last executing test programs: 2m6.310941665s ago: executing program 0 (id=534): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000007c0)={0x5, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1900000004000000040000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300000000687edb7aa163e94400"/28], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="180800001bc81a0000000000000000018510000006a4f3202a6dc915", @ANYRES32, @ANYBLOB="00000000000000009500000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], 0x0, 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800e000000000000000000000000000000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000056fe00000200000000001000", @ANYRESDEC=r3, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r6 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r7, &(0x7f0000000980), 0x20000992) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1204, 0x0, 0x0, 0xa, 0x756c, 0x2}, r2, 0xffffffffffffffff, r6, 0x0) 2m4.885664268s ago: executing program 4 (id=556): perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0xa, 0x3, 0x81, 0x0, 0x0, 0x8, 0x24808, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xdf, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x81d, 0x5, 0x8, 0x54f0, 0x21, 0x2, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4000}}, &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0xc0189436, &(0x7f0000000300)={'bridge0\x00', @random}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r0}, 0x8) close(r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000100b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x50) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000d40)={r3, r0, 0x4, r1}, 0x10) 2m4.813985999s ago: executing program 0 (id=557): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x17, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2m4.71765918s ago: executing program 1 (id=559): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.numa_stat\x00', 0x26e1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async) socketpair(0xbb3ea58c4f7b181e, 0x800, 0x3, &(0x7f0000000240)) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x47, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r3, 0x0, 0xa6, 0xe, &(0x7f00000008c0)="08898dbb574d44b672e261470f68ec054063d1431ae080a7dd8de9f104b0e0b4ffc70ddda9d5d177c95854adec9c941bb9ab9fb73c6e8fb6788c9b678e42b9417e48d331382d9fdcad27ca83b6b0508991ba955be921c7a885fcab5fc0536a08158e99f710b8b81f08d05bb38e506b59e46a5b8cb23d45869a567c7fdaf0299631ce237ec7b8d81e7a7c896f9c2e665797d3053b520d6fd2047040545ad37d50cd6071e5a979", &(0x7f0000000280)=""/14, 0xa83e, 0x0, 0x0, 0xb2, 0x0, &(0x7f0000000740)="5a95e09b49a744a91825012dbdb9336fb775bee8dc5e0290055e3b9cc614a9edb68347e2fe72f13e41202c8411685ee344563e810d387013a76fff55dd7e438d67c91bbe098633679f93c355161c1af9993a71fec9cd4a5924d16445fba7fa158d01889745b41384ca02c3f3e449e427a78579bf57aecc5862df420d94d3ab6dd1e0fd701e9506702783c39472ab5a1e05df0a96282ad2c7e41147f556381c1b25553397ff983c200bce4424812768f2c0a6", 0x0, 0x0, 0x1}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000a00)=ANY=[@ANYBLOB="18080000d0ff00000000000000000000851000000600000018000000df04e2a77f94fd40edc32a7be8d9c0187213a376357e695f59aceb6b4e04509aab43014e9b4e1016226fa27be5b2a6c4e8646882bc480b1468747199d06aa2779b11a989d99113c09f4598b52064d7a0fd88b7101bcb99f3ba64c2ee9323e8ece15fb0ee0931b890d6aad6858a61c254cdd76dbe61bc4b22e980b924e6b8b07d", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000003f00000000711036000000b209ff197c661946b90dbb8c000095dbf200000000fc"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r4}, 0x38) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003000), 0x201, 0x0) (async) close(r0) 2m4.688522811s ago: executing program 0 (id=561): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x10, &(0x7f0000000040)=ANY=[], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESHEX=r0], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_freezer_state(r5, 0x0, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000c280000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000001380)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r7, @ANYRESOCT=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x58020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0xd, 0x9}, 0x1080, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, r4, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000003a00)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e24, 0x3}}, 0x10, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000001a00)}], 0x2}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2m4.571024472s ago: executing program 4 (id=562): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m4.513471023s ago: executing program 1 (id=564): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) unlink(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x807}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 2m4.510786304s ago: executing program 4 (id=565): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r4) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) (async) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 2m4.431316615s ago: executing program 1 (id=566): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0xa, 0x3, 0x81, 0x0, 0x0, 0x8, 0x24808, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xdf, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x81d, 