last executing test programs: 2.192133788s ago: executing program 2 (id=4969): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb4, &(0x7f00000000c0)=[{}], 0x8, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0xa0, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) (async, rerun: 64) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3, 0x8}}]}, {0x0, [0x30, 0x30]}}, &(0x7f0000000340)=""/4096, 0x34, 0x1000, 0x1, 0x8000}, 0x20) (rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0xfffffffc, 0x1, 0x10000000, 0x2380, 0xffffffffffffffff, 0x400, '\x00', r0, r2, 0x2, 0x1, 0x5, 0x6}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000016c0)={&(0x7f0000001400)="c596484d467d148c0d2cc9616192d8d287c35ee292496ab4c006e519749072f8d6c25074ae1df94c6fc78b05ca7a60342f4c5200953a89dee10138e9785c9000a1295a197161d7e3654a99da5d98ef3e13cfa548b553923991475510077c66ab5f9d66d04774f5d2543222dce0429736992833d8e9312d7e624efb417c82ce4451a8b4728caa5dab6935a3da3cc16720488319224b1af5d07f0da3ffcc312c33152fb95994e9d35d7ecb09a64542cf59672ce11a", &(0x7f00000014c0)=""/180, &(0x7f0000001580), &(0x7f00000015c0)="f8aed38ba1e409908be80d582966b8cf741caf103d56d359e7e418e2a551bc185e79bd9edb94e58d4397de6683c8939305ba7cc749d7d1880539073e063ff8ebecd4b075d4e0da848a302d91a219a958a735bc6aab28ecf725109fa50b94102070199600003daab67ad2ec939de6a464c0bf1d5f05c224b0dab7d5ae6da3508895bc098f55ef1d9201068bee8751afb26354ec85eda0013daa1fadb9b7ead5283d678ae48ac353a155062bf82128bd05020d43352b9df132d0b8c0fe81cd69738864d07e92ac5917b9ea5497312cee54d030b58c602780cd7b7263814a278c001d6e41dd77446b91ec3fce022a77a7d58e22", 0x800, r3, 0x4}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001780)={r3, 0x58, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000018c0)={@ifindex=r4, 0x0, 0x1, 0x0, &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000001800)=[0x0], &(0x7f0000001840)=[0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) (async, rerun: 64) r6 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001900)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) (rerun: 64) write$cgroup_int(r6, &(0x7f0000001940)=0x6c9c, 0x12) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001fc0)={&(0x7f00000019c0)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000001e40)=[{&(0x7f0000001a00)="9030a1ed53d08142a0a4b3bf7224d642ab40c58d29ca16f2b0c4a22f1291a691e11d342112470728b19c84d38048003c67df3cd6d9171983ce3ae77e52362dda82184c68010fee4d436d569d0c0ac731dd3b9d4d78fae30586a04c0e2c1c2888898698e3d3bc941dd1924293a197cc55d01ba44ae5d0d2dfe67999e1a55ed8ae1b248425ef5b82", 0x87}, {&(0x7f0000001ac0)="fabf2326d115573a7e243b3981c60e2124e7cd30d30d7e7591d26baf0abadb6d6a024353b96bc5ae3def3c0e8e070374d42a97e1adcddf6a7ebfe2a2ff348d754ce46d041de8991df76b74c7f3539a4460bef8e8b75c3d026e1e7e820877996a7331791367d7bd1a025b3dd047e29110108254922e7713afa1f111da7f5352bf417b0151d5ead84d48ff67116f5cd68631f756508b5a0b3ed3cb47a6915fca824da76919d0add0d90820f5c2bddb098c210f04aedaa2561037e40c9682c4abba", 0xc0}, {&(0x7f0000001b80)="f1dc386e9339bc82970fef8bed23d070f99e6418819f5d0d9659e9c7ab5126c601cb952bda0f2d9fdd4ce90cef25439a2d8653a77fce079ed256bf7fe7b6430052188f98f14dc18c79400dd4d76250c54e1ef23e154081317f6fad63ff54f5a08d2e55dbe7e81a373c2e9d67358524ed97ebea97b3030d20f29aee2f83414f9cfb63f8f56b6a9c2d23807779f906", 0x8e}, {&(0x7f0000001c40)="06475f40f3868d9d6f44300e1bbd3dd345500dcdd5e78f102b9ef86b7f498896dcd4982a89cc989d1f4829104a46c7edcebeb9112a23a8c34ed2541c", 0x3c}, {&(0x7f0000001c80)="db47f3151396dcdd8bf35a28ababbc30e784e783e8edfc6c92", 0x19}, {&(0x7f0000001cc0)="ab4716c93f6428bd336906db366ec45a00f8a7e5525bd174d306625222936eac3ed76bffd3786d680f808d8d03d9b0933fac95f5473c49a5dd0ec82824890aae6ada64b86d93adb260fb2175a606fd8691c2a58c9a6aee33e356a81eb85524f96666097a2d2c9ba8e45a4fd17ac7837a2a746f5b8d80fb2edb63b97b1585f54eb00e8112c816b8dc", 0x88}, {&(0x7f0000001d80)="d6cc59ff30a9c926bbb9ecbc063cfde8ddf2d18168c864e6ae75a97f1d79905af8b034033874b82a5ff5525e81de642fbf0f637e6555f5e8ed11e1c4c69ea041979aca060b636dc39d4201a182d619c5db27a522bdfd3be22874bbad2938d00cc5a8f7db48a000a67936c3e0100c7f0aa4d0de8d9f886aa3a5e743c2e9f1066c7e750af64bfcddc02930172143c08ea7d72318ffd56a834c3a14c96f8015c5183dd176e62eedbad8bcd4bd51bab00ee79efd60b037c53603e580a148", 0xbc}], 0x7, &(0x7f0000001ec0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xa}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x3c}, @rand_addr=0x64010102}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @multicast1, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x457}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @broadcast, @empty}}}], 0xf0}, 0x10) (async) sendmsg$inet(r7, &(0x7f0000003380)={&(0x7f0000002000)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f0000003300)=[{&(0x7f0000002040)="ae2fbcc77dba4b96761c66bcabafb8d87dc538313c91875b5a892c995485e43ab87515d5a5fe4dd8de8c6db01993d4fe30451f70d44fd924e27f7d222104920ca813150f9cba46a776ea385090bfd9967ca9130262cb4665560605af4bcc8c2744f66c421020b14a3908d38381aa386edb8ba3ca026662d3b403c8d365518dec729157885be28166ea6a672530767516e9cc9c0cffd4", 0x96}, {&(0x7f0000002100)="e2b1d897f0c15b2652f7dc0f824f8719af37b29405ce1985d20f293fb69773c873c3ceaaaf702ee0bf91fd921e33f02ca54397768b956195d9dfadb77b038f41158a10a28d0e1612a0203df8b1fb79febe304177917c62541158abb8ce2886926662ad26cbb90d979cbc37334f0a200bf979166bd67bdbab33250b778c3b5d5f8cd443", 0x83}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="db53a16db22acb0de7ed4d42cf785d8bb955", 0x12}, {&(0x7f0000003200)="7215532f9799cc53c98ad783b349d5902259ab4209796962bf38e10b83e5def2f504a1320385b52d1b1c69f912dd5ec22703d05665f80826e4bb350cba10cc158f79f27a18c24e805084d36dbc68d051693ad800e7704d089cb8af5da1e07289af890138dc6bbcb50e7fa215c3b4fd3021c65112ceac97c331d0f7751ea13152204d8e8083ec1d6bdc486c34fa5c8c96003de8fd56f38cfc96d3f7c7", 0x9c}, {&(0x7f00000032c0)="c4adc14baded96c3477abe62", 0xc}], 0x6}, 0x4008054) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003640)={0x11, 0x9, &(0x7f0000003400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, [@jmp={0x5, 0x1, 0x8, 0x0, 0x2, 0x40, 0x1}, @ldst={0x1, 0x3, 0x4, 0x4, 0x9, 0xffffffffffffffe0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xc}]}, &(0x7f0000003480)='syzkaller\x00', 0x8, 0x8d, &(0x7f00000034c0)=""/141, 0x41000, 0x25, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003580)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000035c0)={0x2, 0x0, 0x7, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003600)=[r3], 0x0, 0x10, 0x2}, 0x90) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003700)={&(0x7f00000033c0)='spmi_read_end\x00', r8}, 0x10) (async) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, r2, 0x5, 0x5, 0x4}, 0x48) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003b40)={0x18, 0x16, &(0x7f0000003940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffe00}, [@call={0x85, 0x0, 0x0, 0x2d}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6f}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0xf, 0x6, 0x5, 0xfffffffffffffff4, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @exit]}, &(0x7f0000003a00)='syzkaller\x00', 0x3, 0x1f, &(0x7f0000003a40)=""/31, 0x41000, 0x1, '\x00', r5, 0x0, r2, 0x8, &(0x7f0000003a80)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000003ac0)={0x5, 0xf, 0x1, 0xe}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003b00)=[r3, r3, r3, r3, r3], 0x0, 0x10, 0xe3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000003c80)={0x1c, 0xc, &(0x7f00000037c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe45, 0x0, 0x0, 0x0, 0x101}, [@map_fd={0x18, 0x6, 0x1, 0x0, r10}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @generic={0x10, 0x5, 0x2, 0xf5, 0x8c}, @generic={0xff, 0x5, 0x0, 0x800, 0xd}, @jmp={0x5, 0x1, 0x7, 0xb, 0x7, 0xffffffffffffffc0, 0xfffffffffffffff0}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x10}]}, &(0x7f0000003840)='syzkaller\x00', 0x7, 0x0, &(0x7f0000003880), 0x41100, 0x0, '\x00', r5, 0x7, r2, 0x8, &(0x7f00000038c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000003900)={0x0, 0x4, 0x3, 0x2}, 0x10, r1, r11, 0x2, &(0x7f0000003c00)=[r3, r3, r3, r3], &(0x7f0000003c40)=[{0x4, 0x4, 0xa, 0x8}, {0x3, 0x3, 0x10, 0x5}], 0x10, 0x3}, 0x90) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000003d40), 0x2402, 0x0) ioctl$TUNSETPERSIST(r12, 0x400454cb, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000003d80)=@bloom_filter={0x1e, 0x8, 0x7af, 0x1, 0x280, 0x1, 0x9, '\x00', r4, r2, 0x1, 0x0, 0x5, 0x2}, 0x48) close(r13) close(r9) (async, rerun: 64) r14 = perf_event_open(&(0x7f0000003e00)={0x5, 0x80, 0xa, 0xe3, 0xd, 0xf6, 0x0, 0x9, 0x800, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0xbaf, 0x1}, 0x20, 0x3, 0xc, 0x7, 0x5, 0x6, 0x50, 0x0, 0x7, 0x0, 0x7}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xee83d76ee090c7b0) (rerun: 64) ioctl$PERF_EVENT_IOC_RESET(r14, 0x2403, 0x0) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000003e80)=@bloom_filter={0x1e, 0x2, 0xa9, 0xffffffff, 0x1411, 0x1, 0x5ad, '\x00', 0x0, r2, 0x0, 0x5, 0x0, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000004200)={&(0x7f0000003f00)="b26043a25cd33537b964240b4cc0874a82df52f63e036f8e4e63a6387668ee11279c7c853bbdd1c8cc90c9c54ec822efbd2b902138e2eace86b1d49aa33134da06e9fafd1e98a007f138a073b7e56e88ce3ec9efbce7b4c22cc84afb981896d6f7b7767364f371da2dc1dd8a813742714b3b75aa3db64ea9fe20eb521a554bab38d4d7bb12e0f0ce99bbe968e966a986bf4fa8075a6439a663dcb91a7a1bcff042006c82becd481589a9aa1c384668925677fa68ffc01bfc4d43fbd3ad7344fe609f7948e7977c665db2b5129c6f0e47cf7e42a9166fff45e1d78ce3d4", &(0x7f0000004000)=""/74, &(0x7f0000004080)="769fea793ac9b3c82e9bfd76e21d562ee179b9b6f90e5eb31959e050567f02d2b23e27f0b205c7278f7634882029c7d79856f4f43b887a78f1f9568b8663e2561d6e85b1d1108803bd8b868fcaea126ea4642e96d79117fa40f3f749075684", &(0x7f0000004100)="b789931104a714f9f2cbd8eacf504066418763094cc233ad731bd1f18e560b339ba33f3cde3ff6ffbedfcbd1e4f34652210ccab3941a232b38c2431c79220b0b92cba1b4464c3469b2cd4195ea21404da6237bb195d45bf94737faafa62bd13c74e2c78c74e9cf295d1c0553279de08e2585bcfac74f6b0b5e85e81d17bc319e3ac6d774ab4d0d8dba3caf66469952592be8741494afd7ffa0de4a5ca3e7b94083ff1b91aec07034444cae1bdfcf7a8a60190b2dbfacd877d520c8fc3ac962f916abe4825b4211af51f3fa1190902fe5c03477b075504741ea04f5703c13ca2deda297688f454d2302cb00", 0x5, r13}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000004340)={r15, &(0x7f0000004240)="e3bfd07d382e71ac149b7941c72e570ef335be9db04485950ea329f2a3e217b55eeecf07674e6a2e0424ead95a7c5a68eb4d287f6ead9a5aedf661525289e1f0", &(0x7f0000004280)=""/141}, 0x20) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004640)={0x11, 0xb, &(0x7f00000043c0)=@raw=[@ldst={0x0, 0x3, 0x1, 0x9, 0xb, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @jmp={0x5, 0x1, 0x6, 0xa, 0x5, 0x1, 0x4}, @alu={0x7, 0x1, 0x6, 0x1, 0x5, 0xfffffffffffffffe}, @generic={0x5, 0x6, 0x0, 0x5, 0xe}, @alu={0x250a536ed5d4c930, 0x1, 0x5, 0x0, 0x7, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}], &(0x7f0000004440)='syzkaller\x00', 0x100, 0x50, &(0x7f0000004480)=""/80, 0x41000, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004500)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000004540)={0x3, 0xf, 0x21, 0x750a}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000004580)=[r3, 0x1, 0x1, r3], &(0x7f00000045c0)=[{0x4, 0x3, 0x7, 0x8}, {0x2, 0xc7, 0xa, 0x5}, {0x4, 0x4, 0xc, 0xb}, {0x3, 0x1, 0x3, 0xc}, {0x5, 0x1, 0x9, 0x1}, {0x1, 0x3, 0xa, 0xd}], 0x10, 0xfffffff7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004700)={&(0x7f0000004380)='ext4_discard_preallocations\x00', r16}, 0x10) (async) r17 = syz_clone(0x200, &(0x7f00000047c0)="024d635ddabfc7182c7c1fa7bf5a9567b88eb8cdf182d88ff897730f6ed4a42fed0760fda05bb7a3ca3dd1b576613f721eba66c6a6433adc4cc8febf32b71d84c5bb80b8287c0bf91db00b97ce74eb316541484b0b921953f1d68877f96b08538ae18e74222aee019ab41a5de25a7efcaf2bffabb45d858c40a0f3fc84f784e8600dc7068c13a7ae07920a144a85142bde1e5b93126058031fa559c53071412f506aacfb3d9caa7a726508a82435ed6cc3c422", 0xb3, &(0x7f0000004880), &(0x7f00000048c0), &(0x7f0000004900)="6f0443506d498856c70ffa003beacaf165effdfcec2cde3d5cad2a21ada5f9af4994d5294fcbe34c9a62910e8c028d5fe84a5d1b7724c814923fda92173074dafc9c40450396b89fa38a8eeabc0536f31fdaf1bccbdc7ae6c1fe4791ec39c1eb154061cbdb2bc5bbe83f7f625aa79f8776fac44df3817929936811dc3ddbb602258716b49930241855765280d8df9667a729060d32c896a3d343e073cc9ca1a55d7811a121f495deb4cb2832d1bb456c9b2d77056cb4d752a6fcdf4099b21cbc852da1cd577b6caf31976fb02e3948678844bc9fb58c0c4c7b09b2d00df1") perf_event_open(&(0x7f0000004740)={0x2, 0x80, 0xf6, 0x2, 0x4d, 0x1, 0x0, 0xd, 0xb4292, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x8}, 0x1020a5, 0x9, 0x80, 0x7, 0x73, 0x10, 0x9, 0x0, 0xb, 0x0, 0x5}, r17, 0x7, r9, 0x0) 2.129702444s ago: executing program 2 (id=4972): openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='timer_start\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x3, 0x7, 0x3, 0x1, 0x0, 0x3, 0x12402, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff8, 0x5, @perf_bp={0x0, 0x2}, 0x0, 0x1d1d7374, 0xff, 0x1, 0x4, 0x7e, 0x3, 0x0, 0x40, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) write$cgroup_devices(r5, &(0x7f0000000000)={'b', ' *:* ', 'rw\x00'}, 0x9) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000280)=[0x0, 0x0], 0x0, 0x1b, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x0, 0x0, 0x0, 0x0, 0x48, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r6, &(0x7f0000000140)=ANY=[], 0x32600) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x2) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000300)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_subtree(r8, &(0x7f00000004c0)={[{0x2d, 'blkio'}]}, 0x7) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) 1.442460854s ago: executing program 3 (id=4995): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1", 0xd}], 0x1}, 0x0) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000016000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='kfree_skb\x00', r4}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r5}, 0x10) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) sendmsg$unix(r6, &(0x7f0000000040)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[], 0x0, 0x5, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x90) sendmsg$inet(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001580)="122eddf233665172663709c3022e0fc8ac2755b851bd6afc6f39980df504760dfcc768fc750af6247844b1dd77e9063b3661f339e8396f0ab6f5cf94a0a02645435f0276d27fd6f15a797bb552853ddab4141e11f822fca5f2c6a342adf3a6c0a320d64694518354845c077e87eb4c3f1b54d8f96a07841b355405200d35f4ef33ee816158a90057ea926ddcd4ca1c15aa5aa5526baeec4e4e2fe73f4b4de203000dfcc3392b28788a00f7329fdf22dc26a2b9bee57d78a788d59251aabb6232644908618e5055534158540445337daebcb3b14e3a0a918344b08f1e6176241669ebf4258dc97f2975b4a678ad518f5f2ec8ed5a38d702a0fcf824ab1c87392de2f9b19fa67c6dfce53f205a4e24ac05a3b8650549b332d1d39e3f897b1d9390f387e0ee5f79176a91269b243491398d516f06a11c699b45d13cba6e2cd1aeb0a2fc5f77c6fdb491a9612c63de59ffc89f88e59ba9e79b8e46d45eb1f0b226d198a64be06aaf1a5b38c6e317dd286e8556551c08dc42f89ae613154b693be69ddbb41d2c8342ee7fa0a42605db5e69e1ce4b3138a9c23258e02288ec5899c313bf7b325c446cec5cd7beff66c4659629bc667d2824db850888d7f7c53161d85b85c1d8a62e93597b28f5eff48b0e841091ec185fe24cb00dde2117143cc4aaf33bc2ccee43cc9e99e9eafeb94bf6483d49de2a049bb79e8494c5a7875ead04621ddf6e8e0b3234f6f6e2314abca2ff31428aa70dfaf5cd8b6dd9375a4ca365ca4d7ca5a0a4e2f64ba7f4c375c8c2a076f0e4b11a5c9c531f3d9ffd328727cf8a7f920c72a7dd87da1055e14b875cbd5ed1f5f710d716aab8d991b6f0a4644112f77d7a1901fb5a02c64f9860df007bd2f8ed5e9c9ed5ac8a94d0d4d81c54356b4cbf519213d36670de98f08c3470761dfeceed0665f34da5756f39c6a502a4ad40d0c204b77fb48dd15cd7da7296747727de8d2b7e4012de227a00ac5a6a26394992ad117aa8300a658f557fb17ea0f3af5ebb42adb2ae8ed02d16fd297ffeb7fe124e7009e2a39aa04cfeebdf59da544de015379c2f1becc9d12a4a072dfa484a46a26330c43029858bf7476680892a05d79d530c84dabdcc8833db061ed4637a4aec355e4f480ee4c2de7c8ec951227effcbdfab36663afc371224ebedd80962e40a3fe4dcc6c9d3e317ab831686fd526dec444aaa7e83d33500fdd2c18aa05883949d8d44128ff7faec0514506ae5ca5d82c3cc34cc2da005d9137e72906e5ad8dbbe15b63f3eb130f5096955e286db52606efbaf1837ad98071d5de22018195d46b4031a84f607a2d3171fa4ca4435266c6cec530efb62300dc88d98670c1e72bff8db999b4aa40591ded4c8ef7c8f669b89547242171d7adabfba971b7ca8cc8a3e859c314f32f633f15b9261cc032f4af8333c3b83bd28395684a26d99d0803d59a4888bf2abc937eeaf9e56b7afc76fc73eb5cdb8007d5129a83fdb0fecdd7dcbe665ff02b2bc7dbfea8a2e665093aace810e5d2730fbd61a4138bd8ce44aed0eac49d04f25faf15d1b342a22e88ce9a6f782615a8f7b6a75588878a4dcc1fbf8777fa075660580bda0d2f2cd2b00908e925ad080692f5439a87a1bb76170fd27a6c3807422647aa2d51fe880530cf3385b69d57dddaf627c3039df6219e8c5084c828a298d8ee38e7a1b41f20d106e1dcbaed25e87bd92777c61b7c2c1b0406d674655d44afa91ecc8086a5ff97c0f5dcd8723301b79deae320a343b3ce1f8af5cbae320af0e060f2f30b4194b96d3ef32d341a7be6bbcd8f30040a29dc5340278e8c90de09503abecf91994785dabbc9ab666ae6dac759159d5d7a04a5cd9e9706fbf324855fc02a749338a6da7202b7d95f4cf30c9b9a63fe8422d789f03b3b125a9fd742ee6b5741b8d0a6df981893dc7369a204f44f88b167d74688bef196b27abe6e687c2d1f6e2b37e7c7a14077c513c6dfe9ae087dc75366d171736eededb69b44247abe302f99c99b72c4fa85e0dfe7cac3489668fae284a655d4bd7142232a960f55ae692b73732cf052d0fb2cb065d5f8e8cb65004bc9a75a2aefb62dd3eca5874c2a7c7e646811f44740ca23474f6da240e105f5977c538d53b24130dc5d460108248031590108e9c4ff35e75f290b9b62b64f24f48cd77914ad70ab6c949499283dc7dbe4475c80932205687e32c3eed5d9043540538073755865535010bb3ff8a495a48526706e6e62d5bb286ddac2315b699c2c5db57f7e6a6c7afe426c663ba1539a0b5455cc39837efeda96625ad856b58e1b55d8aaa532611c9bae163583ef496e2ce2c3cd8532ecf38dfac6437b06a10d1f29f5cfa45fb6c7b53ef297b5aca120bdb8700c1e6b8fd3b0399af1962ec1cc08681e3a43afcf22e5c23779d92a49ab9d011d74f04425a757cc224cb6ab36f0b5b14f3cafda48f53406d62df4b2c8942d1e79a05304056325ea7f9adad6a22e29ea8f21d6c1ad023a8965b54c6e42f48d9cad12b0d968de98ba283c28cb281e377a9f854a59c76e99f7f1e9d45a580334156dee6af1585dd145106dc09ff3d3480052509779967ac5b2e26d0da2699aeb3ffb41794230d79661c8492adbd538f848e48ff9543e83fd335ebb33244e64edc11712ae718790956a392823cad157942530b91c6101fb9fa89fc2959726472762eba3566eddd7777278dd8ea97ca6e82188916c1c39d8f6a2702603a58b3435c5f477c25c391604b84b8e22299b354385427047598dda73977c896cfd608a9caf37a652d78c328c97d73bc951dbb172e399cc6697069065c6349e69c6096228ad78e08d27af5cbc03e08436728a1bfafe9ffd0f40f1cbfe7a1efa590b064be7c55d541c6ca27ce9f54cbe4ba569258933f281d0322b9c092eb97dea91f6ab81647af256458677d46fe0eab5395aa3ccdb7f88ce211f3c4a76dc5c983d1e584b6a04a99161acedba2355235e0397f1073ebd4f03ba830d34ec62c06dab0d3e4a0132b98f3f4b8dbcf8dec171825942f1c54a2bc01f1cf4353a035165fb96b5aef0b5c3db11c9803e5397659ba9cc66aaa7d650fbcbc22de832b26182245df1dd589fe6f441d76246d174a1717d31a791fb3562d23ed72768711e772f85c39699a9518bf3b6485860e5f254d0127b8bd06559ece8c3f417d0a2cd5b1b12b0089436b11eff539a849b2c09bf951ad3288c2e6d1d3043ff649bae9b9620e79337d46afabe588f24a1f5996bb5292ad70ea3f60f9103db8f984f116f25d89540f636a6a8e2c5f5d973583b7b70292182bc5cc0911adcaf3aca7eba9de59d8dcd77b2368bc29cd3844526ba11a7333a5b4832ca8bdb6b4e63d7771fe8a1919108259da4517e287c991bb75d188b9b95c944a8e9967d13469dd585bee2a31bd9858d685fa3a52d287cee495597d3f159deeec601414d4d718c8f3310c09517f544b79695f95fa32c93588fb07bdd3d676d564ab1e8994b22d5c495a58cb7d5bfe21f78a91de3e469df7c9191a94231f0ed57bbca626ded05b1e800f0a887ebf66992eebc08b05bb69b6b9a49705c0497b9a82a2cc81d2b393c81370b521d55205f18ee70963f79695a041cd72ccdcfcc1cd6cd16eb3207e66998496212d8a289a563adebac5268801e1c20165d3877b446c3e9c0631f89cc964f399cc9e5363293bb59d5a12e427bfbe6ce5f3ed4582799c87642339b138e9f72bf35b47ab23986430d901ea8381dcb4dccc3ce2446fac68159803621a04408a24a70db032d82314aa913ebfcb2a9be6245669997ec767d4268d7e871c63c54b76515b220110fb21a48caaae2aeea5f46b298441ea8bfe64bf653e4fd0a2639c834f270e9884a95b7577d7b77c886b082bd74670e3a2ef2d3d4b2d4ee02f15e04a6a4f30f4dd8b68c48618e3d8fb685e03b98664421b85d043ac51d047c2de483ae4cbb0280529986f0ca03cc6ef29b8362bbbcc38a96d7e10413e3786e4090b2853b5e5c538352a6801e92def8503eca7e3bc6e2fb2e0585c8f7c885265ca7febefd71784b37bceb0a9adf62731451217b434c6ef0195b1fd9b6f2e16231d0979569f56fbbfb5f7e3370f08c2a3830950c2aeadd9589382a490d212283c7a60a6f3be9a6b997f0fd27f272fc2789b760ddb5e10434a03e9e1b4a3eb89bed643d2ce35c3715a9fe3f88f4aa75454a817b7186cce56a7c57f4e4d496062102b1d6569b39d5bfa0d573f047d20d69a331f1255d8e1c8f418f3ea0edea9ece566c3641a01782d7bfbc5b338867f2068fef976a3e78f4691cb77c8d99becbbf1c45c8f10c3d7e39766ff39a2414b0310f7674341a29e869fdb8d448e9635eef34c73128ef6392736cb6409a2207c7d23dbd22542e7d905d30db1e60e27c8fd4ba384fcb16b3a2e954c0f441d1a8244bb1c832482f59860ff4dfe717d2b80a9bafa5983ccd50a18f4f2239907ff66c5acc45fd6eb237b53bc8d21c851eb3086283c079f72ef39d674afce605f56f99a291d3d620bc74516b006bdacd9b11fcc8bdd8f0fda7ab2736c85b9873cc68812487d4229c6bb7b45ebf726471bc8fbe03e4cd30b125f18f1ee0bf5585037cde23ec408e9a24cf80d086323f042669725172457c720060ab9ec09c28528cdaad388cc8b19cdb37f3f954f215231bfa2e3e6b3754bd1c6e8a041b370037287c5db61e52f851351ad63e2fb256578f211ee66ad7bb66b503a222ffb50041c4612be59fb774a58ffdadc176409b036f001ac9304253c7573dcb6903bd238fff100c366a9a73e8215ae56b46690bb96ee624422045768ef331e9e8998bd0b11b9f170d37330853f980eb385730365d83e864acfb8ecb28bd1e8b488e7f523b27edab58a14e3eb5ce01eebb7cd0c5edde7a85f65a9082c3a224bf9927fb6665ad0d851129ef44344a069b3081d8354f66bddab3051f699c91cb63afbe2da5e57248a9f64479d96b9c039708571b0862a6260095c9f6afca73db7928c1836a318722810c18d323325304954bdd5ea7629135668a9cb9f594f9025dadf7848b09dd914f78cfd6b8db79f1d8f65c102bd4dd3e9d6067e4b9939b1ada7703a3b2ae298c9ac2185bfd18e4c182f3b23e55fe3c532f8241c60914bd02c55d7dd174136b61069aa8d7ac92405b96d810803acd3ecadf187c239b7015af945bcb3a033fce1f1723c8947980a8eb9bd7916dd4ba147a8e4bc4685bf7c79c0447ee97ca58654bcaa26a1de2e9a64d6bbc23ace034a7a7c26590f119557960fb438c61229795f2c647ce8cd8b22d3824b4691f03391db7a934b6b22c0194eb85ea62cb78a545c3089708f28e2bc457073c71cab2c4987aab2db6ce70f85f296ae2053d10fdc23fd8a26990276c3ed54689849c40f54383fb4ed509d0cadd8a4b5da765d273db1269fe6ecf56515cad611d106c0637998ba52445f097eedcf910b9b5b1952f51ab5289a0f67eee532beb50b942b7e907abee0d1794de0d898060438fda90e2c8d99bac5b0362d45cb10c2a5f9304901d89af61d20d84c900ca5fb20f20c763399c70ed6b7474d09afbddc41e21918250ed0571fb83fb3e845b0e9b8ca1bf992b40501e03490ddbe5655d7a98799b39687014faf4cde53a2761b66f69472cef54a3de2d0004d93aa05edc31ac981a818dba44e68d351bdbe40710ce3039c02ed834b4d067bf0625827023dd1a9928fc9daa700415c41b4b3a4f9f85abc405dab243d35c7bf5743f0a4de4d7b2cb2aff7848362332ec63d990ee6e7e74fb01fe02c895153e194e2ac178cadd35dcb53921a", 0x1000}], 0x1, &(0x7f00000002c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x18}, 0x10) (async) close(0xffffffffffffffff) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYRES16=r1], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r7}, 