2 left promiscuous mode [ 178.002526][ T7789] device veth0_vlan left promiscuous mode [ 178.020969][ T7789] device veth0_vlan entered promiscuous mode [ 178.073907][ T7790] device sit0 entered promiscuous mode [ 178.365144][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.374238][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 178.381954][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.752431][ T7833] syz.0.2036[7833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.752491][ T7833] syz.0.2036[7833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.042048][ T95] udevd[95]: worker [6164] terminated by signal 33 (Unknown signal 33) [ 179.180439][ T95] udevd[95]: worker [6164] failed while handling '/devices/virtual/block/loop4' [ 179.292270][ T24] audit: type=1400 audit(1767487895.350:167): avc: denied { create } for pid=7857 comm="syz.2.2044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 179.623640][ T7885] device syzkaller0 entered promiscuous mode [ 179.669572][ T24] audit: type=1400 audit(1767487895.730:168): avc: denied { create } for pid=7886 comm="syz.4.2053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 180.181358][ T7915] device pim6reg1 entered promiscuous mode [ 181.664817][ T8002] syz.0.2088[8002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.664900][ T8002] syz.0.2088[8002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.356453][ T8057] device wg2 left promiscuous mode [ 182.548538][ T8064] device wg2 entered promiscuous mode [ 182.967155][ T8078] syz.0.2110[8078] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.967208][ T8078] syz.0.2110[8078] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.970205][ T8079] syz.0.2110[8079] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.106454][ T8080] syz.0.2110[8080] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.179718][ T8084] bridge0: port 3(gretap0) entered blocking state [ 183.203713][ T8084] bridge0: port 3(gretap0) entered disabled state [ 183.230105][ T8084] device gretap0 entered promiscuous mode [ 183.254774][ T8089] device sit0 left promiscuous mode [ 183.283849][ T8089] device sit0 entered promiscuous mode [ 184.928671][ T8166] device wg2 entered promiscuous mode [ 185.859003][ T8215] device macsec0 left promiscuous mode [ 185.898948][ T8215] device veth1_macvtap entered promiscuous mode [ 185.931700][ T8215] device macsec0 entered promiscuous mode [ 185.958744][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.023677][ T8215] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 186.089842][ T8215] device syzkaller0 entered promiscuous mode [ 188.136088][ T8295] device sit0 left promiscuous mode [ 188.179733][ T8295] device sit0 entered promiscuous mode [ 188.638320][ T8307] device syzkaller0 entered promiscuous mode [ 189.271475][ T8334] device veth0_vlan left promiscuous mode [ 189.329748][ T8334] device veth0_vlan entered promiscuous mode [ 189.422860][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.431491][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.440661][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.933969][ T8372] device veth1_macvtap left promiscuous mode [ 190.044108][ T8383] device sit0 left promiscuous mode [ 190.087310][ T8383] device sit0 entered promiscuous mode [ 190.353870][ T8396] device syzkaller0 entered promiscuous mode [ 190.557259][ T8405] syz.4.2201[8405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.557342][ T8405] syz.4.2201[8405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.240158][ T24] audit: type=1400 audit(1767487907.300:169): avc: denied { create } for pid=8421 comm="syz.0.2206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 192.134883][ T8493] device veth1_macvtap left promiscuous mode [ 192.148094][ T8493] device macsec0 left promiscuous mode [ 192.175629][ T8493] device veth1_macvtap entered promiscuous mode [ 192.198227][ T8493] device macsec0 entered promiscuous mode [ 192.743271][ T8549] device pim6reg1 entered promiscuous mode [ 193.190232][ T8554] device veth1_macvtap left promiscuous mode [ 193.196457][ T8554] device macsec0 left promiscuous mode [ 193.260488][ T8566] device veth1_macvtap entered promiscuous mode [ 193.269041][ T8566] device macsec0 entered promiscuous mode [ 193.300033][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.718838][ T8618] device sit0 left promiscuous mode [ 194.003545][ T8627] syz.3.2261[8627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.003593][ T8627] syz.3.2261[8627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.030312][ T8624] device syzkaller0 entered promiscuous mode [ 194.064306][ T8624] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 194.192988][ T8631] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 194.205310][ T8631] device syzkaller0 entered promiscuous mode [ 194.985051][ T8650] device macsec0 left promiscuous mode [ 195.772700][ T8679] device wg2 left promiscuous mode [ 195.792201][ T8679] device wg2 entered promiscuous mode [ 195.901626][ T8690] device pim6reg1 left promiscuous mode [ 197.558230][ T8781] device pim6reg1 entered promiscuous mode [ 203.221603][ T9035] device wg2 left promiscuous mode [ 203.806202][ T9104] device veth0_vlan left promiscuous mode [ 203.812351][ T9104] device veth0_vlan entered promiscuous mode [ 204.038799][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.049308][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.057127][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 204.322198][ T9130] device wg2 entered promiscuous mode [ 205.022624][ T9167] device wg2 left promiscuous mode [ 205.140477][ T9167] device wg2 entered promiscuous mode [ 205.221465][ T9175] syz.2.2417[9175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.221518][ T9175] syz.2.2417[9175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.272439][ T9178] syz.2.2417[9178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.307812][ T9172] device wg2 left promiscuous mode [ 205.336706][ T9178] syz.2.2417[9178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.433664][ T9184] tap1: tun_chr_ioctl cmd 1074025675 [ 205.538182][ T9184] tap1: persist enabled [ 205.542757][ T9184] tap1: tun_chr_ioctl cmd 1074025675 [ 205.548124][ T9184] tap1: persist disabled [ 205.552502][ T9184] tap1: tun_chr_ioctl cmd 2147767507 [ 205.922337][ T9221] device pim6reg1 entered promiscuous mode [ 205.963212][ T9232] device sit0 entered promiscuous mode [ 206.317999][ T9237] device gretap0 left promiscuous mode [ 206.446239][ T9237] bridge0: port 3(gretap0) entered disabled state [ 206.491496][ T9237] device bridge_slave_1 left promiscuous mode [ 206.643013][ T9237] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.763979][ T9237] device bridge_slave_0 left promiscuous mode [ 206.788341][ T9237] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.843965][ T9258] device pim6reg1 entered promiscuous mode [ 206.933209][ T9274] device pim6reg1 left promiscuous mode [ 207.165824][ T9297] device macsec0 left promiscuous mode [ 207.184841][ T9296] device team_slave_0 entered promiscuous mode [ 210.308811][ T9440] device syzkaller0 entered promiscuous mode [ 210.482548][ T9431] device syzkaller0 entered promiscuous mode [ 211.513816][ T9496] device veth0_vlan left promiscuous mode [ 211.594270][ T9496] device veth0_vlan entered promiscuous mode [ 212.610757][ T9531] device sit0 entered promiscuous mode [ 213.203666][ T9556] syz.1.2519[9556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.203720][ T9556] syz.1.2519[9556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.223500][ T9558] bridge0: port 3(veth0) entered disabled state [ 213.241276][ T9558] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.248519][ T9558] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.307046][ T9558] device veth0 left promiscuous mode [ 213.312439][ T9558] bridge0: port 3(veth0) entered disabled state [ 213.353113][ T9558] device bridge_slave_1 left promiscuous mode [ 213.359773][ T9558] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.367619][ T9558] device bridge_slave_0 left promiscuous mode [ 213.374404][ T9558] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.421003][ T9569] device veth1_macvtap left promiscuous mode [ 213.533472][ T9578] device syzkaller0 entered promiscuous mode [ 213.564681][ T9581] device syzkaller0 entered promiscuous mode [ 213.578613][ T9577] device syzkaller0 left promiscuous mode [ 214.064849][ T9617] device pim6reg1 entered promiscuous mode [ 214.574825][ T24] audit: type=1400 audit(1767487930.630:170): avc: denied { create } for pid=9642 comm="syz.0.2546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 214.609550][ T9645] syz.2.2547[9645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.609616][ T9645] syz.2.2547[9645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.651773][ T9706] device sit0 entered promiscuous mode [ 216.036655][ T9718] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 216.077661][ T9718] device syzkaller0 entered promiscuous mode [ 218.355138][ T9843] device pim6reg1 entered promiscuous mode [ 219.317088][ T9862] device veth1_macvtap left promiscuous mode [ 219.323146][ T9862] device macsec0 left promiscuous mode [ 219.999411][ T9917] syz.2.2624[9917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.999468][ T9917] syz.2.2624[9917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.008037][ T9959] device wg2 left promiscuous mode [ 221.510238][ T9949] device syzkaller0 entered promiscuous mode [ 223.942394][T10064] device pim6reg1 entered