0x10) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x200, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x4, 0x0, 0x7, 0x1, 0x20000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000034f0e61000000000000000004000000bb7f1a007600feff0000200095000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 1.381214589s ago: executing program 3 (id=4997): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 1.304828196s ago: executing program 3 (id=5000): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x6, [@typedef={0xc, 0x0, 0x0, 0x8, 0x4}, @datasec={0xf, 0x1, 0x0, 0xf, 0x1, [{0x4, 0xd193, 0x2}], "e2"}, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x9}}]}, {0x0, [0x366779c707c01dfb, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/253, 0x6a, 0xfd, 0x0, 0x9}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18001c00000000000000000000000000181100dc56f3c756d77db459ace000", @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) recvmsg(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/191, 0xbf}, {0x0}], 0x2}, 0x3) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x11, &(0x7f0000000500)=ANY=[@ANYBLOB="00b10000cb0d000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000ff7f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000852000000100000018280000", @ANYRES32=0x1, @ANYBLOB="000000000200000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7020000000000008400000086000000b84c8614a20e29289362765530668e3114b257e4f60929423b7dedb9abea17d55b702d76611af6f387cc44651408d0a8a05169fdbf5bf19a383e3482289320a407de79f2b83d33ed5074e98e6913a391d33275c960"], &(0x7f0000000340)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x30, '\x00', 0x0, 0x3, r0, 0x8, &(0x7f0000000380)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=[{0x1, 0x2, 0x5, 0x7}], 0x10, 0xc1}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x17, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x80000001}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000080)) 1.229349502s ago: executing program 1 (id=5001): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000009c0)={&(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000340)="d2b18b7b1cdf6b2e2304b1019c3e464145a375beb16b34e0f45736ce690af687d6d26212981f4bd54ab926b4f478372cf407732450f1d7a61210e107f8bccf80ba4a65979e7092cd51ecd3eda05dbaa9ed6df7b84b3b2402036792eeb895d20169", 0x61}, {&(0x7f00000003c0)="3fcc0b0775429bb099fba21dc806d68b6e8a3de67d3a3b4934180bd0af3c4f9831c1577208ef46debb74405dcea19bf84b26cdb74e6f2a25be2e6fdc780afd8617", 0x41}, {&(0x7f0000000740)="b5f62afa7a292989146536f3844a3d495819cc9b86c810d310792028fc95b801f358ad90b49a53fa5abf8a924009e8600b16f2f31bea415002ba7f00055a3a539872c880a1d18b44b6c70aa0781f5ab485bed0f1922f29ae9f42674536686f8a12d58da04b2604b469664e747e59b16a9e088d30d9a9754c96456b10cae336f9c428c76996c5e7f8f39c79cdbd680a6f059e6793652bdfcd83f3efc72e208eca72e648860a11190e82165ccbff6aa64f8188994edbd23143ca4eb2acdc", 0xbd}, {&(0x7f00000008c0)="fa1371c2c9c1b58c63b81fbc452dc734379ee2c6cc599059de96975815cfb22aac1122685cdcb7b8814850aba7ed32f859a1fc0335aa47563beebbcc203f380c99f6aa5fae451af2bc1e7c04260f2561faa44e834d01900e0bf76c9f6e0ed8266f3f82e91986ed7e85999d9a073b30adb5f2e3957c861617b124b9fd570373f57c67a20c2faf09632c3feb62be5ea4b01b3ba452d7ab6efd90803ef94496aef197bc8f14e180b6ce6c06651fa8addbfefbede759cc62ca530cd2dff3b23ab69582ef54619856db2c2ce4f1ea68ff15ed43f09541da0bbb8890db", 0xda}, {&(0x7f00000001c0)}, {&(0x7f00000004c0)="cd88426a117755763e9de8c2d8ecf6699a166441d9ed73ecc00d9279aa6b98c9533289368c221377e6400d6318109b503231e1daccbf488b5ec5cbb8dc900311ed5d52d63e0486856051bbe749ed75c43b8e191a242c5d7202e7dfee1c3abb83e42d8e9c61ef5334c332a7070744413c742ce462f48146840eef5fbb", 0x7c}, {&(0x7f0000000280)="9ba39555e77fef1f5815e182db2aabf55560aa89b60224", 0x17}, {&(0x7f0000000b00)="d431ce5b5ead389dfbd09f09bde4e4b84c1c042324bbc165a68c613a9f8c816d29c603024a1b59a646351e7c01358262c774c24382e0070a645815ddf254c6488c2e61b460afce56a87e9bf41f5d241296651ffc9b9bc2ac74e26f4cdaa7dde6abe4f645a253ad5f0c713613665072509a7bd5a05afec43a9e79d59a3b26f5b8a6e21f2b4877093f27b7af68dda1dc520f8211d35bd536d1e16363e0026faabd5150d7474f0a5f78f99a78a0b4b73c28d8938821e6ff08b055f0b8", 0xbb}], 0x8, &(0x7f0000000bc0)=[@ip_retopts={{0x78, 0x0, 0x7, {[@rr={0x7, 0x17, 0x9f, [@dev={0xac, 0x14, 0x14, 0x38}, @rand_addr=0x64010101, @remote, @multicast1, @private=0xa010102]}, @cipso={0x86, 0x18, 0x3, [{0x1, 0xc, "aa0eaa3d2daca4e89865"}, {0x1, 0x4, "48fd"}, {0x0, 0x2}]}, @rr={0x7, 0x23, 0xaa, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @multicast2, @rand_addr=0x64010100, @multicast1, @multicast2]}, @timestamp={0x44, 0x14, 0xf4, 0x0, 0x9, [0x4, 0x0, 0x0, 0x40]}, @noop, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0xc0}, 0x40001) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x333, 0x3, 0xa412d7ccc5b29e2e, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f0000000540)=""/18, 0x41100, 0x52, '\x00', 0x0, 0x1b, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x0, 0x5, 0xe93a, 0x6}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00', r6}, 0x11) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00', r7}, 0x11) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r8}, &(0x7f0000000080), &(0x7f0000000240)=r7}, 0x20) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 1.227976563s ago: executing program 2 (id=5002): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a28d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e73130100000091ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a00"/2245], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2, 0x700}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) socketpair(0x6, 0x5, 0x4, &(0x7f0000000740)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b80)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) (async, rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'team0\x00', 0x20}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x5, 0x2, 0x4}, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, 0x0, &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x10) recvmsg(r4, &(0x7f0000000200)={&(0x7f00000002c0)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000140)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000680)=""/241, 0xf1}, 0x53) (async) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb010018000000000000003800000038000000030000000f00000000000007000000000f000000040000060400000004000000d4ffffff05000001000400000f00000000100000002e00"], &(0x7f0000001880)=""/209, 0x53, 0xd1, 0x0, 0x4c7c}, 0x20) 1.207921324s ago: executing program 2 (id=5003): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000880), 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1503"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r7, 0x4010744d, 0x20000000) 837.769096ms ago: executing program 0 (id=5006): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x1000005, 0x9, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', r3}, 0x18) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x6}, 0x0, 0x280000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="a5296b", 0x3}], 0x1, 0x0, 0x0, 0x10}, 0x4000011) recvmsg(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 771.834942ms ago: executing program 1 (id=5008): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x2, 0xc}, 0x48) close(0x3) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x2, 0x0, &(0x7f00000002c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x0, 0x0}, 0x10) 724.742357ms ago: executing program 1 (id=5009): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ddff00000000040000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_pid(r4, &(0x7f00000002c0), 0x12) (async) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x3, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37438e486dd6317ce22080000fffe80000000000000101000007f0c08fcffffff68fad91451273fa7b49301641184a907"], 0xfdef) (async) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 714.468278ms ago: executing program 0 (id=5010): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x889f, 0x1, 0xb3, 0x188, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x101000, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) (async) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) (async) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) 649.810193ms ago: executing program 0 (id=5012): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="310a16"], 0x31) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x9, 0x4, 0x3, 0x9}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 645.063814ms ago: executing program 4 (id=5013): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x2000}) (async, rerun: 64) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) (async, rerun: 64) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='mm_compaction_try_to_compact_pages\x00'}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x9, 0x65, 0x4e, 0xf4, 0x0, 0xa, 0x49, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x200, 0x8, 0x1d, 0x5, 0x401, 0x5c, 0x7, 0x0, 0x7fff, 0x0, 0x80000000}, r1, 0xf, r2, 0x0) r3 = getpid() (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) (async) r4 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000200)='memory.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r4, &(0x7f0000000240)={'some', 0x20, 0x3, 0x20, 0x8}, 0x2f) (async) r5 = openat$cgroup_devices(r1, &(0x7f0000000280)='devices.allow\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)="436e99f861ee789c2e2a0454c9c5426e24d3319349cb4bde542d844958d355a2a953dd43bc0236096653c78e2ab8ba15a8ff", 0x32}, {&(0x7f0000000340)="dda15f91b332e0ca38", 0x9}, {&(0x7f0000000380)="99d8d11745d05712b67fbd232a5dd0b1f8e16aa8e5ced60a7123146005c955f6c0fd0336c56ff6956cdd1e6f90bff00b404c8f9477abcb405b10a58f2f528b4ef81d5ec2021e0183c7e61313cc22a19d414f7d08adee04bdc5ad4732ae723355b5b7a3963a0d0b61850076aabe638f4fb6f6d3c0", 0x74}, {&(0x7f0000000400)="51ca059f3d1a964a72b81f19d4b0b22e42cdf39e6d5b52d01b7bb2be4a25c64e90cec2fc0e0dea9f39c9a55079730accfea2e05a9914ccff8735969ff814c498c27e55341e5027045ffcb53af37c56f34271ccb375043719a1ad20a22c4400a543364f47db605753ee95da95cc09f1512c199246ec89d8276d3fbf81a1a1ce26f47fad130df3e33d91f21468c423d0a738b382fa6ae4481bd8e7e0171cf5fb9baab102571396ba8cce9233d62e7a4a41c0155f4f2eea6df0c2041aeee364105994592b72c5ce043286c072eb978521ffb3", 0xd1}, {&(0x7f0000000500)="2a11dfb8969e229de6ccce8709bdd7b5fe9d4695850f5edd00a9683367c5cb031f3a340b1fd61824401c72b952a3bbd53bf5cdd1f8c2e64f68f540a0b698184ccc1af2823f5b786a5d81e0dc50cc91327326ccf0ee62511d62a24dc6fdb821c356edacc192e11d8b1e34451a93e86273c62085135bfcca58ed0202ac40ac3921811490ba6d40124ba3feb0dffc73be3fc0555ecb48", 0x95}], 0x5, &(0x7f0000000640)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18, 0x10}, 0x2048080) close(r4) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xf) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000006c0)={'pimreg1\x00', 0x10}) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, r5, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r7, 0x58, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000840)={[{0x2d, 'net_prio'}, {0x2d, 'net_prio'}, {0x2b, 'blkio'}, {0x2b, 'cpuset'}]}, 0x23) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) (rerun: 64) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40), 0x4) (async, rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{r7, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000b40)='%pi6 \x00'}, 0x20) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xc, &(0x7f0000000940)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7f}}], &(0x7f00000009c0)='syzkaller\x00', 0x80, 0xa, &(0x7f0000000a00)=""/10, 0x41100, 0x4a, '\x00', r8, 0x0, r10, 0x8, &(0x7f0000000a80)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x9, 0x2, 0x7}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000bc0)=[0xffffffffffffffff, r7, r7, r7, r7, r11, r2], &(0x7f0000000c00)=[{0x4, 0x2, 0x1, 0x9}, {0x4, 0x4, 0x9, 0x3}, {0x1, 0x3, 0x6}, {0x1, 0x5, 0x2, 0xa}, {0x0, 0x5, 0x3, 0x7}, {0x5, 0x3, 0x4, 0x9}, {0x2, 0x2, 0x2, 0x8}], 0x10, 0x2}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000dc0)={{r11, 0xffffffffffffffff}, &(0x7f0000000d40), &(0x7f0000000d80)='%pB \x00'}, 0x20) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@base={0x19, 0xa3, 0x7, 0xe186, 0x205, r12, 0xffffffff, '\x00', r8, r10, 0x2}, 0x48) ioctl$TUNSETOFFLOAD(r9, 0x400454d0, 0x11) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ec0)={r3, r2, 0x0, 0x7, &(0x7f0000000e80)='+}),@[\x00', 0x0}, 0x30) r15 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000f00)={r14}, 0x4) r16 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001000), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x0, 0xd, &(0x7f0000000f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6b}, [@alu={0x4, 0x0, 0x3, 0x2, 0x1, 0x6, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}}]}, &(0x7f0000000fc0)='GPL\x00', 0xe, 0x0, 0x0, 0x40f00, 0x10, '\x00', r8, 0x0, r16, 0x8, &(0x7f0000001040)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001080)=[r13], &(0x7f00000010c0)=[{0x4, 0x1, 0xf, 0x8}, {0x0, 0x1, 0x8, 0x9}, {0x4, 0x2, 0x9, 0x3}, {0x5, 0x5, 0xd, 0x9}], 0x10, 0x9}, 0x90) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000014c0)={r15, 0x0, 0xe7, 0x84, &(0x7f00000011c0)="4b5dd423bd8490ff62d9ee70b83fe7b2fb54eba9554ce3556504d1befac8c4c1794692f1119cde6c2b77bacfbef59a3e4913eb743b3abeff6078446349b4c1338cec05359a5d5221ad879218f615eb280fa221d860d9163a1d9c87d0105abc7c8affc46dbbd8a5ff1a3c5d4c4d78b9d34110cb36da30b5e3ec2ee44668e5bf592e04a6b822841e1ab7ca8d28c4c31e31a7374074bc28dfde28c5abe52cec94d3d2857043697eae96442d64c4d00f27e2044d01898f543704475828b48836028940696a8e61518cf119509ba15c09687b5226f2f8a8d618dc905ea2612cab1e758761789c2e5055", &(0x7f00000012c0)=""/132, 0x800, 0x0, 0xd3, 0xa, &(0x7f0000001380)="1d4dee77f4732b0f5807f7dcd0af179429ff1ccc8f0b587f56c3effa5199aa715340cabbe56c4871b8f52e2263fd7e0d93e1d48ebe09f22dcc4f555f2eeeeebfcd649f24c9effd1a8040ae5700be5a45e86d72d7a42071d8791d62392843fe2bf8125faf0ac65bdd32acf91aec264902e419acc7ff964f778e8cb9556b007e2bcad2dfc66d790ad777390d3ce602b6c06364bca0b66b549f7697e66f62b6959825f2e5d890abd59dbb792479e70255cb33dbcc9a2d8f1c7eda866662f722730497aaafe4f85bb1cc59d979b68e2b821f136cd2", &(0x7f0000001480)="374c2b33d6a2faa928f6", 0x0, 0x0, 0x3}, 0x50) 632.930655ms ago: executing program 0 (id=5014): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708007000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r4}, 0x10) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0xe, &(0x7f0000000500)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES16=r5, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb70300000f0000009515cd8523faa21374cc6cc6fddfc6439a1e3a959c8be0caa8b7d4e0564d3d578e67302070036c68ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r10}, 0x10) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r11, 0x0, 0x20000000}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r11, 0x0, 0x20000000}, 0x20) 629.807005ms ago: executing program 4 (id=5015): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000002340)=ANY=[@ANYRESHEX, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x103}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000740), &(0x7f0000000080), 0xb7e0, r0, 0x0, 0xa00369a4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000180)={'veth1_to_bridge\x00', @local}) (async) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) (async) getpid() (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d50000000100000014000005002433106558d320d98a61a90021c9bf", 0x0, 0x400, 0x0, 0x0, 0x0, &(0x7f0000000b80)}, 0x22) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) (async) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000001c0)={'caif0\x00', 0x100}) (async) getpid() (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20f42, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) write$cgroup_subtree(r6, &(0x7f00000023c0)=ANY=[@ANYBLOB="4875d81420ffcd525038b3006a51cc461cdb26b952dc036786bdc92d9bcd4c51af2a6d86538f"], 0x11) (async) getpid() (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000540)={0x2, 0x80, 0x3, 0xb, 0x3, 0x50, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000340), 0x2}, 0x1104a, 0xbe4, 0xfffffffa, 0x1, 0x2, 0x7, 0x6, 0x0, 0x2, 0x0, 0xffffffffffffffff}) 622.704965ms ago: executing program 1 (id=5016): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000020000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = perf_event_open$cgroup(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r4) 619.737916ms ago: executing program 4 (id=5017): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000004000001d8500000007000000440000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfb, 0x60000300}, 0x50) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='cachefiles_rename\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x7fff) (async, rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0x463}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 64) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x7}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='/dev/ppp\x00') (async, rerun: 32) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000011c0)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000004c0)={r7, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_tracing={0x1a, 0x18, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, [@printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}]}, &(0x7f0000000800)='syzkaller\x00', 0x101, 0xf8, &(0x7f0000000c00)=""/248, 0x41100, 0x22, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001100)={0x0, 0x3, 0xbb64, 0x7}, 0x10, 0x5fd, 0xffffffffffffffff, 0x4, &(0x7f0000001240)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r7, r8, 0xffffffffffffffff, r6], &(0x7f0000000380)=[{0x5, 0x4, 0x2, 0x4}, {0x3, 0x5, 0xe, 0x6}, {0x1, 0x1, 0x2, 0xb}, {0x4, 0xfffffffe, 0x0, 0x5}], 0x10, 0x1}, 0x90) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000009000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r11, &(0x7f00000003c0)='freezer.state\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r0, 0x4) 612.567966ms ago: executing program 0 (id=5018): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x8000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000929c0c000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c6f203cb1276bfdbb4ddffffff7f82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc2880072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd01008e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d81006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864010067d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff5d16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c602c4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b1da97c971c8c84a427edc3492b97e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb2b5f59dfead7ac6e7fa84746e2e425769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443c3a64c7803760880af23fb3f430a0311fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630e7fa0c2261bc2d5de32ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79a08002c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574b2a31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e63daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca6797590ed13b0bccf71a39e05e877893646d185a77882f866785af6b0149e336c31fb177e3e85f4c60cd4de4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3c067c28e185fe62ce7020f5282cf045b9c790984c6fb65fd3187bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212d000045b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e00000000ee2ea723ea2e1accb97a200609c77e0000000000000000d3a54ccd6e13a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09aced90609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699d61acdc8e36010d76093ddd237df1c4181b0a0c4543b4249e9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89734fce82cc627356aa2c651ed2644f34cfbc32e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eeb7a9d17000000000096cd8ecf1c511eea07aefa1c5cae1841efa9329d80eafefe00000000000000009111274a44c722ff9f5151aa7cb99ea3e8b2c51eadbd2d0ba1a25b08cc3e67cd186c12ea62a55ff905388bb30d1a63d42593c9aea3a84f5a6fc470d8aaaafeccb373ca26c3685679e6a048af19fca3fc5315a33687"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xce0, 0x0, &(0x7f0000000100)="b9ff03076044238cb89e14f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x10000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c56923e051251f71eefebe02d822d2c0d9349613bfa55ccc1f6", 0x2c, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c809118816a8710c24cd41ce5529bb42ae7cb04953f3b41bc1da72c434430e0e8b310ccad3ce8da4e43133be39d1073241d151933e51fbf91d95b4e439d6122c5d681eec57cae963327499a16b3fe1") r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local={0x1, 0x33}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)) 473.908189ms ago: executing program 1 (id=5019): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x8, 0x3, 0x0, 0x4, 0x0, 0x0, 0x21, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, @perf_config_ext={0x8000000000000000, 0xffff}, 0x100, 0x10000, 0x8001, 0x2, 0x1, 0xfffffffb, 0x80, 0x0, 0x9, 0x0, 0x80000000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)=0x3) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7fff, '\x00', 0x0, r4, 0x2, 0x5, 0x1}, 0x48) bpf$ENABLE_STATS(0x20, &(0x7f00000002c0), 0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r1, 0x6, 0x1c}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x40, 0x5, 0x7, 0xb, 0x0, 0xfffffffffffffff9, 0x42010, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xd8, 0x4, @perf_config_ext={0x3, 0x2}, 0x94a, 0x7fbf, 0x6, 0x2, 0xcf, 0x1, 0x9, 0x0, 0x7, 0x0, 0x80000001}, 0x0, 0x4, r3, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xdc, 0x2, [@typedef={0x1}, @struct={0x6, 0x1, 0x0, 0x4, 0x0, 0x5, [{0x1, 0x0, 0x4}]}, @struct={0x4, 0x5, 0x0, 0x4, 0x1, 0xbe6dd518, [{0x5, 0x5, 0x7}, {0x5, 0x5, 0x3}, {0x1, 0x4, 0x1}, {0x7, 0x1}, {0xf, 0x2, 0x1}]}, @int={0x5, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, 0x61, 0x6}, @func={0x1, 0x0, 0x0, 0xc, 0x2}, @struct={0x2, 0x6, 0x0, 0x4, 0x0, 0xb57, [{0x5, 0x5, 0xb7}, {0xf, 0x1, 0x8001}, {0xe, 0x1, 0x80000000}, {0x7, 0x5, 0x5}, {0xb, 0x0, 0x721f}, {0xc, 0x2, 0x2}]}]}}, &(0x7f0000000500)=""/37, 0xf6, 0x25, 0x0, 0x4}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000580)=0x8) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x20, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @exit]}, &(0x7f0000000700)='syzkaller\x00', 0xcd8b, 0x5e, &(0x7f0000000740)=""/94, 0x41100, 0x2, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0xa, 0x1000, 0x10}, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000001}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r6}, &(0x7f00000005c0), &(0x7f0000000900)=r7}, 0x20) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f00000009c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000a00)={'xfrm0\x00', 0x600}) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000a80)='memory.events.local\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b40)={r5, &(0x7f0000000ac0)="60d885b7dec9ce37c29b6242d1bcbb6796cd6864a4d50f7a0b5a16be69c58ec1110b3bed704c91009382f12d3d47bc6a12abea3070bd0ffaeec3ef082aeb7edf0756c4e71aa2e5bd47f0d76d9d2460acec202555fbe30b91d6b8"}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e80)={r11, 0xe0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x65, &(0x7f0000000c40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000cc0), &(0x7f0000000d00), 0x8, 0x6a, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000ec0)=r12, 0x4) ioctl$TUNGETVNETLE(r11, 0x800454dd, &(0x7f0000000f00)) r13 = openat$cgroup_ro(r11, &(0x7f0000000f40)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r13, 0x2401, 0x6) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x4, [@fwd={0x3}, @typedef={0x6, 0x0, 0x0, 0x8, 0x3}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x10, 0x3}, @union={0x7, 0x4, 0x0, 0x5, 0x0, 0x8, [{0x1, 0x1, 0x1}, {0x10, 0x4, 0x1f}, {0x10, 0x5}, {0xd, 0x1, 0x9}]}, @func={0xa, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x30, 0x61]}}, &(0x7f0000001040)=""/26, 0x8c, 0x1a, 0x1, 0x5}, 0x20) close(r14) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000010c0)='./cgroup.cpu/syz1\x00', 0x1ff) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100), 0x2, 0x0) ioctl$TUNSETOFFLOAD(r15, 0x400454d0, 0x8) 450.336651ms ago: executing program 1 (id=5020): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x4, 0x0, 0x40, 0x2, 0x0, 0x8, 0x100, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000002c0), 0x6}, 0x200, 0xffffffff, 0xc, 0x5, 0xfe9, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xb) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) sendmsg$inet(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000680)="85e403a4757def556fd27d97b4f9828a6df2addfd7b1394b035817faa4c8434469d4ef7f568db8b1bfa56590af0c53325f69ba2eaba8812017e373a7dcbdd125d97ab2f0387653ad4abeecc55a379077708579ac502650563a0c0e4971d9178abfaf80df685895423edaa953c99bd83a0cf5ce9df2009c3a5d55f0b8ae0024194e49cd4e2bff3e507ca1e935b705adaf5749bc6fe7911916b3332e205f", 0x9d}, {&(0x7f00000008c0)="a98b5b10ccf990b3240be0df3345c2fde3fd281e5367720ae8fec23c1b69c56483bccf0f86ebd63cc7c48222b36f497401dedcab99e7d0011edc82f0d45bd2ce6a06ed92c8d0daefea67a8c2f1e055acafbe4766de7f35c0148a6319572a57489a494ccde7a9b06b7f81875a216fd3826aa8dabe6e", 0x75}, {&(0x7f0000000a40)="215b0dbc6edf1e54399ed992b513991cd9520b3ce366f197d8d60c28c8734dbbd243acdbfa28b4985b800086c47f66d73ba32c0f2a7246341091c73526817b66eb00206eb4a322a5ee96bf", 0x4b}, {&(0x7f0000000340)}, {&(0x7f0000000400)}, {&(0x7f0000000540)="0f938d813e741f8884c142", 0xb}], 0x6, &(0x7f0000000980)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @private=0xa010100}}}], 0x20}, 0x5d22f9a12f3ff9ae) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x5, 0x4, 0x8000, 0x140, 0x1, 0x6, '\x00', 0x0, r0, 0x3, 0x5, 0x1, 0x9}, 0x48) syz_clone(0x43b00000, 0x0, 0x5b, 0x0, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) 387.810566ms ago: executing program 4 (id=5021): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x0, 0x13, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x32, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x10, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@call={0x85, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f00000006c0)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000000700)=""/216, 0x41000, 0x4d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000840)=[0xffffffffffffffff], &(0x7f0000000880)=[{0x4, 0x5, 0x10, 0x3}, {0x2, 0x5, 0x2, 0x1}, {0x5, 0x1, 0x7, 0x4}, {0x2, 0x5, 0x1, 0x5}, {0x1, 0x2, 0xb, 0xe}, {0x1, 0x5, 0xc}, {0x2, 0x4, 0xe, 0x3}], 0x10, 0x8}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a80)={{0x1, 0xffffffffffffffff}, &(0x7f0000000a00), &(0x7f0000000a40)='%pi6 \x00'}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0x1e, 0x2, 0x7, 0x18d1, 0xdae7c79c30a8f1eb, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0xe}, 0x48) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x38, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x1}, 0x48) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000bc0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xfffffff4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x20, 0x15, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@generic={0xc, 0x5, 0xd, 0xa0, 0x1}, @ringbuf_query, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f0000000100)='GPL\x00', 0x6, 0x69, &(0x7f0000000140)=""/105, 0x40f00, 0x47, '\x00', r0, 0x12, r1, 0x8, &(0x7f00000002c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xf, 0x3, 0x2}, 0x10, r3, r4, 0x4, &(0x7f0000000c40)=[r5, 0x1, r6, r7, r8, 0x1, r9], &(0x7f0000000c80)=[{0x1, 0x2, 0x0, 0x2}, {0x1, 0x5, 0xb, 0xe}, {0x0, 0x2, 0xb, 0x1}, {0x1, 0x3, 0xe}], 0x10, 0x90000000}, 0x90) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000d80)='netfs_sreq_ref\x00', r10}, 0x10) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000e00)=r3, 0x4) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e40)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', r0, r12, 0x9, 0x0, 0x5}, 0x48) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@base={0x17, 0x2, 0x8, 0x9, 0x240, r8, 0x7fffffff, '\x00', r0, r1, 0x3, 0x2, 0x1}, 0x48) close(r1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000f40)={0x1, 0x0}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000f80), 0x8) r16 = perf_event_open$cgroup(&(0x7f0000001000)={0x5, 0x80, 0x7, 0xb, 0x9, 0x8, 0x0, 0x6, 0x20100, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000fc0), 0x2}, 0xe002, 0x8, 0xae6, 0xb7edcccab0ba6d6a, 0x3, 0x9, 0x6, 0x0, 0xffffff01, 0x0, 0xc}, r1, 0x5, r11, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r16, 0x2405, r11) syz_clone(0x42800, &(0x7f0000001080)="6e3b92efb967cfc76a81234d00189cdd3d4215dd4f72cc0fce2f3ff3d766fecbdcd5b0a83b8982211bb4cf23", 0x2c, &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)="e95738e77b7136ad4b91a4b7615f873dbc8d06fca0312af873fef950e7b33a872896b3f0416060f9f2e180f7ddc569b5802e2236f97f5a77ebcc0906e53c03290d3fda173d79dcc152b41bb587f9d679e7757d00337cfe8ff55956ba8726bf0066e8ea222e683245f25432179485c887f99aecac4e177a30") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r1, &(0x7f00000011c0)="c6da6614222a14fa2430d4a4834058874b2b945b0668bef1758bced17a6e53a7aeb9257ddd9a7c19feb56e846aca02272e2821abcd202e881e309519f31d7af5ee1a605d1240fdb9bee6253099ef39c7c0f9225c1b56eedbc0c8ad191c139e67a4246d501c1a3408bd8fcd7b7e1ec6834f44e026142f1ebbe2891f37f67fabf6d2e475a7daa140eace7919bac2dd0d8ead498e8011eb5d2f95c74a0bc8e8a546a33d49ddc5dcbda60b23", &(0x7f0000001280)=""/112}, 0x20) write$cgroup_subtree(r1, &(0x7f0000001340)={[{0x2d, 'hugetlb'}, {0x2d, 'pids'}, {0x2b, 'cpuacct'}, {0x2b, 'rlimit'}]}, 0x20) r17 = openat$cgroup_ro(r1, &(0x7f0000001380)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r18 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001740)={0x6, 0x21, &(0x7f00000013c0)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x8}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x1, 0x1, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r14}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xb}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2528}, @printk={@x}], &(0x7f0000001500)='GPL\x00', 0x5762, 0xc7, &(0x7f0000001540)=""/199, 0x40f00, 0x4, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000001640)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x0, 0xb, 0x3, 0x57a655d2}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000016c0)=[r13, r5], &(0x7f0000001700)=[{0x4, 0x3, 0x6, 0x7}, {0x3, 0x3, 0x4, 0x9}], 0x10, 0x9}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001ac0)={r4, 0xe0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000001840)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0], 0x0, 0xee, &(0x7f00000018c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000001900), &(0x7f0000001940), 0x8, 0x15, 0x8, 0x8, &(0x7f0000001980)}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001b00)={0x3, 0x4, 0x4, 0xa, 0x0, r18, 0x8000, '\x00', r19, r1, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001b80)={r17, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0x2a, &(0x7f0000001bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r14}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r20}}, @generic={0x2, 0x2, 0x8, 0x6, 0xfc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001d40)='GPL\x00', 0x44d4, 0xa9, &(0x7f0000001d80)=""/169, 0x41100, 0x21, '\x00', r2, 0x15, r1, 0x8, &(0x7f0000001e40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001e80)={0x0, 0xd, 0x0, 0x1}, 0x10, r15, r1, 0x4, &(0x7f0000001ec0)=[r6], &(0x7f0000001f00)=[{0x0, 0x3, 0x8, 0x9}, {0x3, 0x2, 0x0, 0x8}, {0x4, 0x1, 0x6, 0x4}, {0x0, 0x4, 0x8, 0x8}], 0x10, 0x4}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002000)) 300.864514ms ago: executing program 4 (id=5022): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/3\x00\xff\xff\xffat\x00QE\xf44.\xab%j'}, 0x30) bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffd34) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10004, 0x9, 0x1}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8f0ccb7907081175f37538e486dd"], 0xfdef) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={&(0x7f00000001c0)="372c979854ca2c", 0x0, 0x0, 0x0}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x10000000, 0x0, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x8000}, 0x48) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0x240) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0xde, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000380), &(0x7f0000000480), 0x8, 0xea, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x2, 0x0}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x6, 0xffff4a74, 0x0, 0x800, r0, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x3, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000006c2954593e7f5e48ce459c956ef1d2a08f930ce79c16d05c7257b481b7a9b4c538695aa683f5405428b561cfe8b4d01efd8afca8530767f91dc58730d8217769a3f978b56ba2a1ee05730d8a0103c466ce13d15600cbf1700384a5986736022d1c96610809140f2f4d59af4e60d727f7249c4cd629a8b36f91bc80c2a8a047683ac2b2f19761ffef"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x10, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r10, @ANYBLOB], 0x0, 0xfff, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xb, 0x20, &(0x7f0000000d00)=ANY=[@ANYBLOB="180000000008000000000000060000009500000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff85000000060000001856000000000000000000000000000018490000010000000000000000000000950000000000000018410000f9ffffff0000000000000000b7080000000000007b8af8ff00000000b7080000040000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b705000008007739e23d07f9d6000085000000a50000009500000000040000965483acc5be7ecdf1f81cd2a30b5658af0980f9d29340ca80eb893ec49718fcb15f021ff3c58cd610d9fafe1fb96a047305cef4c68cfadf89394cafbfead2c7212fab0ff0a2ee1b31d258e1401538de60b73ffb5ffd51b4c6552c3c16f523a8a25ed3d9bd49af2da1ae673f8761bb21b3e65b222c4de15e839d75258bd6127687875b317e670e7f8398"], &(0x7f0000000080)='GPL\x00', 0xe4, 0x0, 0x0, 0x41000, 0x41, '\x00', r8, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, r9, r6, 0x6, &(0x7f00000004c0)=[r5, r5, r5, r10], &(0x7f0000000500)=[{0x2, 0x5, 0xd, 0x3}, {0x4, 0x1, 0xc, 0x1b}, {0x0, 0x2, 0x0, 0x4}, {0x3, 0x4, 0x2, 0x9}, {0x5, 0x5, 0x2}, {0x5, 0x5, 0x0, 0x8}], 0x10, 0x1}, 0x90) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) 239.064559ms ago: executing program 2 (id=5023): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa00000000000001503000008004e002d35010000000000950041000000000069163a0000000000bf67000000000000350605000fff07206706000005000000160302000ee60060bf500000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ff3d4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2739670b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc401000000cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c6939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be19637302f3b41eae50509fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812439ab129ae818837ee1562078fc524a3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18402cde8b0100010000000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d545ffffffff00000000a1cfc4336324c86f3dcb43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e81319c0161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf857689232f4fc5135790662dc1419a374be9d7b3e5be2886d23add90d862f1a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af873df904c2bdbef81f246d26f4b40df949e12bdac18533d4e11c608cc31d60cb591c40a7b386fa1c753336d7220a35118d4919b45eff32aab684ee54c0a263c806aabac2f66cb052f847c62c6691de14e97aa7e9dc8ecf0cd50540246d2b746e41e5b4e2c095039dfe0f71db6265f7580d098be40ef36faee5d1695830d4242a23e541e6ce9fa1998d8961ef4fe3c8e8fbb566f148c8befc229614a4b7f80d237b8abc6fc0407de31d6e5532f360d379f20f054692b47207922fe6c14eba96c9a7ae906abc1ae1ae8c4fae92883cfa1978a04bb000000000000000000000000000000884efcecca45ea4ab2ec097668456a6ff12854997f5aed737d5205ace5c0b64f87ef10784d0479cb44ca077e0c4ce6ff880e2ce3de63853a9740e9233683bfc8636bee293aeeb680b399a296e6f44c07b5fc5d9d359af007f23004a7acb6df23664ea209620b4fe0f4df81c33bd8ca2335cb4b50881937379b45a301175c3e8eb32970564ec8e25c46ee3bae079faedaad94276cfa251be8256c4c37fc84a25c3a2feb39e94a5266a10716d4a3cef499fa176018054e9149a1c9d20a809ce3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0xcc, 0x10001, 0x5, 0x1, 0xffffffffffffffff, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4020940d, &(0x7f00000005c0)=0x80000000000004) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r8}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89a2, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x5d) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000006000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070100000300ffffb702000008000000b703000004000000850000000600000005000000000000009500"/96], &(0x7f0000000400)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x100, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x7, &(0x7f0000000300)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000800)=[{0x3, 0x0, 0x6, 0x7}, {0x4, 0x4, 0xd}, {0x5, 0x1, 0xc, 0x3}, {0x0, 0x0, 0x6}, {0x2, 0x5, 0xf}, {0x0, 0x3}, {0x3, 0x0, 0x10, 0x2}], 0x10, 0x8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1d, 0xb, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8}, [@tail_call, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xad54}, @call={0x85, 0x0, 0x0, 0x4d}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0x5f, &(0x7f00000004c0)=""/95, 0x41100, 0x10, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x8, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r6, 0x0, &(0x7f0000000900)=[r3, r0], 0x0, 0x10, 0x5}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x15, &(0x7f0000000000)={{r0}, &(0x7f0000001780)=0x4, 0x0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1, @perf_config_ext, 0x39, 0x0, 0x0, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) 233.88532ms ago: executing program 3 (id=5024): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x404000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'veth0_macvtap\x00', @random="010000201000"}) 185.924794ms ago: executing program 4 (id=5025): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x148, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r5, &(0x7f0000000780)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r2, 0x58, &(0x7f0000001080)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r2, 0x58, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x9, &(0x7f0000001280)=ANY=[@ANYBLOB="1800005e0e1be73d008f030000000000000800000034873000fcffffff8d830200008510000008000000850100000600000018480000fbffffff00000000000000009500"/77], &(0x7f00000002c0)='GPL\x00', 0xd3f, 0x1c, &(0x7f0000000400)=""/28, 0x40f00, 0x34, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001100)={0x2, 0x2, 0x518a, 0x5}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001140)=[{0x0, 0x5, 0x3, 0x4}], 0x10, 0xfffffff9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000d00000000000000110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000d00000000000000110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000001240)='ifs_status\x00', r9}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 168.521535ms ago: executing program 3 (id=5026): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006910830000000000041f0000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8902, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x400, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000380)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) close(r2) write$cgroup_subtree(r4, &(0x7f0000000500)=ANY=[@ANYBLOB='-cpuacbt +net_prio +net +io -cpuacct '], 0x25) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r8}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000940)={r8, &(0x7f0000000980), &(0x7f00000000c0)=""/109}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r9, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xd}, 0x48) close(0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5, 0x96, 0x4, 0x8, 0x0, 0x56f, 0x900, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x51c21403, 0x1000}, 0x1, 0x2, 0xe, 0x5, 0x2, 0x6, 0xc, 0x0, 0x9, 0x0, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x15, 0x28, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x9}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @jmp={0x5, 0x0, 0x6, 0x7, 0x7, 0x40, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x7f}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000680)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x40f00, 0x9, '\x00', r6, 0x10, r5, 0x8, &(0x7f0000000880)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x6, 0x4, 0x1}, 0x10, r7, r0, 0x4, 0x0, &(0x7f0000000900)=[{0x3, 0x5, 0x4, 0x5}, {0x3, 0x4, 0x2}, {0x0, 0x5, 0x3, 0x7}, {0x3, 0x4, 0xf, 0xb}], 0x10, 0x858}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005a00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500003eb5413e8ca29200030000fb95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 54.971655ms ago: executing program 0 (id=5027): socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x2}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.throttle.io_serviced\x00', 0x26e1, 0x3a0ffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x5, 0x9, 0xfffffff7, 0x2, r3, 0x2, '\x00', 0x0, r3, 0x4, 0x3, 0x1, 0x4}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050001046c0000000040958d10000000000008080000000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x5, 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYRES8=r2, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc65}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba880100000048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c27", 0x39}], 0x1}, 0x0) recvmsg(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000580)={0x1, 0x3, [@remote, @remote, @local]}) close(r10) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 5.81796ms ago: executing program 2 (id=5028): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x1400, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe49) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xe0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001640)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffe36) r3 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'macvlan1\x00', 0x200}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000005c0)=ANY=[@ANYRES32=r8, @ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008", @ANYRESOCT=r7, @ANYRES64=r3], 0x0, 0xffffffff}, 0x90) 0s ago: executing program 3 (id=5029): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r2 = openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="2d630b7520cd7a0aed231504bb969a5a9149db2762602c1a846e0d43ae6124a5843a6995b27969faaff010c0b3c607302a6c1dec226106f9984177ef5ad6e394bedd6002bd4fa93974398b593109"], 0x5) (async) r3 = openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x9) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) (async, rerun: 32) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x58, &(0x7f0000000180)}, 0x10) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="eaeb6b40acdebc16acdf444b52a1773a431e7d5afd2bfc8a4ccd663bf045bd65967bf23337554826a395d3a6158a4f9c3fd67b763f65e809aaf79385378426ed7cc6f68be3302d878757bca2fe9960a14c4f591c553b685aa9102a97b66d84fa80c9aec3805abe3270d7e1a077b39f1ed668c877a0c57717be1a43dd1e22467943612f19ad5282586bb9baa5df15dfc9f386ca15a37345d4f9e65ddf3c190913c169c06af5160d948a70efc1d90a583f6ad7eb1fe3f1b0c0e751560555add712ef85589e1c199fd92c370443e6dc7b30e9ee98fa611216462a220909ec6e346e258c279af153b67dad9335cf11cc0118a6083f", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffddd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000280)="1c9ecf911d06d585ac428ddff488c12a27f168af683d012e9c67fd78d5229678a593be94ed661f689e3887c7b80f8b415d2afdd89e91f0f40aade1b6459919fbc3e7d0276cc63c6757bdc40d2defebbf6b36cb54832b77001c70add472b703f994f4aa949db35ecf960c479993b89d944a2bb52bed5d15d14b4415972f90d6857d5eab9b207bf66261de515fc9c89bb1e94d0ebf2ee46cb3be7acaed6c88c9aa49cb0a69c12bd1f319b86f381c57832ccf94f08d45a1afb3485ccc1ad0e9308ae442a530c8f637f81712dbd32324640f9dc1acd6e8bcc86ba7bd9ded946296d9f9099299bc593e5ae3cd7f6e4f687afc7295", &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): 0: port 1(bridge_slave_0) entered blocking state [ 121.286873][ T2922] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.293962][ T2922] device bridge_slave_0 entered promiscuous mode [ 121.311171][ T2922] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.318047][ T2922] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.325091][ T2922] device bridge_slave_1 entered promiscuous mode [ 121.359584][ T2924] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.366425][ T2924] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.373822][ T2924] device bridge_slave_0 entered promiscuous mode [ 121.383428][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.390510][ T2924] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.397813][ T2924] device bridge_slave_1 entered promiscuous mode [ 121.451361][ T2918] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.458222][ T2918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.465289][ T2918] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.472107][ T2918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.499173][ T2917] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.506446][ T2917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.513548][ T2917] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.520620][ T2917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.548024][ T2923] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.555211][ T2923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.562304][ T2923] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.569107][ T2923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.611839][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.619319][ T1964] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.626306][ T1964] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.633338][ T1964] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.640836][ T1964] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.648173][ T1964] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.656076][ T1964] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.671197][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.679153][ T1964] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.685961][ T1964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.697107][ T1091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.705041][ T1091] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.711872][ T1091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.739549][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.747563][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.755529][ T1964] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.762291][ T1964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.769930][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.779404][ T1964] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.786221][ T1964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.793386][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.801293][ T9] device veth0_to_batadv left promiscuous mode [ 121.807385][ T9] bridge0: port 3(veth0_to_batadv) entered disabled state [ 121.814391][ T9] device bridge_slave_1 left promiscuous mode [ 121.820313][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.827367][ T9] device bridge_slave_0 left promiscuous mode [ 121.833256][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.840814][ T9] device veth1_macvtap left promiscuous mode [ 121.846651][ T9] device veth0_vlan left promiscuous mode [ 121.902628][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.910680][ T1964] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.917513][ T1964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.925793][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.933917][ T1964] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.940753][ T1964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.969465][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.978137][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.985890][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.993674][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.002582][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.010345][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.037387][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.044656][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.052437][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.061171][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.069435][ T2292] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.076331][ T2292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.083583][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.091836][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.099804][ T2292] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.106640][ T2292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.113765][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.121162][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.128372][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.136385][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.144309][ T2292] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.151138][ T2292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.158481][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.166590][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.174605][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.182736][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.190769][ T2292] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.197603][ T2292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.204781][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.212624][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.220478][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.227946][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.235329][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.243842][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.262571][ T2918] device veth0_vlan entered promiscuous mode [ 122.271630][ T2923] device veth0_vlan entered promiscuous mode [ 122.278573][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.287439][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.295436][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.303884][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.311963][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.319944][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.327692][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.335446][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.342695][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.355087][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.372838][ T2922] device veth0_vlan entered promiscuous mode [ 122.384253][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.392734][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.401873][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.409596][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.417096][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.425107][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.437509][ T2917] device veth0_vlan entered promiscuous mode [ 122.451536][ T2923] device veth1_macvtap entered promiscuous mode [ 122.461875][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.470312][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.479726][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.488513][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.496337][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.504123][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.512244][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.520341][ T1964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.527975][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.535208][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.547293][ T2917] device veth1_macvtap entered promiscuous mode [ 122.555819][ T2924] device veth0_vlan entered promiscuous mode [ 122.562468][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.571041][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.579335][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.586958][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.594581][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.602446][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.610338][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.621942][ T2918] device veth1_macvtap entered promiscuous mode [ 122.634540][ T2922] device veth1_macvtap entered promiscuous mode [ 122.641744][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.649224][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.657471][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.665553][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.673719][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.682039][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.689996][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.708100][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.716294][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.724755][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.733210][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.750822][ T2924] device veth1_macvtap entered promiscuous mode [ 122.762818][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.771930][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.780264][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.788562][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.797086][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.848824][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.857153][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.865259][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.878222][ T2292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.193923][ T24] audit: type=1400 audit(1725837516.579:150): avc: denied { create } for pid=2960 comm="syz.3.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 124.008703][ T9] device bridge_slave_1 left promiscuous mode [ 124.016189][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.036082][ T9] device bridge_slave_0 left promiscuous mode [ 124.047769][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.062614][ T9] device bridge_slave_1 left promiscuous mode [ 124.073002][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.085742][ T9] device bridge_slave_0 left promiscuous mode [ 124.096099][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.110190][ T9] device bridge_slave_1 left promiscuous mode [ 124.117086][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.133259][ T9] device bridge_slave_0 left promiscuous mode [ 124.143790][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.161655][ T9] device bridge_slave_1 left promiscuous mode [ 124.168457][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.183441][ T9] device bridge_slave_0 left promiscuous mode [ 124.195227][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.270994][ T9] device veth1_macvtap left promiscuous mode [ 124.277175][ T9] device veth0_vlan left promiscuous mode [ 124.285181][ T9] device veth1_macvtap left promiscuous mode [ 124.291383][ T9] device veth1_macvtap left promiscuous mode [ 124.297304][ T9] device veth0_vlan left promiscuous mode [ 124.303099][ T9] device veth1_macvtap left promiscuous mode [ 124.313144][ T9] device veth0_vlan left promiscuous mode [ 124.699403][ T3068] device pim6reg1 entered promiscuous mode [ 125.673881][ T3127] device pim6reg1 entered promiscuous mode [ 125.694869][ T3128] device syzkaller0 entered promiscuous mode [ 126.380168][ T24] audit: type=1400 audit(1725837519.769:151): avc: denied { attach_queue } for pid=3195 comm="syz.2.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 126.627504][ T3206] device syzkaller0 entered promiscuous mode [ 127.697233][ T24] audit: type=1400 audit(1725837521.089:152): avc: denied { create } for pid=3230 comm="syz.0.768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 128.028055][ T3267] device pim6reg1 entered promiscuous mode [ 128.111085][ T3279] device sit0 entered promiscuous mode [ 131.464051][ T3412] device sit0 entered promiscuous mode [ 132.036893][ T3422] syz.4.818[3422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.056221][ T3422] syz.4.818[3422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.518727][ T3451] device syzkaller0 entered promiscuous mode [ 132.943600][ T3493] syz.1.838[3493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.943649][ T3493] syz.1.838[3493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.946717][ T3496] syz.1.838[3496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.991066][ T3496] syz.1.838[3496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.704222][ T3527] device pim6reg1 entered promiscuous mode [ 133.883223][ T3545] device pim6reg1 entered promiscuous mode [ 133.995524][ T3563] device syzkaller0 entered promiscuous mode [ 135.108050][ T3610] device syzkaller0 entered promiscuous mode [ 135.222054][ T24] audit: type=1400 audit(1725837528.609:153): avc: denied { create } for pid=3624 comm="syz.3.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 135.271150][ T24] audit: type=1400 audit(1725837528.659:154): avc: denied { create } for pid=3630 comm="syz.4.877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 135.350967][ T3643] device syzkaller0 entered promiscuous mode [ 135.445255][ T3646] device syzkaller0 entered promiscuous mode [ 135.700045][ T3693] syz.2.895[3693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.700095][ T3693] syz.2.895[3693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.712268][ T3693] syz.2.895[3693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.724320][ T3693] syz.2.895[3693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.426391][ T3743] device syzkaller0 entered promiscuous mode [ 137.419379][ T3779] device syzkaller0 entered promiscuous mode [ 137.604248][ T24] audit: type=1400 audit(1725837530.989:155): avc: denied { create } for pid=3807 comm="syz.1.928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 138.339156][ T3839] device sit0 entered promiscuous mode [ 140.880972][ T3939] device syzkaller0 entered promiscuous mode [ 141.654655][ T3977] bpf_get_probe_write_proto: 2 callbacks suppressed [ 141.654664][ T3977] syz.2.966[3977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.797583][ T3977] syz.2.966[3977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.435314][ T24] audit: type=1400 audit(1725837536.819:156): avc: denied { write } for pid=4029 comm="syz.2.985" name="task" dev="proc" ino=27213 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 143.756180][ T4057] device syzkaller0 entered promiscuous mode [ 143.766019][ T24] audit: type=1400 audit(1725837536.879:157): avc: denied { add_name } for pid=4029 comm="syz.2.985" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 144.022437][ T24] audit: type=1400 audit(1725837536.879:158): avc: denied { create } for pid=4029 comm="syz.2.985" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 144.334938][ T24] audit: type=1400 audit(1725837536.879:159): avc: denied { associate } for pid=4029 comm="syz.2.985" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 144.496524][ T24] audit: type=1400 audit(1725837537.109:160): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 144.532131][ T4081] device pim6reg1 entered promiscuous mode [ 144.550922][ T24] audit: type=1400 audit(1725837537.109:161): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 144.583391][ T24] audit: type=1400 audit(1725837537.109:162): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 145.349103][ T4108] device syzkaller0 entered promiscuous mode [ 145.386034][ T4112] device veth0_vlan left promiscuous mode [ 145.564841][ T4112] device veth0_vlan entered promiscuous mode [ 145.816878][ T4133] device veth0_vlan left promiscuous mode [ 145.829107][ T4133] device veth0_vlan entered promiscuous mode [ 147.536563][ T4206] syz.0.1036[4206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.536623][ T4206] syz.0.1036[4206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.715340][ T4294] device veth0_vlan left promiscuous mode [ 149.743226][ T4294] device veth0_vlan entered promiscuous mode [ 149.756971][ T440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.785489][ T440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.816882][ T440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.970449][ T4320] syz.1.1066[4320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.970524][ T4320] syz.1.1066[4320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.066367][ T4320] syz.1.1066[4320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.619564][ T4351] device pim6reg1 entered promiscuous mode [ 152.369697][ T4465] device syzkaller0 entered promiscuous mode [ 153.193531][ T4520] device sit0 left promiscuous mode [ 153.493751][ T4520] device sit0 entered promiscuous mode [ 153.919357][ T4533] device pim6reg1 entered promiscuous mode [ 155.517635][ T4596] device syzkaller0 entered promiscuous mode [ 155.536019][ T4611] device sit0 left promiscuous mode [ 155.589515][ T4611] device sit0 entered promiscuous mode [ 157.330897][ T4670] device pim6reg1 entered promiscuous mode [ 157.749915][ T4675] device pim6reg1 entered promiscuous mode [ 157.976962][ T4684] ªªªªªª: renamed from vlan0 [ 158.373396][ T4693] device pim6reg1 entered promiscuous mode [ 158.536921][ T4710] device veth0_vlan left promiscuous mode [ 158.559280][ T4710] device veth0_vlan entered promiscuous mode [ 158.566148][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.574232][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.585533][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.633559][ T4719] syz.0.1169[4719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.633609][ T4719] syz.0.1169[4719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.737322][ T4719] syz.0.1169[4719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.753989][ T4719] syz.0.1169[4719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.662816][ T4757] device pim6reg1 entered promiscuous mode [ 160.256537][ T4775] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 160.262374][ T4775] pim6reg0: linktype set to 776 [ 160.452216][ T4794] device veth1_macvtap left promiscuous mode [ 160.770340][ T4844] device pim6reg1 entered promiscuous mode [ 161.126727][ T4905] geneve1: tun_chr_ioctl cmd 1074025681 [ 161.199849][ T4914] syz.1.1225[4914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.199905][ T4914] syz.1.1225[4914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.244468][ T4922] syz.1.1227[4922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.255874][ T4922] syz.1.1227[4922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.105595][ T4981] bridge0: port 3(vlan1) entered blocking state [ 162.137742][ T4981] bridge0: port 3(vlan1) entered disabled state [ 162.144526][ T4981] device vlan1 entered promiscuous mode [ 162.151028][ T4981] bridge0: port 3(vlan1) entered blocking state [ 162.157123][ T4981] bridge0: port 3(vlan1) entered forwarding state [ 162.300221][ T4973] device sit0 left promiscuous mode [ 162.312418][ T4989] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.327697][ T4989] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.418275][ T5001] device bridge_slave_1 left promiscuous mode [ 162.424305][ T5001] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.431729][ T5001] device bridge_slave_0 left promiscuous mode [ 162.437877][ T5001] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.708981][ T5026] device pim6reg1 entered promiscuous mode [ 162.742026][ T5029] device syzkaller0 entered promiscuous mode [ 162.985982][ T24] audit: type=1400 audit(1725837556.369:163): avc: denied { create } for pid=5045 comm="syz.0.1262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 163.559573][ T5070] Â: renamed from pim6reg1 [ 164.129625][ T5107] pim6reg: tun_chr_ioctl cmd 1074025677 [ 164.135687][ T5107] pim6reg: linktype set to 780 [ 164.816237][ T5182] device sit0 entered promiscuous mode [ 164.832964][ T5182] device bridge0 entered promiscuous mode [ 164.839580][ T5182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.867080][ T5180] device veth1_macvtap left promiscuous mode [ 164.886427][ T5180] device veth1_macvtap entered promiscuous mode [ 164.898652][ T5180] device macsec0 entered promiscuous mode [ 164.918630][ T24] audit: type=1400 audit(1725837558.309:164): avc: denied { write } for pid=5192 comm="syz.2.1303" name="cgroup.subtree_control" dev="cgroup2" ino=291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 164.958693][ T24] audit: type=1400 audit(1725837558.329:165): avc: denied { open } for pid=5192 comm="syz.2.1303" path="" dev="cgroup2" ino=291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 164.985004][ T5202] device syzkaller0 entered promiscuous mode [ 164.998644][ T5202] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 165.585605][ T24] audit: type=1400 audit(1725837558.969:166): avc: denied { create } for pid=5263 comm="syz.2.1320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 166.168853][ T5314] device syzkaller0 entered promiscuous mode [ 167.209248][ T5346] device pim6reg1 entered promiscuous mode [ 169.628953][ T24] audit: type=1400 audit(1725837563.019:167): avc: denied { create } for pid=5487 comm="syz.0.1380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 170.410441][ T5563] device pim6reg1 entered promiscuous mode [ 170.454473][ T5580] device syzkaller0 entered promiscuous mode [ 170.680949][ T24] audit: type=1400 audit(1725837564.069:168): avc: denied { read } for pid=5612 comm="syz.3.1415" name="cgroup.subtree_control" dev="cgroup2" ino=315 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 171.270442][ T5628] device syzkaller0 entered promiscuous mode [ 171.897792][ T5674] syz.4.1433[5674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.897843][ T5674] syz.4.1433[5674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.945182][ T5681] device pim6reg1 entered promiscuous mode [ 172.520711][ T5688] device pim6reg1 entered promiscuous mode [ 172.948714][ T5699] ªªªªªªÿÿ: renamed from vlan0 [ 173.088794][ T5703] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.095789][ T5703] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.163593][ T5703] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.170857][ T5703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.177985][ T5703] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.184820][ T5703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.266622][ T5703] device bridge0 entered promiscuous mode [ 174.829545][ T5737] lo: mtu less than device minimum [ 174.837647][ T5738] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.845072][ T5738] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.853369][ T5738] device bridge0 left promiscuous mode [ 174.862488][ T5738] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.869357][ T5738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.876460][ T5738] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.883213][ T5738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.893965][ T5738] device bridge0 entered promiscuous mode [ 174.900485][ T5738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.546664][ T5786] device pim6reg1 entered promiscuous mode [ 175.823822][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.175614][ T5811] device pim6reg1 entered promiscuous mode [ 176.259992][ T5822] device veth0_vlan left promiscuous