promiscuous mode [ 223.957196][T10073] device wg2 left promiscuous mode [ 223.998777][T10073] device wg2 entered promiscuous mode [ 225.453261][T10143] device syzkaller0 entered promiscuous mode [ 225.475294][T10145] device sit0 left promiscuous mode [ 225.498173][T10147] device sit0 entered promiscuous mode [ 225.729656][T10134] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.740949][T10134] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.833928][T10134] device bridge_slave_0 entered promiscuous mode [ 225.900062][T10134] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.924674][T10134] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.932392][T10134] device bridge_slave_1 entered promiscuous mode [ 226.405421][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.423091][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.494333][T10134] device veth0_vlan entered promiscuous mode [ 226.508889][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.520756][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.543215][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.550314][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.574246][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.588574][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.596812][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.603874][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.612493][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.621764][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.630620][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.639166][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.649335][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.657712][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.666043][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.674158][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.733242][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.797510][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.841938][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.849762][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.861244][T10134] device veth1_macvtap entered promiscuous mode [ 227.041277][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.049589][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.058241][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.066527][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.295063][T10233] device veth0_vlan left promiscuous mode [ 227.314702][T10233] device veth0_vlan entered promiscuous mode [ 227.357352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.378116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.395833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.443337][T10252] device syzkaller0 entered promiscuous mode [ 227.468830][ T9] bridge0: port 3(gretap0) entered disabled state [ 227.477907][ T9] device gretap0 left promiscuous mode [ 227.483671][ T9] bridge0: port 3(gretap0) entered disabled state [ 227.689520][ T9] device bridge_slave_1 left promiscuous mode [ 227.696824][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.744702][ T9] device bridge_slave_0 left promiscuous mode [ 227.774785][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.812592][ T9] device veth1_macvtap left promiscuous mode [ 227.842846][ T9] device veth0_vlan left promiscuous mode [ 228.365642][T10277] device sit0 left promiscuous mode [ 228.545091][T10280] device sit0 entered promiscuous mode [ 229.291614][ T24] audit: type=1400 audit(1767487945.350:171): avc: denied { create } for pid=10325 comm="syz.1.2742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 229.375089][T10334] syz.1.2745[10334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.375165][T10334] syz.1.2745[10334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.469850][T10336] device syzkaller0 entered promiscuous mode [ 229.833546][T10348] syz.1.2748[10348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.833630][T10348] syz.1.2748[10348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.178959][T10346] device syzkaller0 entered promiscuous mode [ 230.573029][T10361] device syzkaller0 entered promiscuous mode [ 231.086674][T10426] device sit0 left promiscuous mode [ 231.116291][T10426] device sit0 entered promiscuous mode [ 231.365137][T10441] device syzkaller0 entered promiscuous mode [ 231.736313][T10452] Q±6ã×\b‹¡Y­4: renamed from lo [ 233.404384][T10548] device syzkaller0 entered promiscuous mode [ 234.615048][ T24] audit: type=1400 audit(1767487950.670:172): avc: denied { mounton } for pid=10625 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 234.915620][T10625] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.006513][T10625] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.014487][T10625] device bridge_slave_0 entered promiscuous mode [ 235.140288][T10625] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.147486][T10625] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.155000][T10625] device bridge_slave_1 entered promiscuous mode [ 235.252438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.265537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.283456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.293992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.302348][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.309516][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.339143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.346801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.355309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.363647][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.370717][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.379256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.387753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.447328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.464940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.478625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.486182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.495751][T10625] device veth0_vlan entered promiscuous mode [ 235.536400][T10658] device syzkaller0 entered promiscuous mode [ 235.560895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.571965][T10625] device veth1_macvtap entered promiscuous mode [ 235.588779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.603877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.624587][ T24] audit: type=1400 audit(1767487951.680:173): avc: denied { unmount } for pid=10625 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 235.806447][T10702] device veth1_macvtap left promiscuous mode [ 236.090613][T10706] device syzkaller0 entered promiscuous mode [ 236.690681][ T9] device veth0_vlan left promiscuous mode [ 240.017912][T10910] device macsec0 entered promiscuous mode [ 240.660657][T10939] device syzkaller0 entered promiscuous mode [ 240.758597][T10958] device pim6reg1 entered promiscuous mode [ 242.448626][T11031] ±ÿ: renamed from team_slave_1 [ 244.377409][T11112] device pim6reg1 entered promiscuous mode [ 244.387002][T11123] device pim6reg1 entered promiscuous mode [ 244.827375][T11181] device sit0 left promiscuous mode [ 245.008465][T11196] p: renamed from pim6reg1 [ 245.146770][T11200] @ÿ: renamed from bond_slave_0 [ 245.208212][T11210] device pim6reg1 entered promiscuous mode [ 247.260362][T11364] device veth1_macvtap left promiscuous mode [ 247.298531][T11364] device macsec0 entered promiscuous mode [ 247.603279][T11374] bridge0: port 3(gretap0) entered blocking state [ 247.616043][T11374] bridge0: port 3(gretap0) entered disabled state [ 247.642436][T11374] device gretap0 entered promiscuous mode [ 247.754308][T11382] device sit0 left promiscuous mode [ 248.853730][T11464] device syzkaller0 entered promiscuous mode [ 249.122691][T11479] device syzkaller0 entered promiscuous mode [ 249.536917][T11504] ÿÿÿÿÿÿ: renamed from vlan1 [ 249.593267][T11525] device veth0_vlan left promiscuous mode [ 249.626347][T11525] device veth0_vlan entered promiscuous mode [ 249.727511][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.761087][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.832560][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.280743][T11542] device syzkaller0 entered promiscuous mode [ 250.288756][T11544] device macsec0 left promiscuous mode [ 250.638340][T11562] syz.1.3097[11562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.638389][T11562] syz.1.3097[11562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.375129][T11605] device pim6reg1 entered promiscuous mode [ 252.113911][T11636] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.121275][T11636] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.200655][T11636] device bridge_slave_0 entered promiscuous mode [ 252.237079][T11636] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.285962][T11636] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.387441][T11636] device bridge_slave_1 entered promiscuous mode [ 252.958439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.990337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.037160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.086097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.161024][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.168119][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.267019][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.352239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.402934][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.410042][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.498567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.608626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.633341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.697924][T11690] device