mode [ 176.265718][ T5822] device veth0_vlan entered promiscuous mode [ 176.279261][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.287079][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªªÿÿ: link becomes ready [ 176.294559][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.366420][ T5898] device sit0 left promiscuous mode [ 178.435262][ T5898] device sit0 entered promiscuous mode [ 178.542190][ T5902] syz.0.1497[5902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.542243][ T5902] syz.0.1497[5902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.406602][ T5902] device veth1_macvtap left promiscuous mode [ 179.894211][ T5931] device syzkaller0 entered promiscuous mode [ 181.844823][ T5978] device syzkaller0 entered promiscuous mode [ 181.928358][ T5981] device veth0_vlan left promiscuous mode [ 181.934164][ T5981] device veth0_vlan entered promiscuous mode [ 182.064934][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.073355][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 182.088505][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.192499][ T6011] device sit0 left promiscuous mode [ 182.323999][ T6034] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.330978][ T6034] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.341378][ T6026] ªªªªªª: renamed from vlan0 [ 182.468706][ T6067] device pim6reg1 entered promiscuous mode [ 182.854756][ T6106] device pim6reg1 entered promiscuous mode [ 182.865607][ T6115] device lo entered promiscuous mode [ 182.919734][ T6097] cgroup: fork rejected by pids controller in /syz1 [ 183.057775][ T6156] bridge0: port 3(vlan1) entered disabled state [ 183.335403][ T6160] device syzkaller0 entered promiscuous mode [ 183.361304][ T6166] device sit0 left promiscuous mode [ 184.437346][ T6215] syz.2.1579[6215] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.441510][ T6215] syz.2.1579[6215] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.850070][ T6229] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.868273][ T6229] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.014931][ T6230] device vlan1 left promiscuous mode [ 185.041332][ T6230] bridge0: port 3(vlan1) entered disabled state [ 185.062696][ T6230] device bridge_slave_1 left promiscuous mode [ 185.072350][ T6230] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.085308][ T6230] device bridge_slave_0 left promiscuous mode [ 185.097217][ T6230] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.331664][ T6261] syz.2.1593[6261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.331710][ T6261] syz.2.1593[6261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.039635][ T6291] bridge0: port 3(gretap0) entered blocking state [ 186.076951][ T6291] bridge0: port 3(gretap0) entered disabled state [ 186.084733][ T6291] device gretap0 entered promiscuous mode [ 186.779195][ T6377] syz.2.1623[6377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.080101][ T6393] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.102472][ T6393] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.161710][ T6393] device bridge0 left promiscuous mode [ 187.190706][ T6403] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.197562][ T6403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.204655][ T6403] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.211462][ T6403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.237022][ T6403] device bridge0 entered promiscuous mode [ 187.245329][ T6403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.261945][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.310706][ T6432] device sit0 entered promiscuous mode [ 188.035780][ T6438] device syzkaller0 entered promiscuous mode [ 188.135690][ T6458] device syzkaller0 entered promiscuous mode [ 188.269273][ T6486] device pim6reg1 entered promiscuous mode [ 188.414968][ T6519] syz.3.1664[6519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.415018][ T6519] syz.3.1664[6519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.002092][ T6533] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.020117][ T6533] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.027273][ T6533] device bridge0 left promiscuous mode [ 189.051067][ T6533] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.057934][ T6533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.065028][ T6533] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.071904][ T6533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.079767][ T6533] device bridge0 entered promiscuous mode [ 189.088739][ T6533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.413535][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.465417][ T6554] device syzkaller0 entered promiscuous mode [ 189.512673][ T6560] device veth0_vlan left promiscuous mode [ 189.518849][ T6560] device veth0_vlan entered promiscuous mode [ 189.917795][ T6603] device veth1_macvtap left promiscuous mode [ 189.927184][ T6603] device macsec0 left promiscuous mode [ 189.935816][ T6604] device veth1_macvtap entered promiscuous mode [ 189.944945][ T6604] device macsec0 entered promiscuous mode [ 190.549778][ T6656] device veth0_vlan left promiscuous mode [ 190.609448][ T6656] device veth0_vlan entered promiscuous mode [ 190.616076][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.652597][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.760582][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.859521][ T6670] device pim6reg1 entered promiscuous mode [ 191.776986][ T6708] device sit0 entered promiscuous mode [ 192.401528][ T6715] device syzkaller0 entered promiscuous mode [ 192.540982][ T6731] device pim6reg1 entered promiscuous mode [ 194.537134][ T6810] device syzkaller0 entered promiscuous mode [ 197.141864][ T6932] device pim6reg1 entered promiscuous mode [ 197.939474][ T6968] device sit0 left promiscuous mode [ 198.052581][ T6968] device sit0 entered promiscuous mode [ 198.911492][ T6998] device pim6reg1 entered promiscuous mode [ 198.917552][ T6996] device veth0_vlan left promiscuous mode [ 198.923616][ T6996] device veth0_vlan entered promiscuous mode [ 199.534270][ T7063] device syzkaller0 entered promiscuous mode [ 199.823188][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.845866][ T7043] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.854260][ T7043] device bridge_slave_0 entered promiscuous mode [ 199.865162][ T7043] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.876714][ T7043] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.884091][ T7043] device bridge_slave_1 entered promiscuous mode [ 199.919114][ T7084] device bridge_slave_1 entered promiscuous mode [ 199.993191][ T7043] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.000057][ T7043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.007151][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.013936][ T7043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.100853][ T7107] device pim6reg1 entered promiscuous mode [ 200.157749][ T7120] syz.2.1838[7120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.157825][ T7120] syz.2.1838[7120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.178035][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.207040][ T5160] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.214274][ T5160] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.236264][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.244697][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.251560][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.259695][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.267674][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.274516][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.296581][ T7129] device syzkaller0 entered promiscuous mode [ 200.317123][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.325506][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.333308][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.349521][ T7135] device pim6reg1 entered promiscuous mode [ 200.364378][ T7043] device veth0_vlan entered promiscuous mode [ 200.380068][ T4328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.389642][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.398163][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.428405][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.651690][ T7043] device veth1_macvtap entered promiscuous mode [ 200.678793][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.687779][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.695787][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.704703][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.793625][ T7170] device syzkaller0 entered promiscuous mode [ 200.801485][ T7175] device veth0_vlan left promiscuous mode [ 200.876454][ T7175] device veth0_vlan entered promiscuous mode [ 200.996674][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.009160][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 201.020544][ T6685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.039826][ T371] device veth1_macvtap left promiscuous mode [ 201.045644][ T371] device veth0_vlan left promiscuous mode [ 201.175165][ T7184] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.182096][ T7184] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.189071][ T7184] device bridge0 left promiscuous mode [ 201.203742][ T7188] : renamed from ipvlan1 [ 201.218256][ T7190] syz.0.1857[7190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.218307][ T7190] syz.0.1857[7190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.480985][ T7240] device bridge_slave_1 left promiscuous mode [ 201.705006][ T7240] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.725052][ T7240] device bridge_slave_0 left promiscuous mode [ 201.731752][ T7240] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.927692][ T7247] device pim6reg1 entered promiscuous mode [ 202.287837][ T7283] syz.2.1882[7283] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.287886][ T7283] syz.2.1882[7283] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.495517][ T7316] device veth0_vlan left promiscuous mode [ 202.555516][ T7316] device veth0_vlan entered promiscuous mode [ 202.719544][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.732843][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªªÿÿ: link becomes ready [ 202.740592][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.267191][ T7336] device pim6reg1 entered promiscuous mode [ 203.715607][ T24] audit: type=1400 audit(1725837597.089:169): avc: denied { create } for pid=7349 comm="syz.3.1899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 205.013280][ T7392] device syzkaller0 entered promiscuous mode [ 205.221281][ T7420] device syzkaller0 entered promiscuous mode [ 207.291961][ T7515] device bridge0 entered promiscuous mode [ 207.303198][ T7513] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.310220][ T7513] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.317518][ T7513] device bridge0 left promiscuous mode [ 207.840461][ T7538] device pim6reg1 entered promiscuous mode [ 208.068162][ T7551] syz.3.1954[7551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.068212][ T7551] syz.3.1954[7551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.077274][ T7550] syz.3.1954[7550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.248680][ T7550] syz.3.1954[7550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.769114][ T7566] device syzkaller0 entered promiscuous mode [ 209.479899][ T7580] device veth0_vlan left promiscuous mode [ 209.590703][ T7580] device veth0_vlan entered promiscuous mode [ 209.811962][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.820104][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 209.827493][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.967809][ T7638] bridge0: port 3(veth0_vlan) entered blocking state [ 210.974305][ T7638] bridge0: port 3(veth0_vlan) entered disabled state [ 211.087363][ T7638] bridge0: port 3(veth0_vlan) entered blocking state [ 211.093863][ T7638] bridge0: port 3(veth0_vlan) entered forwarding state [ 211.530001][ T7691] device sit0 entered promiscuous mode [ 212.282242][ T7709] ÿÿÿÿÿÿ: renamed from vlan1 [ 213.470131][ T7757] device pim6reg1 entered promiscuous mode [ 213.919024][ T7782] device wg2 entered promiscuous mode [ 214.227625][ T7790] device pim6reg1 entered promiscuous mode [ 215.035230][ T7845] device syzkaller0 entered promiscuous mode [ 215.064549][ T7852] device veth1_macvtap left promiscuous mode [ 215.169732][ T7861] device veth1_macvtap entered promiscuous mode [ 215.617707][ T7877] syz.3.2048[7877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.960497][ T7914] device syzkaller0 entered promiscuous mode [ 218.799154][ T8037] tap0: tun_chr_ioctl cmd 1074025692 [ 218.893880][ T8044] device veth0_vlan left promiscuous mode [ 218.914238][ T8044] device veth0_vlan entered promiscuous mode [ 218.945550][ T4335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.967642][ T4335] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªªÿÿ: link becomes ready [ 219.038436][ T4335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.272156][ T8057] device pim6reg1 entered promiscuous mode [ 220.812136][ T8128] device syzkaller0 entered promiscuous mode [ 221.938517][ T8167] device syzkaller0 entered promiscuous mode [ 222.298677][ T24] audit: type=1400 audit(1725837615.689:170): avc: denied { create } for pid=8188 comm="syz.2.2139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 223.865996][ T8275] syz.2.2161[8275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.866056][ T8275] syz.2.2161[8275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.171627][ T8288] device pim6reg1 entered promiscuous mode [ 226.384996][ T8404] bridge0: port 3(veth0_vlan) entered disabled state [ 226.465946][ T8404] bridge0: port 3(veth0_vlan) entered blocking state [ 226.472590][ T8404] bridge0: port 3(veth0_vlan) entered forwarding state [ 226.743911][ T8429] device veth0_vlan left promiscuous mode [ 226.753232][ T8429] device veth0_vlan entered promiscuous mode [ 226.760616][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.771349][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 226.855492][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 226.884983][ T8438] device syzkaller0 entered promiscuous mode [ 226.898742][ T8434] syz.3.2206[8434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.898795][ T8434] syz.3.2206[8434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.900401][ T8442] device pim6reg1 entered promiscuous mode [ 227.106072][ T8453] device veth0_vlan left promiscuous mode [ 227.148042][ T8453] device veth0_vlan entered promiscuous mode [ 227.159760][ T24] audit: type=1400 audit(1725837620.549:171): avc: denied { create } for pid=8469 comm="syz.4.2218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 227.730846][ T8510] device pim6reg1 entered promiscuous mode [ 228.042317][ T8539] device veth0_to_team entered promiscuous mode [ 228.076006][ T8547] device syzkaller0 entered promiscuous mode [ 228.084236][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.257771][ T8555] bridge0: port 3(veth0_vlan) entered disabled state [ 228.749497][ T8572] device syzkaller0 entered promiscuous mode [ 228.806170][ T8566] tun0: tun_chr_ioctl cmd 1074812118 [ 231.936833][ T8595] device sit0 entered promiscuous mode [ 232.210307][ T8602] device pim6reg1 entered promiscuous mode [ 232.361925][ T8610] device syzkaller0 entered promiscuous mode [ 233.808988][ T8662] device wg2 entered promiscuous mode [ 233.968221][ T8674] syz.0.2276[8674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.968301][ T8674] syz.0.2276[8674] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.050722][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.068792][ T8699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.075892][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.082722][ T8699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.147457][ T8699] device bridge0 entered promiscuous mode [ 235.158168][ T4328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.621271][ T8710] device wg2 left promiscuous mode [ 237.014463][ T8749] bridge0: port 3(gretap0) entered blocking state [ 237.020733][ T8749] bridge0: port 3(gretap0) entered forwarding state [ 237.027217][ T8749] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.033989][ T8749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.041194][ T8749] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.048006][ T8749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.094446][ T8749] device bridge0 entered promiscuous mode [ 237.111244][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.324016][ T8791] device syzkaller0 entered promiscuous mode [ 240.622146][ T8835] device syzkaller0 entered promiscuous mode [ 246.078867][ T8961] device sit0 left promiscuous mode [ 247.173211][ T9008] device pim6reg1 entered promiscuous mode [ 248.952959][ T9091] syz.0.2391[9091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.953015][ T9091] syz.0.2391[9091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.062788][ T9090] device pim6reg1 entered promiscuous mode [ 249.378422][ T9142] syz.1.2410[9142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.378475][ T9142] syz.1.2410[9142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.130031][ T9231] device syzkaller0 entered promiscuous mode [ 251.751044][ T9264] device pim6reg1 entered promiscuous mode [ 253.022454][ T9318] -: renamed from syzkaller0 [ 253.250429][ T9332] device syzkaller0 entered promiscuous mode [ 253.859889][ T9358] device wg2 entered promiscuous mode [ 253.929225][ T9366] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.946447][ T9366] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.961879][ T9366] device bridge0 left promiscuous mode [ 255.071028][ T9403] device syzkaller0 entered promiscuous mode [ 255.300765][ T9416] pim6reg0: tun_chr_ioctl cmd 1074025680 [ 257.403313][ T9617] device pim6reg1 entered promiscuous mode [ 257.414390][ T9620] device pim6reg1 entered promiscuous mode [ 257.430061][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 257.448929][ T9612] device veth1_macvtap left promiscuous mode [ 257.517138][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.529300][ T290] bridge0: port 3(veth0_vlan) entered blocking state [ 257.535808][ T290] bridge0: port 3(veth0_vlan) entered forwarding state [ 257.545929][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 257.555735][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.627536][ T9642] bridge0: port 4(veth0_to_batadv) entered blocking state [ 257.634564][ T9642] bridge0: port 4(veth0_to_batadv) entered disabled state [ 257.641837][ T9642] device veth0_to_batadv entered promiscuous mode [ 257.648298][ T9642] bridge0: port 4(veth0_to_batadv) entered blocking state [ 257.655211][ T9642] bridge0: port 4(veth0_to_batadv) entered forwarding state [ 258.022235][ T9662] device syzkaller0 entered promiscuous mode [ 258.194811][ T9671] syzkaller0: tun_chr_ioctl cmd 2147767517 [ 259.906067][ T9715] device sit0 left promiscuous mode [ 260.205423][ T9719] device sit0 entered promiscuous mode [ 261.020343][ T9750] device pim6reg1 entered promiscuous mode [ 263.636393][ T9840] device syzkaller0 entered promiscuous mode [ 263.714203][ T9845] syz.4.2612[9845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.740988][ T9845] device syzkaller0 entered promiscuous mode [ 263.855113][ T9854] syz.3.2615[9854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.855165][ T9854] syz.3.2615[9854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.612331][ T9898] device veth0_vlan left promiscuous mode [ 264.631652][ T9898] device veth0_vlan entered promiscuous mode [ 265.020256][ T9901] device pim6reg1 entered promiscuous mode [ 267.423060][ T9967] device syzkaller0 entered promiscuous mode [ 267.435954][ T9970] device pim6reg1 entered promiscuous mode [ 267.476553][ T4324] syzkaller0: tun_net_xmit 48 [ 267.707541][T10002] device wg2 entered promiscuous mode [ 268.290101][T10030] device vxcan1 entered promiscuous mode [ 269.073868][T10065] device syzkaller0 entered promiscuous mode [ 269.375812][T10101] device wg2 left promiscuous mode [ 269.392498][T10101] device wg2 entered promiscuous mode [ 269.435884][T10112] device syzkaller0 entered promiscuous mode [ 269.832083][T10126] device pim6reg1 entered promiscuous mode [ 270.356582][T10162] device veth0_vlan left promiscuous mode [ 270.399733][T10162] device veth0_vlan entered promiscuous mode [ 270.426844][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.445175][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.475252][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.933909][T10188] device pim6reg1 entered promiscuous mode [ 270.959287][T10190] device pim6reg1 entered promiscuous mode [ 271.539523][T10201] device syzkaller0 entered promiscuous mode [ 272.498529][T10259] device pim6reg1 entered promiscuous mode [ 272.707962][T10278] device syzkaller0 entered promiscuous mode [ 272.738969][T10289] ªªªªªª: renamed from vlan0 [ 272.918593][T10326] syz.4.2753[10326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.918642][T10326] syz.4.2753[10326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.974827][T10342] device syzkaller0 entered promiscuous mode [ 273.012303][T10343] device syzkaller0 entered promiscuous mode [ 273.021101][T10342] device pim6reg1 entered promiscuous mode [ 275.350058][T10419] device veth1_macvtap left promiscuous mode [ 275.549798][T10426] device veth1_macvtap entered promiscuous mode [ 275.557679][T10426] device macsec0 entered promiscuous mode [ 275.702147][T10452] syz.3.2793[10452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.702202][T10452] syz.3.2793[10452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.717078][T10452] syz.3.2793[10452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.729317][T10452] syz.3.2793[10452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.783965][T10475] device syzkaller0 entered promiscuous mode [ 280.253439][T10608] device syzkaller0 entered promiscuous mode [ 280.260230][T10603] device pim6reg1 entered promiscuous mode [ 281.279954][T10651] device pim6reg1 entered promiscuous mode [ 281.771929][T10683] tap0: tun_chr_ioctl cmd 1074812117 [ 282.735375][T10718] syz.4.2869[10718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.735425][T10718] syz.4.2869[10718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.499262][T10748] device pim6reg1 entered promiscuous mode [ 283.990208][T10785] device veth0_vlan left promiscuous mode [ 283.996212][T10785] device veth0_vlan entered promiscuous mode [ 284.004261][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.012515][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 284.020218][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.258808][T10810] syz.1.2888[10810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.258853][T10810] syz.1.2888[10810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.620592][T10857] syz.0.2901[10857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.145599][T10914] device syzkaller0 entered promiscuous mode [ 289.317573][T10938] device sit0 left promiscuous mode [ 289.762681][T10955] device pim6reg1 entered promiscuous mode [ 290.900240][T11007] syz.1.2944[11007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.900292][T11007] syz.1.2944[11007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.398679][T11020] device pim6reg1 entered promiscuous mode [ 291.715199][T11046] device pim6reg1 entered promiscuous mode [ 292.319785][T11090] device syzkaller0 entered promiscuous mode [ 292.647012][T11112] device pim6reg1 entered promiscuous mode [ 292.801229][T11142] syz.3.2984[11142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.801283][T11142] syz.3.2984[11142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.058094][T11182] syz.4.2995[11182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.069547][T11182] syz.4.2995[11182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.221185][T11201] device sit0 left promiscuous mode [ 293.901364][T11243] device veth0_vlan left promiscuous mode [ 293.911217][T11243] device veth0_vlan entered promiscuous mode [ 295.067549][T11289] device syzkaller0 entered promiscuous mode [ 295.588219][T11318] syz.4.3035[11318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.588272][T11318] syz.4.3035[11318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.815544][T11318] device syzkaller0 entered promiscuous mode [ 296.134897][T11334] device pim6reg1 entered promiscuous mode [ 302.871911][T11432] device sit0 entered promiscuous mode [ 304.092333][ T24] audit: type=1400 audit(1725837697.479:172): avc: denied { create } for pid=11460 comm="syz.2.3076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 304.450487][T11473] syz.4.3078[11473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.450541][T11473] syz.4.3078[11473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.982274][T11495] device syzkaller0 entered promiscuous mode [ 305.993828][T11552] device syzkaller0 entered promiscuous mode [ 306.137877][T11557] device syzkaller0 entered promiscuous mode [ 306.149757][T11557] device pim6reg1 entered promiscuous mode [ 306.627158][T11604] syzkaller0: refused to change device tx_queue_len [ 306.643439][T11615] bridge_slave_0: mtu greater than device maximum [ 306.692045][T11614] bridge_slave_0: mtu greater than device maximum [ 307.415735][T11628] ªªªªªª: renamed from vlan0 [ 307.436165][T11629] device syzkaller0 entered promiscuous mode [ 307.448060][T11632] device sit0 left promiscuous mode [ 308.130885][T11650] device sit0 entered promiscuous mode [ 308.684714][T11669] device pim6reg1 entered promiscuous mode [ 308.879187][T11674] device syzkaller0 entered promiscuous mode [ 313.322033][T11806] tap0: tun_chr_ioctl cmd 1074025692 [ 313.705569][T11823] device pim6reg1 entered promiscuous mode [ 314.064946][T11863] device sit0 left promiscuous mode [ 314.453708][T11892] device syzkaller0 entered promiscuous mode [ 314.650543][T11919] device veth0_vlan left promiscuous mode [ 314.657055][T11919] device veth0_vlan entered promiscuous mode [ 314.663807][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.674117][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 314.687130][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.149721][T11957] device syzkaller0 entered promiscuous mode [ 315.202664][T11959] device ip6gretap0 entered promiscuous mode [ 315.216677][T11968] device sit0 entered promiscuous mode [ 315.826476][T12021] device macsec0 entered promiscuous mode [ 316.468778][T12037] device syzkaller0 entered promiscuous mode [ 317.397618][T12077] bridge0: port 3(gretap0) entered disabled state [ 317.403912][T12077] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.410792][T12077] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.565105][T12077] device bridge0 left promiscuous mode [ 318.145798][T12070] device syzkaller0 entered promiscuous mode [ 318.778540][T12163] syz.1.3280[12163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.778599][T12163] syz.1.3280[12163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.963423][T12227] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.026076][T12227] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.036844][T12227] device bridge_slave_0 entered promiscuous mode [ 320.054240][T12227] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.061136][T12227] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.068425][T12227] device bridge_slave_1 entered promiscuous mode [ 321.235745][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.264785][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.297230][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.336886][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.344887][ T3006] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.351724][ T3006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.359216][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.387421][T10788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.396087][T10788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.404145][T10788] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.411001][T10788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.421514][T10788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.437319][T10788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.496271][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.523907][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.532176][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.540399][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.553671][T12227] device veth0_vlan entered promiscuous mode [ 321.559844][T10784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.567694][T10784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.576232][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.583842][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.610874][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.622729][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.632178][T12227] device veth1_macvtap entered promiscuous mode [ 321.661202][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.672243][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.699311][T10791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.734912][T10787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.748618][T10787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.935972][T12318] device pim6reg1 entered promiscuous mode [ 321.979693][ T371] device veth0_vlan left promiscuous mode [ 322.064863][T12328] device syzkaller0 entered promiscuous mode [ 322.316332][T12339] device pim6reg1 entered promiscuous mode [ 322.652146][T12374] device syzkaller0 entered promiscuous mode [ 323.540214][T12408] device sit0 left promiscuous mode [ 343.442703][T12456] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.449596][T12456] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.456883][T12456] device bridge_slave_0 entered promiscuous mode [ 343.464401][T12456] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.471327][T12456] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.478549][T12456] device bridge_slave_1 entered promiscuous mode [ 343.520967][T12460] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.527855][T12460] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.535021][T12460] device bridge_slave_0 entered promiscuous mode [ 343.543673][T12460] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.550631][T12460] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.557708][T12460] device bridge_slave_1 entered promiscuous mode [ 343.572356][T12459] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.579316][T12459] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.586759][T12459] device bridge_slave_0 entered promiscuous mode [ 343.595636][T12459] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.602625][T12459] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.609912][T12459] device bridge_slave_1 entered promiscuous mode [ 343.658640][T12462] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.665479][T12462] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.672734][T12462] device bridge_slave_0 entered promiscuous mode [ 343.697402][T12462] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.704239][T12462] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.711472][T12462] device bridge_slave_1 entered promiscuous mode [ 343.723592][T12461] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.730469][T12461] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.737600][T12461] device bridge_slave_0 entered promiscuous mode [ 343.755305][T12461] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.762278][T12461] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.769456][T12461] device bridge_slave_1 entered promiscuous mode [ 343.861090][T12456] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.867939][T12456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.875037][T12456] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.881827][T12456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.913755][T12459] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.920616][T12459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.927708][T12459] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.934478][T12459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.942901][T12460] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.949838][T12460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.956922][T12460] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.963701][T12460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.974360][T12462] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.981210][T12462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.988291][T12462] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.995074][T12462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.009082][T12461] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.015916][T12461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.023036][T12461] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.029814][T12461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.074037][T10794] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.081797][T10794] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.088927][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.096202][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.104360][T10794] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.111597][T10794] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.118635][T10794] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.125739][T10794] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.132844][T10794] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.139997][T10794] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.147067][T10794] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.176603][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.185207][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.194869][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.203288][T10794] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.210120][T10794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.217876][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.225839][T10794] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.232691][T10794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.239917][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.247666][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.255650][T10794] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.262512][T10794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.269716][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.277544][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.285447][T10794] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.292192][T10794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.307432][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.315590][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.324320][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.331592][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.347199][T12460] device veth0_vlan entered promiscuous mode [ 344.366843][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.374654][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.382635][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.389841][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.397060][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.406642][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.414378][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.422682][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.430594][T10794] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.437505][T10794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.444625][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.452666][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.460651][T10794] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.467570][T10794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.487021][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.494256][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.501984][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.510212][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.518370][T10794] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.525181][T10794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.532344][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.540041][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.547790][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.555784][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.563669][T10794] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.570416][T10794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.577571][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.585264][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.593034][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.601016][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.609049][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.616942][T10794] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.623667][T10794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.639699][T12460] device veth1_macvtap entered promiscuous mode [ 344.647752][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.655929][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.664284][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.672349][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.685029][T12459] device veth0_vlan entered promiscuous mode [ 344.694959][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.702654][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.710614][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.718823][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.726889][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.734098][T10783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.758662][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.766920][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.774829][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.782783][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.790679][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.798660][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.806886][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.814920][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.823081][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.830866][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.839163][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.846615][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.857604][T12462] device veth0_vlan entered promiscuous mode [ 344.879149][T12459] device veth1_macvtap entered promiscuous mode [ 344.910511][T12462] device veth1_macvtap entered promiscuous mode [ 344.918890][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.927444][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.937500][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.945500][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.959042][T12461] device veth0_vlan entered promiscuous mode [ 344.971501][T12456] device veth0_vlan entered promiscuous mode [ 344.983615][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.993085][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.001491][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.010293][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.018556][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.027034][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.034632][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.042421][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.051652][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.059922][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.067154][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.074475][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.081848][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.092804][T12456] device veth1_macvtap entered promiscuous mode [ 345.105015][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.113165][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.121235][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.141832][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.150417][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.158716][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.166673][ T2199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.185322][T12485] device syzkaller0 entered promiscuous mode [ 345.196114][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.204323][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.212706][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.220972][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.229419][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.278212][T12461] device veth1_macvtap entered promiscuous mode [ 345.332258][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.341074][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.410513][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.425831][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.001540][ T110] device gretap0 left promiscuous mode [ 346.102760][ T110] bridge0: port 3(gretap0) entered disabled state [ 346.337068][T12562] device syzkaller0 entered promiscuous mode [ 347.121058][ T110] device veth0_to_batadv left promiscuous mode [ 347.130552][ T110] bridge0: port 4(veth0_to_batadv) entered disabled state [ 347.139253][ T110] bridge0: port 3(veth0_vlan) entered disabled state [ 347.146239][ T110] device bridge_slave_1 left promiscuous mode [ 347.155344][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.165975][ T110] device bridge_slave_0 left promiscuous mode [ 347.171913][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.179873][ T110] device bridge_slave_1 left promiscuous mode [ 347.185946][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.193513][ T110] device bridge_slave_0 left promiscuous mode [ 347.201585][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.210024][ T110] device bridge_slave_1 left promiscuous mode [ 347.216017][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.223627][ T110] device bridge_slave_0 left promiscuous mode [ 347.229572][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.237688][ T110] device bridge_slave_1 left promiscuous mode [ 347.243600][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.251057][ T110] device bridge_slave_0 left promiscuous mode [ 347.258619][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.271353][ T110] device veth1_macvtap left promiscuous mode [ 347.277683][ T110] device veth0_vlan left promiscuous mode [ 347.283429][ T110] device veth1_macvtap left promiscuous mode [ 347.289288][ T110] device veth0_vlan left promiscuous mode [ 347.294958][ T110] device veth0_vlan left promiscuous mode [ 347.300631][ T110] device veth1_macvtap left promiscuous mode [ 347.306771][ T110] device veth0_vlan left promiscuous mode [ 347.820498][T12617] device pim6reg1 entered promiscuous mode [ 348.675819][T12648] device pim6reg1 entered promiscuous mode [ 348.691010][T12651] device pim6reg1 entered promiscuous mode [ 348.773284][T12649] device pim6reg1 entered promiscuous mode [ 349.350107][T12709] syz.1.3428[12709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.350181][T12709] syz.1.3428[12709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.371894][T12708] syz.1.3428[12708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.400361][T12707] syz.1.3428[12707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.633758][T12738] device veth0_vlan left promiscuous mode [ 349.827987][T12738] device veth0_vlan entered promiscuous mode [ 350.901070][T12788] tap0: tun_chr_ioctl cmd 1074025677 [ 350.906236][T12788] tap0: linktype set to 1 [ 351.194291][T12821] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.201342][T12821] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.704427][T12855] device pim6reg1 entered promiscuous mode [ 352.816177][T12863] device pim6reg1 entered promiscuous mode [ 352.849743][T12862] Â: renamed from pim6reg1 [ 354.242548][T12888] device sit0 entered promiscuous mode [ 356.539461][T12932] device syzkaller0 entered promiscuous mode [ 358.879289][T12982] device syzkaller0 entered promiscuous mode [ 359.581151][ T24] audit: type=1400 audit(1725837752.969:173): avc: denied { create } for pid=13010 comm="syz.2.3512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 360.014560][T13038] tap0: tun_chr_ioctl cmd 1074025677 [ 360.022162][T13038] tap0: linktype set to 512 [ 360.318648][T13044] device syzkaller0 entered promiscuous mode [ 360.582974][T13053] device syzkaller0 entered promiscuous mode [ 363.114158][T13157] device syzkaller0 entered promiscuous mode [ 366.642015][T13270] bridge0: port 3(gretap0) entered blocking state [ 366.843633][T13270] bridge0: port 3(gretap0) entered disabled state [ 366.850341][T13270] device gretap0 entered promiscuous mode [ 366.856002][T13270] bridge0: port 3(gretap0) entered blocking state [ 366.862267][T13270] bridge0: port 3(gretap0) entered forwarding state [ 366.953920][T13291] syz.1.3595[13291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.953969][T13291] syz.1.3595[13291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.965422][T13292] syz.1.3595[13292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.978850][T13292] syz.1.3595[13292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.217830][T13299] device veth0_vlan left promiscuous mode [ 367.381090][T13299] device veth0_vlan entered promiscuous mode [ 367.536809][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.598421][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.605758][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.660847][T13308] device syzkaller0 entered promiscuous mode [ 369.293283][T13331] device syzkaller0 entered promiscuous mode [ 369.438589][T13353] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.445582][T13353] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.568458][T13357] device pim6reg1 entered promiscuous mode [ 371.548258][T13412] device syzkaller0 entered promiscuous mode [ 372.164900][T13424] device veth1_macvtap left promiscuous mode [ 372.170762][T13424] device macsec0 entered promiscuous mode [ 374.504654][T13511] bridge0: port 3(gretap0) entered disabled state [ 374.510992][T13511] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.517878][T13511] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.573447][T13513] device syzkaller0 entered promiscuous mode [ 375.008212][T13539] device pim6reg1 entered promiscuous mode [ 395.588231][T13595] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.595089][T13595] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.602489][T13595] device bridge_slave_0 entered promiscuous mode [ 395.622477][T13595] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.629462][T13595] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.636644][T13595] device bridge_slave_1 entered promiscuous mode [ 395.692692][T13600] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.699642][T13600] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.706862][T13600] device bridge_slave_0 entered promiscuous mode [ 395.725371][T13600] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.732332][T13600] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.739580][T13600] device bridge_slave_1 entered promiscuous mode [ 395.790886][T13599] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.798288][T13599] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.805598][T13599] device bridge_slave_0 entered promiscuous mode [ 395.814469][T13599] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.821324][T13599] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.828556][T13599] device bridge_slave_1 entered promiscuous mode [ 395.845967][T13602] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.852860][T13602] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.859975][T13602] device bridge_slave_0 entered promiscuous mode [ 395.868587][T13602] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.875410][T13602] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.882733][T13602] device bridge_slave_1 entered promiscuous mode [ 395.909941][T13598] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.916820][T13598] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.923872][T13598] device bridge_slave_0 entered promiscuous mode [ 395.945259][T13598] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.952168][T13598] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.959248][T13598] device bridge_slave_1 entered promiscuous mode [ 395.970536][T13595] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.977390][T13595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.984463][T13595] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.991263][T13595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.078252][T13599] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.085102][T13599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.092202][T13599] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.098990][T13599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.127485][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.134861][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.142160][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.149609][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.156912][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.190220][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.198534][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.205363][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.233041][ T345] device bridge_slave_1 left promiscuous mode [ 396.239038][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.246864][ T345] device bridge_slave_0 left promiscuous mode [ 396.252779][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.261366][ T345] device veth1_macvtap left promiscuous mode [ 396.267337][ T345] device veth0_vlan left promiscuous mode [ 396.329427][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.336774][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.344655][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.351413][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.359720][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.367454][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.375321][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.383236][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.390059][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.398622][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 396.438876][T13595] device veth0_vlan entered promiscuous mode [ 396.445420][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.453803][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.460647][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.468425][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.475630][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.483392][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 396.491722][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.499629][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.506367][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.513487][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 396.521550][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.529429][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.536192][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.543311][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.551083][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.558746][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 396.566516][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.574153][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 396.582190][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 396.590337][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.597486][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.605668][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 396.613791][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.621703][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.628521][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.635671][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 396.643902][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 396.651948][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 396.659559][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.667313][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 396.675317][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.683492][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.690331][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.697731][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.705513][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.713180][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 396.721036][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.728702][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.736662][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.744407][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 396.752336][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.760414][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 396.768048][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.775267][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.797470][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 396.805170][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.813064][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.820917][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.837379][T13600] device veth0_vlan entered promiscuous mode [ 396.847090][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 396.857143][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 396.865009][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.873652][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 396.881734][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 396.889873][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.897019][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.911722][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 396.919944][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.928677][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.935497][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.943019][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 396.951102][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.959198][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.966010][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.973219][ T4322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 396.982454][T13595] device veth1_macvtap entered promiscuous mode [ 396.990898][T13599] device veth0_vlan entered promiscuous mode [ 396.998491][T13602] device veth0_vlan entered promiscuous mode [ 397.016992][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.025102][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 397.032745][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 397.040948][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 397.048699][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 397.056327][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.064662][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.072088][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.079638][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.086993][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.102137][T13599] device veth1_macvtap entered promiscuous mode [ 397.112325][T13600] device veth1_macvtap entered promiscuous mode [ 397.120777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.129125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.138577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.146600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.154627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.162855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 397.176147][T10796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 397.193713][T13602] device veth1_macvtap entered promiscuous mode [ 397.204195][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.212707][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.220868][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.229269][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.237376][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 397.245383][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.253549][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.272312][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.280596][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 397.289784][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.298824][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.307146][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.315233][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 397.327503][T13598] device veth0_vlan entered promiscuous mode [ 397.349177][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 397.357632][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.365093][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.396256][T13598] device veth1_macvtap entered promiscuous mode [ 397.410948][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.446600][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.462354][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.477875][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.493151][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 398.336133][ T345] device gretap0 left promiscuous mode [ 398.358112][ T345] bridge0: port 3(gretap0) entered disabled state [ 399.087650][ T345] device bridge_slave_1 left promiscuous mode [ 399.099891][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.161902][ T345] device bridge_slave_0 left promiscuous mode [ 399.212260][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.274558][ T345] device bridge_slave_1 left promiscuous mode [ 399.297973][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.344282][ T345] device bridge_slave_0 left promiscuous mode [ 399.385128][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.452077][ T345] device bridge_slave_1 left promiscuous mode [ 399.546211][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.597471][ T345] device bridge_slave_0 left promiscuous mode [ 399.603417][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.611463][ T345] device bridge_slave_1 left promiscuous mode [ 399.617470][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.625036][ T345] device bridge_slave_0 left promiscuous mode [ 399.637996][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.655405][ T345] device veth1_macvtap left promiscuous mode [ 399.668031][ T345] device veth1_macvtap left promiscuous mode [ 399.680381][ T345] device veth0_vlan left promiscuous mode [ 399.695957][ T345] device veth1_macvtap left promiscuous mode [ 399.704628][ T345] device veth0_vlan left promiscuous mode [ 400.356657][T13709] ªªªªªª: renamed from vlan0 [ 400.818245][T13723] device syzkaller0 entered promiscuous mode [ 405.992086][T13878] syz.3.3753[13878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 405.992137][T13878] syz.3.3753[13878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.077914][T13874] device syzkaller0 entered promiscuous mode [ 407.587565][T13924] device pim6reg1 entered promiscuous mode [ 408.475363][T13961] device bridge0 entered promiscuous mode [ 408.678593][T13965] device syzkaller0 entered promiscuous mode [ 409.592724][T14022] device pim6reg1 entered promiscuous mode [ 410.195037][T14056] device pim6reg1 entered promiscuous mode [ 410.455611][T14081] device pim6reg1 entered promiscuous mode [ 410.641062][T14111] device veth0_vlan left promiscuous mode [ 410.650464][T14111] device veth0_vlan entered promiscuous mode [ 411.441193][T14154] syz.1.3832[14154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.441241][T14154] syz.1.3832[14154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.467422][T14154] syz.1.3832[14154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.480135][T14154] syz.1.3832[14154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.957299][T14213] syz.3.3852[14213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.988024][T14213] syz.3.3852[14213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 412.183724][T14228] device veth0_vlan left promiscuous mode [ 412.297050][T14228] device veth0_vlan entered promiscuous mode [ 412.327906][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.335886][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 412.437156][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.297236][T14268] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.324071][T14263] device veth0_vlan left promiscuous mode [ 420.356291][T14263] device veth0_vlan entered promiscuous mode [ 420.484067][T14268] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.490964][T14268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.757847][T14323] syz.1.3886[14323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.757897][T14323] syz.1.3886[14323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.852739][T14324] syz.1.3886[14324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.448431][T14408] device pim6reg1 entered promiscuous mode [ 423.410264][T14451] device veth1_macvtap left promiscuous mode [ 423.435444][T14454] device syzkaller0 entered promiscuous mode [ 423.644097][T14471] device pim6reg1 entered promiscuous mode [ 424.572376][T14509] device pim6reg1 entered promiscuous mode [ 424.847562][T14528] device syzkaller0 entered promiscuous mode [ 425.897315][T14637] device syzkaller0 entered promiscuous mode [ 427.077589][T14704] device syzkaller0 entered promiscuous mode [ 427.085972][T14711] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.092991][T14711] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.100338][T14711] device bridge0 left promiscuous mode [ 428.638164][T14813] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 428.774898][T14833] bridge0: port 3(veth0_to_batadv) entered blocking state [ 428.783245][T14833] bridge0: port 3(veth0_to_batadv) entered disabled state [ 428.836839][T14833] device veth0_to_batadv entered promiscuous mode [ 428.843159][T14833] bridge0: port 3(veth0_to_batadv) entered blocking state [ 428.850045][T14833] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 428.905333][T14858] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.912358][T14858] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.943079][T14833] device veth0_to_batadv left promiscuous mode [ 428.982025][T14833] bridge0: port 3(veth0_to_batadv) entered disabled state [ 428.995027][T14858] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.001988][T14858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.009076][T14858] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.015853][T14858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.046434][T14858] device bridge0 entered promiscuous mode [ 429.053639][T14860] device veth0_vlan left promiscuous mode [ 429.099628][T14860] device veth0_vlan entered promiscuous mode [ 429.247897][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 429.255918][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 429.284968][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 429.309391][T14858] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 429.328217][T14858] device syzkaller0 entered promiscuous mode [ 429.612920][T14893] device wg2 entered promiscuous mode [ 430.054555][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.784497][T14968] device syzkaller0 entered promiscuous mode [ 432.623034][T15011] device syzkaller0 entered promiscuous mode [ 432.644113][T15005] device syzkaller0 entered promiscuous mode [ 432.714921][T15015] device syzkaller0 entered promiscuous mode [ 434.690649][T15146] device syzkaller0 entered promiscuous mode [ 435.298717][T15188] device syzkaller0 entered promiscuous mode [ 435.374626][T15196] device syzkaller0 entered promiscuous mode [ 435.446322][T15197] device vxcan1 entered promiscuous mode [ 435.456082][T15205] device pim6reg1 entered promiscuous mode [ 435.551232][T15216] syz.2.4142[15216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 435.551268][T15216] syz.2.4142[15216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 435.575248][T15219] device wg2 entered promiscuous mode [ 435.659998][T15222] device pim6reg1 entered promiscuous mode [ 435.880518][T15251] device pim6reg1 entered promiscuous mode [ 436.028767][T15263] device sit0 entered promiscuous mode [ 437.648357][T15312] syz.4.4165[15312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.648410][T15312] syz.4.4165[15312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.890634][T15309] syz.4.4165[15309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.923070][T15309] syz.4.4165[15309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 438.642779][T15363] device veth0_vlan left promiscuous mode [ 438.660357][T15363] device veth0_vlan entered promiscuous mode [ 438.667317][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 438.675483][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 438.682914][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 440.147874][T15401] device pim6reg1 entered promiscuous mode [ 440.987528][T15435] syz.0.4207[15435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 440.987602][T15435] syz.0.4207[15435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.115166][T15434] device syzkaller0 entered promiscuous mode [ 441.189654][T15451] device syzkaller0 entered promiscuous mode [ 441.603947][T15475] ªªªªªª: renamed from vlan0 [ 441.861392][T15496] device syzkaller0 entered promiscuous mode [ 442.017303][T15527] device veth1_macvtap left promiscuous mode [ 442.023214][T15527] device macsec0 entered promiscuous mode [ 442.401918][T15543] device syzkaller0 entered promiscuous mode [ 444.212791][T15648] tap0: tun_chr_ioctl cmd 1074025677 [ 444.256607][T15648] tap0: linktype set to 1 [ 444.589264][T15666] tap0: tun_chr_ioctl cmd 1074812118 [ 445.289390][T15713] device syzkaller0 entered promiscuous mode [ 445.488739][T15723] device syzkaller0 entered promiscuous mode [ 445.499866][T15727] device veth1_macvtap left promiscuous mode [ 445.518155][T15727] device veth1_macvtap entered promiscuous mode [ 445.529320][T15727] device macsec0 entered promiscuous mode [ 445.535295][T15727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 445.545564][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 445.590307][T15730] device syzkaller0 entered promiscuous mode [ 445.663416][T15733] device veth0_vlan left promiscuous mode [ 445.770982][T15733] device veth0_vlan entered promiscuous mode [ 445.949372][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.974672][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 446.073160][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 446.089806][T15742] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.096803][T15742] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.109573][T15750] syz.4.4305[15750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.109618][T15750] syz.4.4305[15750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.328849][T15774] device