sit0 entered promiscuous mode [ 253.733803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.744311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.777735][T11698] device sit0 entered promiscuous mode [ 253.981412][T11636] device veth0_vlan entered promiscuous mode [ 254.021361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.058094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.066637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.105140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.207142][T11708] device syzkaller0 entered promiscuous mode [ 254.235795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.243696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.495690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.506493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.516352][T11636] device veth1_macvtap entered promiscuous mode [ 254.546278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.595391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.614932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.624982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.633579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.135094][ T9] device erspan0 left promiscuous mode [ 255.162959][ T9] GPL: port 1(erspan0) entered disabled state [ 255.909261][T11763] device macsec0 left promiscuous mode [ 256.136855][T11780] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.146743][T11780] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.568434][T11810] device syzkaller0 entered promiscuous mode [ 256.963900][ T24] audit: type=1400 audit(1767487973.020:174): avc: denied { create } for pid=11839 comm="syz.0.3167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 257.778150][T11893] device sit0 left promiscuous mode [ 257.927244][T11910] tun0: tun_chr_ioctl cmd 1074812118 [ 259.142189][T11981] device pim6reg1 entered promiscuous mode [ 259.569733][T11992] device pim6reg1 entered promiscuous mode [ 260.128017][T12004] device wg2 entered promiscuous mode [ 260.874732][T12027] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.881905][T12027] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.889784][T12027] device bridge_slave_0 entered promiscuous mode [ 260.896864][T12027] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.903940][T12027] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.911673][T12027] device bridge_slave_1 entered promiscuous mode [ 261.117974][T12055] device wg2 entered promiscuous mode [ 261.472231][ T9] GPL: port 1(erspan0) entered disabled state [ 261.481560][ T9] device erspan0 left promiscuous mode [ 261.488107][ T9] GPL: port 1(erspan0) entered disabled state [ 261.543826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.561922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.634045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.673790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.702925][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.710202][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.717606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.726005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.734329][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.741379][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.749067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.802440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.837632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.864879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.881100][T12027] device veth0_vlan entered promiscuous mode [ 261.897551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.905588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.923731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.025888][T12027] device veth1_macvtap entered promiscuous mode [ 262.113421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.457643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.567218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.791562][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.839378][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.977200][T12093] device wg2 entered promiscuous mode [ 263.837698][T12121] device syzkaller0 entered promiscuous mode [ 264.109563][T12162] device sit0 left promiscuous mode [ 264.204492][T12165] device sit0 entered promiscuous mode [ 265.258360][T12215] device pim6reg1 entered promiscuous mode [ 266.693761][T12293] device sit0 entered promiscuous mode [ 267.227335][T12319] device pim6reg1 entered promiscuous mode [ 270.170543][T12409] device sit0 entered promiscuous mode [ 270.962334][T12438] device pim6reg1 entered promiscuous mode [ 271.076984][T12449] device sit0 left promiscuous mode [ 271.109433][T12449] device sit0 entered promiscuous mode [ 271.382605][T12457] device pim6reg1 entered promiscuous mode [ 271.575014][T12465] device wg2 left promiscuous mode [ 271.637647][T12465] device wg2 entered promiscuous mode [ 272.439200][T12530] device dummy0 entered promiscuous mode [ 272.525266][T12541] syz.2.3361[12541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.525331][T12541] syz.2.3361[12541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.538830][T12509] cgroup: fork rejected by pids controller in /syz3 [ 272.658869][T12531] device syzkaller0 entered promiscuous mode [ 272.676418][T12554] device sit0 left promiscuous mode [ 272.701812][T12559] device sit0 entered promiscuous mode [ 273.143941][T12588] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.152884][T12588] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.160495][T12588] device bridge_slave_0 entered promiscuous mode [ 273.170199][T12588] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.177328][T12588] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.184797][T12588] device bridge_slave_1 entered promiscuous mode [ 273.199146][T12606] tap0: tun_chr_ioctl cmd 1074025680 [ 273.598551][T12611] device syzkaller0 entered promiscuous mode [ 273.908441][T12636] device wg2 left promiscuous mode [ 273.939596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.987309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.056491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.166796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.226367][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.233573][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.241068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.318521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.367070][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.374163][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.526576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.536763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.545131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.610687][T12588] device veth0_vlan entered promiscuous mode [ 274.640895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.668130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.694224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.718055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.791081][T12588] device veth1_macvtap entered promiscuous mode [ 274.859873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.873658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.895082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.942460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.964411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.978835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.989054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.777336][T12734] device bridge_slave_1 left promiscuous mode [ 275.837230][T12734] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.903223][T12734] device bridge_slave_0 left promiscuous mode [ 275.927199][T12734] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.292103][T12745] device syzkaller0 entered promiscuous mode [ 276.488443][ T1573] device bridge_slave_1 left promiscuous mode [ 276.494672][ T1573] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.537720][ T1573] device bridge_slave_0 left promiscuous mode [ 276.548275][ T1573] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.564142][ T1573] device veth1_macvtap left promiscuous mode [ 276.574654][ T1573] device veth0_vlan left promiscuous mode [ 276.860179][T12769] device veth1_macvtap left promiscuous mode [ 276.924937][T12771] device veth1_macvtap entered promiscuous mode [ 276.935456][T12772] syz.3.3423[12772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.935505][T12772] syz.3.3423[12772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.952561][T12771] device macsec0 entered promiscuous mode [ 277.439626][T12788] device syzkaller0 entered promiscuous mode [ 277.528114][T12802] device syzkaller0 entered promiscuous mode [ 279.339236][T12921] device sit0 left promiscuous mode [ 279.387268][T12921] device sit0 entered promiscuous mode [ 279.925960][T12959] device syzkaller0 entered promiscuous mode [ 280.353091][T12967] device sit0 left promiscuous mode [ 280.837613][T12989] device veth0_vlan left promiscuous mode [ 280.873289][T12989] device