syzkaller0 entered promiscuous mode [ 447.778317][T15837] device pim6reg1 entered promiscuous mode [ 447.879635][T15841] device pim6reg1 entered promiscuous mode [ 447.963971][T15850] device syzkaller0 entered promiscuous mode [ 448.436518][T15885] device pim6reg1 entered promiscuous mode [ 448.559472][T15915] device pim6reg1 entered promiscuous mode [ 448.586737][T15919] device veth1_macvtap left promiscuous mode [ 448.593708][T15919] device macsec0 entered promiscuous mode [ 448.730688][T15943] device pim6reg1 entered promiscuous mode [ 448.830118][T15958] device syzkaller0 entered promiscuous mode [ 449.959734][T16014] device veth1_macvtap left promiscuous mode [ 449.991059][T16020] device syzkaller0 entered promiscuous mode [ 450.466916][T16048] syz.4.4398[16048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.466972][T16048] syz.4.4398[16048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 451.661775][T16068] device pim6reg1 entered promiscuous mode [ 452.225026][T16088] device pim6reg1 entered promiscuous mode [ 452.765656][T16096] syz.1.4412[16096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.765907][T16096] syz.1.4412[16096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.778400][T16094] device syzkaller0 entered promiscuous mode [ 452.797950][T16096] syz.1.4412[16096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.948234][T16116] Â: renamed from pim6reg1 [ 453.058703][T16137] syz.1.4423[16137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.058748][T16137] syz.1.4423[16137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 456.095890][T16301] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.114129][T16301] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.861058][T16401] syz.1.4497[16401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 456.861119][T16401] syz.1.4497[16401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 457.440813][T16452] device pim6reg1 entered promiscuous mode [ 457.814068][T16522] syz.4.4533[16522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 457.814123][T16522] syz.4.4533[16522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.104734][T16547] device syzkaller0 entered promiscuous mode [ 458.519397][T16562] device syzkaller0 entered promiscuous mode [ 458.647844][T16586] device bridge_slave_1 left promiscuous mode [ 458.655566][T16586] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.663680][T16586] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.778231][T16610] device pim6reg1 entered promiscuous mode [ 458.857094][T16629] device veth1_macvtap entered promiscuous mode [ 458.871210][ T4324] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 460.384449][T16713] device syzkaller0 entered promiscuous mode [ 461.430278][T16755] device pim6reg1 entered promiscuous mode [ 461.973373][T16786] device veth1_macvtap left promiscuous mode [ 461.986391][T16786] device macsec0 left promiscuous mode [ 462.089629][T16788] device veth1_macvtap entered promiscuous mode [ 462.103313][T16788] device macsec0 entered promiscuous mode [ 462.114702][T16788] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 462.129025][T16789] device pim6reg1 entered promiscuous mode [ 462.135120][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 463.163199][T16818] device pim6reg1 entered promiscuous mode [ 464.132021][T16840] device pim6reg1 entered promiscuous mode [ 465.551385][T16912] device veth0_vlan left promiscuous mode [ 465.678543][T16912] device veth0_vlan entered promiscuous mode [ 465.887794][T16933] device pim6reg1 entered promiscuous mode [ 465.911373][T16935] device syzkaller0 entered promiscuous mode [ 466.054393][T16964] device sit0 entered promiscuous mode [ 466.207654][T16972] : renamed from ipvlan1 [ 466.341752][T17007] device pim6reg1 entered promiscuous mode [ 466.450572][T17012] device pim6reg1 entered promiscuous mode [ 466.471116][T17012] device syzkaller0 entered promiscuous mode [ 466.824085][T17027] device veth1_macvtap left promiscuous mode [ 466.831572][T17027] device macsec0 left promiscuous mode [ 466.912220][T17027] device veth1_macvtap entered promiscuous mode [ 466.919518][T17027] device macsec0 entered promiscuous mode [ 467.014013][T17049] device syzkaller0 entered promiscuous mode [ 467.098719][T17054] syz.3.4683[17054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.098765][T17054] syz.3.4683[17054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.111589][T17054] device pim6reg1 entered promiscuous mode [ 467.332013][T17074] device pim6reg1 entered promiscuous mode [ 467.509262][T17082] device pim6reg1 entered promiscuous mode [ 467.544390][T17089] device pim6reg1 entered promiscuous mode [ 467.697024][T17108] device veth0_vlan left promiscuous mode [ 467.709978][T17108] device veth0_vlan entered promiscuous mode [ 467.720888][T10773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 467.730496][T10773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 467.789730][T10773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 468.691479][T17210] device pim6reg1 entered promiscuous mode [ 468.987777][T17248] device veth0_vlan left promiscuous mode [ 469.177995][T17248] device veth0_vlan entered promiscuous mode [ 469.888266][T17280] device sit0 entered promiscuous mode [ 470.792649][T17312] device veth0_vlan left promiscuous mode [ 470.839427][T17312] device veth0_vlan entered promiscuous mode [ 470.907098][ T4006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 470.915179][ T4006] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 470.949383][ T4006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 471.087740][T17331] device syzkaller0 entered promiscuous mode [ 471.496239][T17354] device dummy0 entered promiscuous mode [ 471.825743][T17370] device sit0 entered promiscuous mode [ 472.244208][T17406] device pim6reg1 entered promiscuous mode [ 472.295982][T17412] device sit0 left promiscuous mode [ 472.341016][T17412] device sit0 entered promiscuous mode [ 473.680051][T17484] syz.3.4807[17484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 473.680103][T17484] syz.3.4807[17484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 474.725828][T17539] device syzkaller0 entered promiscuous mode [ 477.315551][T17637] syz.4.4850[17637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.319576][T17637] syz.4.4850[17637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 478.943618][T17713] Â: renamed from pim6reg1 [ 479.354150][T17742] device syzkaller0 entered promiscuous mode [ 479.378780][T17752] device pim6reg1 entered promiscuous mode [ 479.967364][T17802] device syzkaller0 entered promiscuous mode [ 480.483514][T17824] device veth0_vlan left promiscuous mode [ 480.492986][T17824] device veth0_vlan entered promiscuous mode [ 480.499828][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 480.509403][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 480.573440][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 491.880812][T17881] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.888939][T17881] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.901383][T17881] device bridge_slave_0 entered promiscuous mode [ 491.912208][T17881] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.919084][T17881] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.926299][T17881] device bridge_slave_1 entered promiscuous mode [ 491.944705][T17883] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.952050][T17883] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.960492][T17883] device bridge_slave_0 entered promiscuous mode [ 491.969388][T17883] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.976225][T17883] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.983640][T17883] device bridge_slave_1 entered promiscuous mode [ 491.997344][T17888] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.004174][T17888] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.012417][T17888] device bridge_slave_0 entered promiscuous mode [ 492.034995][T17888] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.041869][T17888] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.049745][T17888] device bridge_slave_1 entered promiscuous mode [ 492.339505][T17883] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.346369][T17883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.353443][T17883] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.360246][T17883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.373014][T17881] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.379890][T17881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.386965][T17881] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.393740][T17881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.402911][ T3020] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.416391][ T3020] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.423598][ T3020] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.436417][ T3020] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.695241][T10787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 492.702776][T10787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 492.748408][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 492.755834][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 492.763630][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 492.771754][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 492.781663][T10793] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.788519][T10793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.796089][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.804474][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 492.812649][T10793] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.819501][T10793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.826968][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 492.834553][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 492.842116][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 492.853258][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 492.861357][T10793] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.868201][T10793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.875808][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.884135][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 492.892181][T10793] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.899014][T10793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.909102][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 492.917101][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 492.924938][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 492.933214][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 492.941316][T10793] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.948156][T10793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.955702][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.964076][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 492.974350][T10793] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.981208][T10793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.988641][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 492.996598][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 493.004619][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 493.012638][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 493.020483][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 493.028254][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 493.035897][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 493.044023][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 493.051803][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 493.059949][T10793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 493.074772][T17923] device pim6reg1 entered promiscuous mode [ 493.082711][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 493.090794][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 493.098836][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 493.112088][T17881] device veth0_vlan entered promiscuous mode [ 493.124912][T17888] device veth0_vlan entered promiscuous mode [ 493.132909][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 493.143917][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 493.152222][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 493.162705][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 493.171433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 493.179730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 493.189432][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 493.197753][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 493.213018][T17883] device veth0_vlan entered promiscuous mode [ 493.224004][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 493.231707][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 493.239240][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 493.247086][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 493.254241][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 493.262377][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 493.270322][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 493.278079][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 493.285866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 493.293303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 493.305722][T17888] device veth1_macvtap entered promiscuous mode [ 493.312858][T17881] device veth1_macvtap entered promiscuous mode [ 493.323868][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 493.331350][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 493.339775][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 493.348704][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 493.370790][T17883] device veth1_macvtap entered promiscuous mode [ 493.385535][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 493.393958][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 493.402253][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 493.410926][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 493.419168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 493.427285][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 493.435191][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 493.442730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 493.450809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 493.459032][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 493.467169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 493.501860][T17931] device sit0 entered promiscuous mode [ 493.517171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 493.526118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 493.550534][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 493.559025][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 493.670068][T17947] bridge_slave_0: mtu greater than device maximum [ 493.898810][T17956] device syzkaller0 entered promiscuous mode [ 494.245908][T17996] device pim6reg1 entered promiscuous mode [ 494.468862][T18006] device xfrm0 entered promiscuous mode [ 494.485093][T18009] ªªªªªª: renamed from vlan0 [ 494.638724][T18028] device pim6reg1 entered promiscuous mode [ 494.658297][ T345] device bridge_slave_1 left promiscuous mode [ 494.677617][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.691127][ T345] device bridge_slave_0 left promiscuous mode [ 494.703642][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.720940][ T345] device bridge_slave_1 left promiscuous mode [ 494.732350][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.748554][ T345] device bridge_slave_0 left promiscuous mode [ 494.761686][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.781068][ T345] device bridge_slave_1 left promiscuous mode [ 494.791443][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.806121][ T345] device bridge_slave_0 left promiscuous mode [ 494.818703][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.835486][ T345] device veth0_vlan left promiscuous mode [ 494.854099][ T345] device veth1_macvtap left promiscuous mode [ 494.860319][ T345] device veth0_vlan left promiscuous mode [ 494.872807][ T345] device veth1_macvtap left promiscuous mode [ 494.880317][ T345] device veth0_vlan left promiscuous mode [ 495.544720][T18063] device pim6reg1 entered promiscuous mode [ 495.718983][T18067] device veth1_macvtap left promiscuous mode [ 497.017838][T18210] Â: renamed from pim6reg1 [ 497.127677][T18220] device syzkaller0 entered promiscuous mode [ 497.291068][T18224] bridge0: port 3(veth0_to_batadv) entered blocking state [ 497.340961][T18224] bridge0: port 3(veth0_to_batadv) entered disabled state [ 497.348682][T18224] device veth0_to_batadv entered promiscuous mode [ 497.355679][T18224] bridge0: port 3(veth0_to_batadv) entered blocking state [ 497.362631][T18224] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 497.385059][T18228] ------------[ cut here ]------------ [ 497.420659][T18228] kernel BUG at kernel/bpf/arraymap.c:990! [ 497.430933][T18228] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 497.433673][T18226] device veth1_macvtap entered promiscuous mode [ 497.436812][T18228] CPU: 0 PID: 18228 Comm: syz.4.5025 Tainted: G W 5.10.223-syzkaller-00011-g1c5354a314ea #0 [ 497.436818][T18228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 497.436843][T18228] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 497.436865][T18228] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 497.489499][T18228] RSP: 0018:ffffc90000c17790 EFLAGS: 00010293 [ 497.495393][T18228] RAX: ffffffff81821626 RBX: ffff88811f05a250 RCX: ffff8881358b2780 [ 497.503201][T18228] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 497.511013][T18228] RBP: ffffc90000c17828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 497.518911][T18228] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810e202080 [ 497.526727][T18228] R13: dffffc0000000000 R14: ffff888113131000 R15: 00000000fffffff0 [ 497.534621][T18228] FS: 00007f16663976c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 497.543385][T18228] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 497.549808][T18228] CR2: 00007ffe5b7bb468 CR3: 0000000134b7e000 CR4: 00000000003506b0 [ 497.557621][T18228] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 497.565430][T18228] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 497.573328][T18228] Call Trace: [ 497.576473][T18228] ? __die_body+0x62/0xb0 [ 497.580622][T18228] ? die+0x88/0xb0 [ 497.584196][T18228] ? do_trap+0x1a4/0x310 [ 497.588262][T18228] ? notify_die+0x1b0/0x280 [ 497.592697][T18228] ? prog_array_map_poke_run+0x696/0x6b0 [ 497.598154][T18228] ? handle_invalid_op+0x95/0xc0 [ 497.602991][T18228] ? prog_array_map_poke_run+0x696/0x6b0 [ 497.608406][T18228] ? exc_invalid_op+0x32/0x50 [ 497.612916][T18228] ? asm_exc_invalid_op+0x12/0x20 [ 497.617772][T18228] ? prog_array_map_poke_run+0x421/0x6b0 [ 497.623410][T18228] ? prog_array_map_poke_run+0x696/0x6b0 [ 497.628889][T18228] ? prog_array_map_poke_run+0x696/0x6b0 [ 497.634352][T18228] ? bpf_prog_178c55262a54958c+0xb/0x598 [ 497.639819][T18228] fd_array_map_delete_elem+0x154/0x250 [ 497.645196][T18228] __se_sys_bpf+0x6ef6/0x11cb0 [ 497.649817][T18228] ? perf_event_output_forward+0x14e/0x1b0 [ 497.655439][T18228] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 497.661427][T18228] ? perf_prepare_sample+0x1af0/0x1af0 [ 497.666728][T18228] ? __kasan_check_write+0x14/0x20 [ 497.671696][T18228] ? __x64_sys_bpf+0x90/0x90 [ 497.676113][T18228] ? __this_cpu_preempt_check+0x13/0x20 [ 497.681482][T18228] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 497.687554][T18228] ? hrtimer_forward+0x1a6/0x2c0 [ 497.692359][T18228] ? perf_swevent_hrtimer+0x4b8/0x560 [ 497.697621][T18228] ? cpu_clock_event_read+0x50/0x50 [ 497.702654][T18228] ? slab_post_alloc_hook+0x80/0x2f0 [ 497.707790][T18228] ? timerqueue_add+0x24c/0x270 [ 497.712463][T18228] ? enqueue_hrtimer+0xad/0x200 [ 497.717175][T18228] ? __hrtimer_run_queues+0x438/0xa50 [ 497.722357][T18228] ? __hrtimer_run_queues+0x9ea/0xa50 [ 497.727566][T18228] ? ktime_get+0x10e/0x140 [ 497.731823][T18228] ? kvm_sched_clock_read+0x18/0x40 [ 497.736851][T18228] ? sched_clock+0x3a/0x40 [ 497.741101][T18228] ? sched_clock_cpu+0x1b/0x3b0 [ 497.745899][T18228] ? sched_clock+0x3a/0x40 [ 497.750197][T18228] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 497.756148][T18228] __x64_sys_bpf+0x7b/0x90 [ 497.760440][T18228] do_syscall_64+0x34/0x70 [ 497.764656][T18228] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 497.770377][T18228] RIP: 0033:0x7f166773def9 [ 497.774634][T18228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 497.794422][T18228] RSP: 002b:00007f1666397038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 497.802600][T18228] RAX: ffffffffffffffda RBX: 00007f16678f7058 RCX: 00007f166773def9 [ 497.810414][T18228] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 497.818226][T18228] RBP: 00007f16677b0046 R08: 0000000000000000 R09: 0000000000000000 [ 497.826036][T18228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 497.833846][T18228] R13: 0000000000000000 R14: 00007f16678f7058 R15: 00007ffc19e6aae8 [ 497.841674][T18228] Modules linked in: [ 497.976888][T18228] ---[ end trace 6e6903b6b7adbd0d ]--- [ 497.998748][T18228] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 498.022948][T18228] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 498.043657][T18228] RSP: 0018:ffffc90000c17790 EFLAGS: 00010293 [ 498.051190][T18228] RAX: ffffffff81821626 RBX: ffff88811f05a250 RCX: ffff8881358b2780 [ 498.059697][T18228] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 498.060647][T18226] device macsec0 entered promiscuous mode [ 498.071146][T18228] RBP: ffffc90000c17828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 498.090101][T18228] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810e202080 [ 498.099691][T18228] R13: dffffc0000000000 R14: ffff888113131000 R15: 00000000fffffff0 [ 498.108711][T10776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 498.121738][T18228] FS: 00007f16663976c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 498.130802][T18228] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 498.140131][T18228] CR2: 00007fa57da49ab8 CR3: 0000000134b7e000 CR4: 00000000003506a0 [ 498.149354][T18228] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 498.157883][T18228] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 498.166239][T18228] Kernel panic - not syncing: Fatal exception [ 498.172348][T18228] Kernel Offset: disabled [ 498.176586][T18228] Rebooting in 86400 seconds..