veth0_vlan entered promiscuous mode [ 280.931980][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.950498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 280.962598][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.089342][T12992] device syzkaller0 entered promiscuous mode [ 283.415508][T13141] device pim6reg1 entered promiscuous mode [ 284.116541][T13181] syz.0.3535[13181] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.116595][T13181] syz.0.3535[13181] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.928292][T13225] syz.3.3549[13225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.949305][T13220] device syzkaller0 entered promiscuous mode [ 284.973170][T13225] syz.3.3549[13225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.214084][T13267] device pim6reg1 entered promiscuous mode [ 287.836308][T13348] device syzkaller0 entered promiscuous mode [ 288.683083][T13408] device wg2 entered promiscuous mode [ 289.737901][T13459] device syzkaller0 entered promiscuous mode [ 290.437706][T13504] syz.4.3626[13504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.437758][T13504] syz.4.3626[13504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.451583][T13504] device wg2 left promiscuous mode [ 290.472561][T13504] device wg2 entered promiscuous mode [ 290.650689][T13510] device pim6reg1 entered promiscuous mode [ 290.858331][T13520] device pim6reg1 entered promiscuous mode [ 290.980475][T13539] ªªªªªª: renamed from vlan0 [ 291.072649][T13543] device veth1_macvtap left promiscuous mode [ 291.078844][T13543] device macsec0 left promiscuous mode [ 291.170059][T13554] device sit0 left promiscuous mode [ 291.181663][T13554] device sit0 entered promiscuous mode [ 291.518844][T13569] device syzkaller0 entered promiscuous mode [ 291.552054][T13569] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 291.557964][T13569] syzkaller0: Linktype set failed because interface is up [ 291.919742][T13600] device syzkaller0 entered promiscuous mode [ 292.494889][T13646] device pim6reg1 entered promiscuous mode [ 308.745567][T13810] syz.1.3717[13810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.745626][T13810] syz.1.3717[13810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.771486][T13811] syz.1.3717[13811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.793135][T13811] syz.1.3717[13811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.212442][T13888] device syzkaller0 entered promiscuous mode [ 310.370435][T13893] device veth1_macvtap entered promiscuous mode [ 310.423018][T13893] device macsec0 entered promiscuous mode [ 310.430556][T13891] device pim6reg1 entered promiscuous mode [ 310.449410][T13899] : port 1(ip6gretap0) entered blocking state [ 310.486903][T13899] : port 1(ip6gretap0) entered disabled state [ 310.507373][T13899] device ip6gretap0 entered promiscuous mode [ 310.546018][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.183847][T13976] device veth0_vlan left promiscuous mode [ 312.192995][T13976] device veth0_vlan entered promiscuous mode [ 312.481936][T13994] device syzkaller0 entered promiscuous mode [ 314.790640][T14098] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.797877][T14098] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.033651][T14109] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.040752][T14109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.048084][T14109] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.055110][T14109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.063851][T14109] device bridge0 entered promiscuous mode [ 315.082678][T14111] device sit0 left promiscuous mode [ 315.155995][T14115] device sit0 entered promiscuous mode [ 316.216649][T14185] device veth0_vlan left promiscuous mode [ 316.232166][T14187] syz.3.3822[14187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.232221][T14187] syz.3.3822[14187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.244988][T14185] device veth0_vlan entered promiscuous mode [ 316.332593][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.341136][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 316.349197][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 317.070459][T14278] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.077701][T14278] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.129750][T14278] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.136861][T14278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.144188][T14278] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.151231][T14278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.188816][T14278] device bridge0 entered promiscuous mode [ 317.422249][T14294] device sit0 left promiscuous mode [ 317.497820][T14298] device sit0 entered promiscuous mode [ 318.823697][T14363] device veth0_vlan left promiscuous mode [ 318.875789][T14363] device veth0_vlan entered promiscuous mode [ 321.270428][T14530] device sit0 left promiscuous mode [ 321.307907][T14532] device wg2 left promiscuous mode [ 321.499937][T14540] device veth0_vlan left promiscuous mode [ 321.522084][T14540] device veth0_vlan entered promiscuous mode [ 321.568871][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.579404][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.592425][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.345609][T14578] device pim6reg1 entered promiscuous mode [ 322.639253][T14601] device pim6reg1 entered promiscuous mode [ 322.974073][T14638] device syzkaller0 entered promiscuous mode [ 323.249008][T14653] device sit0 left promiscuous mode [ 323.359183][T14653] device sit0 entered promiscuous mode [ 324.884619][T14724] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 325.345113][T14727] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.352278][T14727] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.364720][T14727] device bridge_slave_0 entered promiscuous mode [ 325.371901][T14727] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.408905][T14727] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.428794][T14727] device bridge_slave_1 entered promiscuous mode [ 325.673018][T14727] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.680112][T14727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.687389][T14727] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.694411][T14727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.745741][T14764] device pim6reg1 entered promiscuous mode [ 325.991200][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.011517][ T1573] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.027407][ T1573] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.083154][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.101903][ T1573] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.109095][ T1573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.121306][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.129730][ T1573] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.136876][ T1573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.184749][T14727] device veth0_vlan entered promiscuous mode [ 326.253950][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.262829][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.271048][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.279354][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.288700][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.297266][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.305824][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.314401][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.348505][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.355970][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.366601][T14786] device pim6reg1 entered promiscuous mode [ 326.481035][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.489350][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.498992][T14727] device veth1_macvtap entered promiscuous mode [ 326.561178][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.569315][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.577632][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.639659][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.648406][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.938079][T14846] syz.1.4004[14846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 326.938129][T14846] syz.1.4004[14846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.435126][ T7] device gretap0 left promiscuous mode [ 327.488255][ T7] bridge0: port 3(gretap0) entered disabled state [ 327.523814][T14889] device veth1_macvtap left promiscuous mode [ 327.535166][T14889] device macsec0 entered promiscuous mode [ 327.742628][ T7] device bridge_slave_1 left promiscuous mode [ 327.757775][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.768052][ T7] device bridge_slave_0 left promiscuous mode [ 327.774377][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.839301][ T7] device veth1_macvtap left promiscuous mode [ 327.855720][ T7] device veth0_vlan left promiscuous mode [ 328.353887][T14928] device syzkaller0 entered promiscuous mode [ 328.881878][T14978] device syzkaller0 entered promiscuous mode [ 330.274735][T15076] syz.2.4063[15076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.274792][T15076] syz.2.4063[15076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.287498][T15076] syz.2.4063[15076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.299083][T15076] syz.2.4063[15076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.381053][T15076] syz.2.4063[15076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.446005][T15076] syz.2.4063[15076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.644298][T15077] device wg2 entered promiscuous mode [ 331.725095][T15177] device veth0_vlan left promiscuous mode [ 331.811268][T15177] device veth0_vlan entered promiscuous mode [ 331.947263][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.960996][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.993013][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.957255][T15245] pimreg: tun_chr_ioctl cmd 1074025677 [ 332.962770][T15245] pimreg: linktype set to 6 [ 333.236103][T15245] pimreg: tun_chr_ioctl cmd 2147767520 [ 333.765839][T15291] device syzkaller0 entered promiscuous mode [ 334.163028][T15301] device syzkaller0 entered promiscuous mode [ 335.326363][T15334] device pim6reg1 entered promiscuous mode [ 335.897722][T15360] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.907672][T15360] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.045827][T15360] device bridge_slave_1 left promiscuous mode [ 336.106456][T15360] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.197985][T15360] device bridge_slave_0 left promiscuous mode [ 336.373665][T15360] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.765173][T15381] device veth0_vlan left promiscuous mode [ 336.776945][T15381] device veth0_vlan entered promiscuous mode [ 337.763313][T15402] device syzkaller0 entered promiscuous mode [ 338.493619][T15427] device syzkaller0 entered promiscuous mode [ 338.769549][T15426] device syzkaller0 entered promiscuous mode [ 340.176447][T15509] device syzkaller0 entered promiscuous mode [ 341.294682][T15552] device syzkaller0 entered promiscuous mode [ 343.433885][T15648] device ip6tnl0 entered promiscuous mode [ 343.914733][T15667] device sit0 entered promiscuous mode [ 344.828227][T15709] syz.2.4241[15709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.828289][T15709] syz.2.4241[15709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.302152][T15772] syz.0.4256[15772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.400480][T15772] syz.0.4256[15772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.594266][T15772] device pim6reg1 entered promiscuous mode [ 346.648693][T15776] syz.0.4256[15776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.648775][T15776] syz.0.4256[15776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.244596][T15808] device sit0 left promiscuous mode [ 347.776549][T15849] device pim6reg1 entered promiscuous mode [ 348.180397][T15866] syz.2.4283[15866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.180446][T15866] syz.2.4283[15866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.617099][T15874] device pim6reg1 entered promiscuous mode [ 349.069478][T15899] syz.1.4293[15899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.348152][T15915] device pim6reg1 entered promiscuous mode [ 350.042525][T15933] device sit0 entered promiscuous mode [ 350.780422][T15961] device veth0_vlan left promiscuous mode [ 350.844899][T15961] device veth0_vlan entered promiscuous mode [ 350.908810][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.933025][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.947320][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.318639][T15992] device macsec0 left promiscuous mode [ 351.579778][T16028] syz.1.4329[16028] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.579836][T16028] syz.1.4329[16028] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.834157][T16056] device wg2 left promiscuous mode [ 352.196943][T16083] device pim6reg1 entered promiscuous mode [ 352.319216][T16092] device veth0_vlan left promiscuous mode [ 352.351482][T16092] device veth0_vlan entered promiscuous mode [ 352.560073][T16106] device veth0_vlan left promiscuous mode [ 352.566133][T16106] device veth0_vlan entered promiscuous mode [ 352.655659][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.668674][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 352.683277][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 352.707326][T16115] device wg2 entered promiscuous mode [ 352.929622][T16104] device syzkaller0 entered promiscuous mode [ 352.969755][T16122] device sit0 entered promiscuous mode [ 353.678241][T16170] device syzkaller0 entered promiscuous mode [ 354.661586][T16222] device sit0 entered promiscuous mode [ 358.559473][T16393] device pim6reg1 entered promiscuous mode [ 358.718632][T16399] device pim6reg1 entered promiscuous mode [ 359.960680][T16423] device veth0_vlan left promiscuous mode [ 360.053662][T16423] device veth0_vlan entered promiscuous mode [ 362.822236][T16499] device syzkaller0 entered promiscuous mode [ 363.254375][T16540] device syzkaller0 entered promiscuous mode [ 364.097956][T16563] device syzkaller0 entered promiscuous mode [ 364.196753][T16598] device sit0 left promiscuous mode [ 364.217017][T16598] device sit0 entered promiscuous mode [ 366.051542][T16689] tun0: tun_chr_ioctl cmd 1074812117 [ 366.094252][T16689] device pim6reg1 entered promiscuous mode [ 366.188116][T16695] device dummy0 left promiscuous mode [ 366.702330][T16725] ±ÿ: renamed from team_slave_1 [ 367.050061][T16748] device syzkaller0 entered promiscuous mode [ 367.788462][T16790] device veth0_vlan left promiscuous mode [ 367.848311][T16790] device veth0_vlan entered promiscuous mode [ 368.604006][T16865] device macsec0 entered promiscuous mode [ 369.026143][T16883] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.033384][T16883] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.062231][T16883] device bridge0 left promiscuous mode [ 369.107696][T16898] device pim6reg1 entered promiscuous mode [ 371.616824][T17062] device sit0 entered promiscuous mode [ 371.929559][T17077] device sit0 left promiscuous mode [ 371.946656][T17081] device pim6reg1 entered promiscuous mode [ 372.319079][T17094] device sit0 left promiscuous mode [ 372.330819][T17094] device sit0 entered promiscuous mode [ 372.385146][T17101] device veth1_macvtap entered promiscuous mode [ 372.393227][T17101] device macsec0 entered promiscuous mode [ 372.433807][ T1573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.363923][T17180] device syzkaller0 entered promiscuous mode [ 373.962670][T17206] device sit0 left promiscuous mode [ 373.986146][T17208] device sit0 entered promiscuous mode [ 374.573115][T17263] device syzkaller0 entered promiscuous mode [ 375.480825][T17330] device syzkaller0 entered promiscuous mode [ 375.806884][T17371] device veth0_vlan left promiscuous mode [ 375.831383][T17371] device veth0_vlan entered promiscuous mode [ 375.841871][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.854160][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.862005][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.954152][T17384] device macsec0 entered promiscuous mode [ 376.019171][T17392] device syzkaller0 entered promiscuous mode [ 378.537954][T17500] device vlan0 entered promiscuous mode [ 379.092158][T17542] device wg2 entered promiscuous mode [ 379.433185][T17562] device macsec0 left promiscuous mode [ 379.450913][T17565] device veth1_macvtap entered promiscuous mode [ 379.506626][T17565] device macsec0 entered promiscuous mode [ 379.589316][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 380.381579][T17595] @ÿ: renamed from bond_slave_0 [ 380.671522][T17623] syz.0.4788[17623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.671587][T17623] syz.0.4788[17623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.716608][T17623] device wg2 entered promiscuous mode [ 381.921062][T17646] device wg2 left promiscuous mode [ 382.807448][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 382.889254][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 382.971795][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.385892][T17720] device syzkaller0 entered promiscuous mode [ 385.151371][T17757] device pim6reg1 entered promiscuous mode [ 385.390860][T17766] device sit0 left promiscuous mode [ 385.471824][T17772] device sit0 entered promiscuous mode [ 385.900015][T17783] device sit0 left promiscuous mode [ 385.953937][T17782] device sit0 entered promiscuous mode [ 386.891878][T17825] device sit0 left promiscuous mode [ 387.145712][T17825] device sit0 entered promiscuous mode [ 387.295578][T17867] device syzkaller0 entered promiscuous mode [ 388.889358][T17913] device pim6reg1 entered promiscuous mode [ 389.308987][T17941] device veth0_vlan left promiscuous mode [ 389.336113][T17941] device veth0_vlan entered promiscuous mode [ 389.371435][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 389.397523][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 389.408646][T17949] syz.4.4888[17949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 389.408698][T17949] syz.4.4888[17949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 389.466839][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 390.599522][T18021] device syzkaller0 entered promiscuous mode [ 391.224089][T18068] device veth1_macvtap left promiscuous mode [ 391.881243][T18099] device pim6reg1 entered promiscuous mode [ 391.935044][T18101] device pim6reg1 entered promiscuous mode [ 392.684707][T18162] device wg2 entered promiscuous mode [ 393.085349][T18202] device syzkaller0 entered promiscuous mode [ 393.110632][T18203] device pim6reg1 entered promiscuous mode [ 393.765859][T18251] device sit0 left promiscuous mode [ 395.391820][T18307] device pim6reg1 entered promiscuous mode [ 395.785168][T18331] device sit0 left promiscuous mode [ 395.809742][T18331] device sit0 entered promiscuous mode [ 395.994781][T18344] device syzkaller0 entered promiscuous mode [ 396.041371][T18346] syz.1.4996[18346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 396.041437][T18346] syz.1.4996[18346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 396.123313][T18354] device sit0 left promiscuous mode [ 396.151048][T18354] device sit0 entered promiscuous mode [ 396.380270][T18359] device sit0 left promiscuous mode [ 396.632982][T18367] device veth1_macvtap left promiscuous mode [ 396.712526][T18367] device macsec0 left promiscuous mode [ 396.884897][T18373] device syzkaller0 entered promiscuous mode [ 397.801487][T18414] device sit0 entered promiscuous mode [ 398.941706][T18497] syz.3.5035[18497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 398.941789][T18497] syz.3.5035[18497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 399.687190][T18541] device pim6reg1 entered promiscuous mode [ 399.849165][T18575] device sit0 left promiscuous mode [ 399.896568][T18580] syz.1.5055[18580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 399.896628][T18580] syz.1.5055[18580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 399.958147][T18580] syz.1.5055[18580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 400.010367][T18580] syz.1.5055[18580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 403.015771][T18722] device veth0_vlan left promiscuous mode [ 403.188428][T18722] device veth0_vlan entered promiscuous mode [ 404.353785][T18809] device sit0 entered promiscuous mode [ 406.712034][T18919] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.818218][T18970] device syzkaller0 entered promiscuous mode [ 407.844209][T18970] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 408.504016][T19003] device pim6reg1 entered promiscuous mode [ 409.358635][T19020] device syzkaller0 entered promiscuous mode [ 411.069824][T19056] device veth0_vlan left promiscuous mode [ 411.180080][T19056] device veth0_vlan entered promiscuous mode [ 412.919380][T19167] device pim6reg1 entered promiscuous mode [ 414.890605][T19233] device sit0 left promiscuous mode [ 416.578491][T19277] device syzkaller0 entered promiscuous mode [ 416.826037][T19282] device syzkaller0 entered promiscuous mode [ 418.139235][T19357] device macsec0 left promiscuous mode [ 418.153063][T19357] device veth1_macvtap entered promiscuous mode [ 418.159600][T19357] device macsec0 entered promiscuous mode [ 418.177602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 418.321562][T19369] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.328908][T19369] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.382701][T19379] cgroup: fork rejected by pids controller in /syz0 [ 418.965891][T19399] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.990752][T19399] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.014034][T19399] device bridge_slave_0 entered promiscuous mode [ 419.045392][T19399] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.064784][T19399] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.079214][T19399] device bridge_slave_1 entered promiscuous mode [ 419.145574][T19399] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.152678][T19399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.160127][T19399] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.167187][T19399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.176458][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.184627][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.221161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 419.230531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 419.263088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 419.271557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 419.280273][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.287333][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.300884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 419.327640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 419.335855][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.342916][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.376542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 419.385405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 419.403774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 419.417062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 419.444229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 419.457383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 419.478866][T19399] device veth0_vlan entered promiscuous mode [ 419.488249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 419.516092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.531107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.544565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.563825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 419.582213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 419.604355][T19399] device veth1_macvtap entered promiscuous mode [ 419.622352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 419.630131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 419.638828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 419.660143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 419.668516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 419.939008][ T296] device veth1_macvtap left promiscuous mode [ 420.985521][T19488] device pim6reg1 entered promiscuous mode [ 424.523292][T19636] device wg2 entered promiscuous mode [ 424.928342][T19653] device syzkaller0 entered promiscuous mode [ 425.367772][T19669] device sit0 left promiscuous mode [ 426.319578][T19719] device syzkaller0 entered promiscuous mode [ 427.004901][T19734] device sit0 entered promiscuous mode [ 427.210014][T19737] device pim6reg1 entered promiscuous mode [ 427.443635][T19757] syz.2.5381[19757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 427.443732][T19757] syz.2.5381[19757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 427.979365][T19785] syz.4.5394[19785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 428.000968][T19785] syz.4.5394[19785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 428.028092][T19785] syz.4.5394[19785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 428.050986][T19785] syz.4.5394[19785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 429.216044][T19838] syz.2.5406[19838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.171909][T19888] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.190552][T19888] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.898549][T20019] syz.0.5457[20019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 432.898606][T20019] syz.0.5457[20019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 432.979493][T20019] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 432.998206][T20019] syzkaller0: persist disabled [ 433.380756][T20036] syz.1.5461[20036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 433.380813][T20036] syz.1.5461[20036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 433.392663][T20037] syz.1.5461[20037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.743706][T20083] device veth1_macvtap entered promiscuous mode [ 434.912889][T20083] device macsec0 entered promiscuous mode [ 434.983594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 435.697880][T20125] device pim6reg1 entered promiscuous mode [ 435.888479][T20134] device pim6reg1 entered promiscuous mode [ 437.640758][T20224] device pim6reg1 entered promiscuous mode [ 438.584689][T20277] device syzkaller0 entered promiscuous mode [ 439.713722][T20359] device syzkaller0 entered promiscuous mode [ 440.439569][T20395] device syzkaller0 entered promiscuous mode [ 442.004352][T20496] device sit0 left promiscuous mode [ 442.076150][T20498] device wg2 left promiscuous mode [ 442.102357][T20504] device sit0 entered promiscuous mode [ 443.270162][T20554] device syzkaller0 entered promiscuous mode [ 446.826130][T20722] device pim6reg1 entered promiscuous mode [ 446.946945][T20721] device syzkaller0 entered promiscuous mode [ 447.240381][T20741] device wg2 entered promiscuous mode [ 448.000598][T20844] device pim6reg1 entered promiscuous mode [ 448.853765][T20901] device syzkaller0 entered promiscuous mode [ 448.910003][T20903] device wg2 entered promiscuous mode [ 449.182412][T20926] syz.0.5709[20926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 449.182481][T20926] syz.0.5709[20926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 460.953209][T20955] device pim6reg1 entered promiscuous mode [ 461.661982][T20971] device sit0 entered promiscuous mode [ 462.077209][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 462.086361][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 462.101629][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 462.503689][T21048] device veth0_vlan left promiscuous mode [ 462.553556][T21048] device veth0_vlan entered promiscuous mode [ 462.654470][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 462.677836][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 462.717967][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 462.927230][T21063] ±ÿ: renamed from team_slave_1 [ 462.993192][T21056] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.094265][T21056] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.122830][T21056] device bridge_slave_0 entered promiscuous mode [ 463.196930][T21056] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.204021][T21056] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.311425][T21056] device bridge_slave_1 entered promiscuous mode [ 463.663917][T21056] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.671012][T21056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.678460][T21056] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.685618][T21056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.835656][T21098] device wg2 left promiscuous mode [ 463.889203][T21102] device wg2 entered promiscuous mode [ 463.969870][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.980072][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.011166][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 464.027050][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 464.042509][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 464.058158][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 464.073620][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.080730][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.168003][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 464.251665][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 464.267007][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.274095][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.292709][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 464.307128][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 464.337594][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 464.347071][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 464.355724][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 464.374722][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 464.398328][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 464.410668][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.434831][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 464.457916][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 464.539234][T21056] device veth0_vlan entered promiscuous mode [ 464.688809][T21056] device veth1_macvtap entered promiscuous mode [ 464.714639][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 464.727104][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 464.749190][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 464.780257][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 464.797610][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 464.807294][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 464.821103][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 465.024220][ T49] device bridge_slave_1 left promiscuous mode [ 465.034927][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.071423][ T49] device bridge_slave_0 left promiscuous mode [ 465.102230][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.148147][ T49] device veth1_macvtap left promiscuous mode [ 465.799022][T21266] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.806487][T21266] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.814335][T21266] device bridge_slave_0 entered promiscuous mode [ 465.831138][T21266] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.838423][T21266] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.845918][T21266] device bridge_slave_1 entered promiscuous mode [ 465.977518][T21266] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.984610][T21266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.991923][T21266] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.998976][T21266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.053432][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 466.061551][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.126500][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.175340][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 466.227114][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.234290][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.297237][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 466.334899][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.342008][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 466.419569][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 466.428937][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 466.437953][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 466.451411][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 466.512906][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 466.523769][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 466.535133][T21266] device veth0_vlan entered promiscuous mode [ 466.571945][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 466.580477][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 466.588604][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 466.596136][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 466.875692][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 466.884018][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 467.012594][T21266] device veth1_macvtap entered promiscuous mode [ 467.096213][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 467.114148][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 467.134317][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 467.154552][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 467.174725][T20412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 467.400790][T21318] device sit0 entered promiscuous mode [ 467.678093][ T49] device ip6gretap0 left promiscuous mode [ 467.683870][ T49] : port 1(ip6gretap0) entered disabled state [ 467.796985][T21337] device veth0_vlan left promiscuous mode [ 467.809273][T21337] device veth0_vlan entered promiscuous mode [ 468.409398][T21384] device sit0 entered promiscuous mode [ 469.406151][T21432] device syzkaller0 entered promiscuous mode [ 470.409669][T21474] device pim6reg1 entered promiscuous mode [ 470.740703][T21494] syz.1.5884[21494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 470.740763][T21494] syz.1.5884[21494] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.224020][T21500] device pim6reg1 entered promiscuous mode [ 471.475577][T21506] device sit0 left promiscuous mode [ 472.068806][T21536] device syzkaller0 entered promiscuous mode [ 472.796002][T21558] device syzkaller0 entered promiscuous mode [ 473.265815][T21593] device syzkaller0 entered promiscuous mode [ 474.772391][T21641] device pim6reg1 entered promiscuous mode [ 475.388984][T21661] syz.1.5934[21661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.389034][T21661] syz.1.5934[21661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.500015][T21663] syz.1.5934[21663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.550063][T21663] syz.1.5934[21663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.571469][T21669] syz.1.5934[21669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.650780][T21671] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.671644][T21671] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.680824][T21669] syz.1.5934[21669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 476.043361][T21697] device bridge_slave_1 left promiscuous mode [ 476.064046][T21697] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.074035][T21697] device bridge_slave_0 left promiscuous mode [ 476.102744][T21697] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.350649][T21756] device wg2 left promiscuous mode [ 477.372712][T21755] device wg2 entered promiscuous mode [ 477.891468][T21765] device syzkaller0 entered promiscuous mode [ 478.492466][T21790] device syzkaller0 entered promiscuous mode [ 478.551820][T21799] device syzkaller0 entered promiscuous mode [ 479.131769][T21860] syz.4.5987[21860] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.131832][T21860] syz.4.5987[21860] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 480.679195][T21890] syz.1.5995[21890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 480.792513][T21890] syz.1.5995[21890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.585747][T21951] device wg2 left promiscuous mode [ 481.730332][T21955] device macsec0 left promiscuous mode [ 484.663965][T22123] syz.0.6058[22123] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.664058][T22123] syz.0.6058[22123] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.756692][T22125] syz.0.6058[22125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.423193][T22175] device syzkaller0 entered promiscuous mode [ 485.538207][T22176] device veth0_vlan left promiscuous mode [ 485.593255][T22176] device veth0_vlan entered promiscuous mode [ 485.725236][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 485.744744][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 485.773593][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 486.919752][T22271] syz.4.6098[22271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 486.919825][T22271] syz.4.6098[22271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 486.934667][T22260] device syzkaller0 entered promiscuous mode [ 487.297436][T22276] device veth0_vlan left promiscuous mode [ 487.337109][T22276] device veth0_vlan entered promiscuous mode [ 487.399004][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 487.408954][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 487.426571][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 487.959223][ T24] audit: type=1400 audit(1767488204.020:175): avc: denied { create } for pid=22310 comm="syz.4.6110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 488.697291][T22322] device pim6reg1 entered promiscuous mode [ 489.577392][T22396] device wg2 entered promiscuous mode [ 491.527954][T22485] syz.0.6160[22485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 491.528012][T22485] syz.0.6160[22485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 491.645746][T22489] device sit0 entered promiscuous mode [ 492.729724][T22555] device wg2 left promiscuous mode [ 492.992925][T22569] ªªªªªª: renamed from vlan0 [ 493.464883][T22586] syz.2.6189[22586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 493.464941][T22586] syz.2.6189[22586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 494.116342][T22611] device pim6reg1 entered promiscuous mode [ 495.880605][T22676] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.934566][T22676] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.964144][T22676] device bridge_slave_0 entered promiscuous mode [ 495.977666][T22676] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.984795][T22676] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.992466][T22676] device bridge_slave_1 entered promiscuous mode [ 496.059027][T22692] device syzkaller0 entered promiscuous mode [ 496.202125][T22676] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.209312][T22676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 496.216568][T22676] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.223654][T22676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 496.281784][T22705] device pim6reg1 entered promiscuous mode [ 496.307469][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 496.325106][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.367049][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.387602][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 496.405975][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.413136][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 496.450563][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 496.462742][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.469834][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 496.507653][T20412] device bridge_slave_1 left promiscuous mode [ 496.513797][T20412] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.552090][T20412] device bridge_slave_0 left promiscuous mode [ 496.558300][T20412] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.576357][T20412] device veth1_macvtap left promiscuous mode [ 496.788615][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 496.823370][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 496.831552][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 496.839665][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 496.891408][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 496.903081][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 496.919081][T22676] device veth0_vlan entered promiscuous mode [ 496.937014][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 496.947377][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 496.965776][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 496.975877][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 497.001985][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 497.017667][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 497.043089][T22676] device veth1_macvtap entered promiscuous mode [ 497.088409][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 497.099507][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 497.118005][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 497.126340][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 497.143133][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 497.257540][T22755] device sit0 entered promiscuous mode [ 498.699546][T22824] device veth1_macvtap left promiscuous mode [ 498.728413][T22824] device veth1_macvtap entered promiscuous mode [ 498.748510][T22824] device macsec0 entered promiscuous mode [ 498.980300][T22835] p: renamed from pim6reg1 [ 498.999323][T22836] tap0: tun_chr_ioctl cmd 1074025675 [ 499.004650][T22836] tap0: persist enabled [ 499.022930][T22836] tap0: tun_chr_ioctl cmd 1074025675 [ 499.035459][T22836] tap0: persist disabled [ 499.608105][T22870] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 499.651108][T22870] device syzkaller0 entered promiscuous mode [ 499.874277][T22878] device syzkaller0 entered promiscuous mode [ 501.909228][T23036] device syzkaller0 entered promiscuous mode [ 501.924307][T23035] device pim6reg1 entered promiscuous mode [ 502.320628][T23044] device syzkaller0 entered promiscuous mode [ 502.534353][T23065] device sit0 entered promiscuous mode [ 502.908328][T23101] device syzkaller0 entered promiscuous mode [ 502.924699][T23101] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 503.448040][T23122] device syzkaller0 entered promiscuous mode [ 506.358185][T23190] device syzkaller0 entered promiscuous mode [ 507.102138][T23253] ------------[ cut here ]------------ [ 507.107889][T23253] kernel BUG at kernel/bpf/arraymap.c:993! [ 507.114252][T23253] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 507.120326][T23253] CPU: 0 PID: 23253 Comm: syz.2.6380 Tainted: G W syzkaller #0 [ 507.129183][T23253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 507.139532][T23253] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 507.145784][T23253] Code: 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 88 95 e9 ff 0f 0b e9 78 f9 ff ff e8 7c 95 e9 ff 0f 0b e8 75 95 e9 ff <0f> 0b e8 6e 95 e9 ff 0f 0b e8 67 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 507.165394][T23253] RSP: 0018:ffffc90001327ca8 EFLAGS: 00010293 [ 507.171483][T23253] RAX: ffffffff817a0f0b RBX: ffff88811a028b10 RCX: ffff888135dccf00 [ 507.179471][T23253] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 507.187464][T23253] RBP: ffffc90001327d28 R08: dffffc0000000000 R09: fffffbfff0c5d4d9 [ 507.195441][T23253] R10: fffffbfff0c5d4d9 R11: 1ffffffff0c5d4d8 R12: 00000000fffffff0 [ 507.203421][T23253] R13: ffff888128777980 R14: 0000000000000001 R15: ffff888128777900 [ 507.211410][T23253] FS: 00007f3cf6fb66c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 507.220350][T23253] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.226938][T23253] CR2: 0000000100000001 CR3: 000000010cd0b000 CR4: 00000000003506b0 [ 507.234916][T23253] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000200000000300 [ 507.242899][T23253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 507.250869][T23253] Call Trace: [ 507.254167][T23253] ? bpf_prog_178c55262a54958c+0xb/0x4e8 [ 507.259805][T23253] fd_array_map_delete_elem+0x14c/0x250 [ 507.265352][T23253] map_delete_elem+0x336/0x510 [ 507.270114][T23253] __se_sys_bpf+0x3bf/0x680 [ 507.274619][T23253] ? __x64_sys_bpf+0x90/0x90 [ 507.279226][T23253] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 507.285296][T23253] ? __kasan_check_read+0x11/0x20 [ 507.290327][T23253] __x64_sys_bpf+0x7b/0x90 [ 507.294755][T23253] do_syscall_64+0x31/0x40 [ 507.299175][T23253] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 507.305068][T23253] RIP: 0033:0x7f3cf854e749 [ 507.309485][T23253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 507.329158][T23253] RSP: 002b:00007f3cf6fb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 507.337657][T23253] RAX: ffffffffffffffda RBX: 00007f3cf87a4fa0 RCX: 00007f3cf854e749 [ 507.345631][T23253] RDX: 0000000000000020 RSI: 00002000000007c0 RDI: 0000000000000003 [ 507.353603][T23253] RBP: 00007f3cf85d2f91 R08: 0000000000000000 R09: 0000000000000000 [ 507.361601][T23253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 507.369576][T23253] R13: 00007f3cf87a5038 R14: 00007f3cf87a4fa0 R15: 00007ffcdb266418 [ 507.377573][T23253] Modules linked in: [ 507.503242][T23253] ---[ end trace 4398e55117bb2f1e ]--- [ 507.546838][T23264] device bridge_slave_1 left promiscuous mode [ 507.553013][T23264] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.572394][T23253] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 507.586830][T23253] Code: 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 88 95 e9 ff 0f 0b e9 78 f9 ff ff e8 7c 95 e9 ff 0f 0b e8 75 95 e9 ff <0f> 0b e8 6e 95 e9 ff 0f 0b e8 67 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 507.627061][T23253] RSP: 0018:ffffc90001327ca8 EFLAGS: 00010293 [ 507.646983][T23264] device bridge_slave_0 left promiscuous mode [ 507.653138][T23253] RAX: ffffffff817a0f0b RBX: ffff88811a028b10 RCX: ffff888135dccf00 [ 507.676884][T23264] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.684237][T23253] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 507.706892][T23253] RBP: ffffc90001327d28 R08: dffffc0000000000 R09: fffffbfff0c5d4d9 [ 507.727842][T23253] R10: fffffbfff0c5d4d9 R11: 1ffffffff0c5d4d8 R12: 00000000fffffff0 [ 507.736060][T23253] R13: ffff888128777980 R14: 0000000000000001 R15: ffff888128777900 [ 507.756832][T23253] FS: 00007f3cf6fb66c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 507.777794][T23253] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.787832][T23253] CR2: 0000000100000001 CR3: 000000010cd0b000 CR4: 00000000003506b0 [ 507.808243][T23253] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000200000000300 [ 507.816232][T23253] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 507.824481][T23253] Kernel panic - not syncing: Fatal exception [ 507.830908][T23253] Kernel Offset: disabled [ 507.835599][T23253] Rebooting in 86400 seconds..