0x5, 0x8, 0x9, 0x21, 0x2, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x1c, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={r4, 0x20, &(0x7f0000000b40)={&(0x7f0000000a00)=""/155, 0x9b, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) 2m4.376626166s ago: executing program 4 (id=567): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x100}) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x404440, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xd842}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) ioctl$SIOCSIFHWADDR(r2, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r8, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x4000}) socketpair(0x9, 0x3, 0x10001ff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8943, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000cf, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x0, 0x0, 0xb9, 0x8, 0x0, 0x0}}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2m3.963570752s ago: executing program 0 (id=570): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000000000000000000000000000000000000000000000000001c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, &(0x7f0000000380), 0x0, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0xa7, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r10, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r11}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000001340)=ANY=[@ANYBLOB="180800001bc81a000000000000000001851000000600000018000000", @ANYRES32, @ANYRES64=r6, @ANYBLOB="834a3ddb4e1bcc775a41db544422881b0a5f60a0d6655b68af5e1edfc4ac86b085f153b7d885ce47764267048cf13461516eba6fba184da6a9d3111610719c57a268c469e05677fba7415d8855697e46b0186455f8a55d4a406db88ab61eeff0bfce54a190fac3d6fb4507ba537034b6b3662a773548d06d06b8916dd684654813b89e6f565301258fc1bd5467c9e78775f923cb1cdc4b3ad18f6e5c5dadd364a3ec973ebb189e0067a6141426568ced0441fcd55249a9fc9a766dac1e630b61fa7a010055fe709468385cd9ad82adbb8206d014cf37aa358038cd6da53366413e4cf4fbba64a5607967752a0c492baabf308b34efdf4fe9083342cbbee92fd80567cbd6c3925c8d7cef54f46956fbf86a43c3d194975ce6683eb534a3bbb67350e932e599535fc99024127bac4e0f99c68319278daa8dcd8085b55d0ca04b27de77193afecb303eeac645f140ee87c4c1ed33688b3505e369bd112ba99f5409023faf9158d1a2692594b645994bc4de23f117120349acf2aae9628ada3b56d2393fe5dd14b79f725cc03bbf00e4e4273cff7d5347bdca27682ecb1ecac56ce28ea74daf4bc3e1508905768408f813503ed74f129643b27e1e5e80f5d9f25eefbee9d85f55d7fdf12e2660f726e6005396c5452a588bf1b32bbb87a945051f4fd2df862c02003281c976eb16cedda7e4f11dc7fdf4ec4bff1a5aebbaeb27fdf0eea53dcdafbfa72eb54582fcbada43d94a076a1542b44cb6d1133c22cc0320b1aebad1d2865aed52312db9f236e628dd24e963ece7cd15b76c252451e7fa5eaa3c3226a9a5d748447c9135239e5ef08faa955dee6c35da9be2b1af15287d740b0ffec8818358ad5f244412554d31bb5e6862df86f6b43a52c744747bf120fb49cf76a9f097d291223511edef7c0f9da840f3af9ff5615e48466dd64b309c3b878f01695eaabfb97269c5b62088490b1cfaf2fc4655a90d21be42902ca2f8e8d21e9279df0d5a19adc42519d4650ea81255e8610da8264504a9bf93367b8b2f140c35349c7e59b18074e810ef722c8c9548f6aaa2084d3a031037d249c3a1424ad0895b821693ecb2a62f6f111178140131ea7b8f1659bc42a522f1a160c53b3e534b07bf13b349b4ee2dedeaa47abea3b77ecea00a308f6e8aff9a5e269d27672a19e51e518c2e8e1fe14f309b13a41edbc7661589f4c05078be5df40dce36f6f6756b2180c8c2578b37a5186c2375df4fd3d05d19df3e159dd978b61004a50c479b4879d9557eca76dabf20ca00bac2cde99e379b259f11a8ea6ffa8fc7377b1f5a2eae6b26a0480e8c5f1639b861fc74c369f493afa222307af060c0dc530e5caa845518f71233b67487297866d60bc436a57c29ba4dc49726aff410bbe0e2523bc675c54899a2c4e47f941b60b26b1489887c59498119ae3f07dab4df0f1b3d96a5f665ea9ec40987bbdb41d6f28122209bf2c6c8110a11262449037068d3eb094ad067144aea68051a18876119d2039975604b0567757075d632efc3ca91823daad0a03cb259e47615683ccd811885f216d90a9c8c48e90a9c3b58990393c4189516d531227595faba18ce50a881fd618aaed6cd7e936ac759721c8cd4249920a657b70631704256ccaf9c39e2c9f5ab872f46ee0deaef9b2ba61b28abf6f4f393430ee3691ba3dd0e0d588056e1107d499ae346c182fabea28793aec370fb3d44ec4d410ec66642cf3d917b3bbb703c307a0a5249da772af0784973b0a6826e263d4fbadd82d684152b04ad6321d601dbbcd72391df0f9a2faf3056e8426c7de7323b12bbeade65609024c0fc090d39dcfb9f730b5c0699b45ed32aa910149bffa94ddf76d62f2afa8957ac83bebc4d16f3f7ad18f3aafc3c96a3b77525073835f4bafd85db5e8165495e7b5913882cdfb31edb3fc390b7bfd90a7f1852a1e1742c6cf74e3277581badb46d9b357d3fa7ac6f9274c798879b1bde0a8ffccc05219e621f816cc158b1fdeddb2f8ba368c1b0884675bb6fdcb5f34cc3a10ce3dacad8bb747d2ccc3fccc6bac04786be5b091d37cf34e1da00d21bdc8f764d567c9eca62a69d4dbaa0d70eaa098d1244cb9a5dcb8c56aba0dff8e04136878357b8b50ad0881dc0b4364aba7803357d9020a5c162eecb856c457fa5f33b28837c04af47e2786ca06b6eb1686791535c05d6717be1dd34eb64cec5206c77ce58b4918ff4f2b2a7c2d18ec22cc5aa356d46b91828649aa40dfddf1f0b45388fd5f982c2dc3b904fdcd72a9057f7562289af8fb48f3d3b16341b655c1a296d9696a92e22459dbca0494a4c9300b0fc013a723dd43af57e015f599ca21f1d1c40863ec8100ec0b97dddcdb39f237cf7dc929542656ca3c995f2e2988aa1c1b76cb2c84e3962ec3aa059328545f2c1cddc26fff9b4d47548bd6636687a2460bd530b9e5371df4e5a45cadc9519a16c841074aee02b7497e03908141313f39a7f2e2733ea225164fcfc99026d8e951923007d2fdfe8fcf8dd730d5cdfdd66e323fa2a712363b3a5cc0a6f637b53d7264a1c3800c59f928da4fa675e0ef645162b024e9a4ac2bfbcf0a49b2e340c579ca8333f94e50c99473c8c1eecc1060ca07550b8db6df767e3411c7a92130b23b8a95a65d6d43e9a00cd705e7706d9c1aedf988f0796c2efa2f825f59a7cf680da2577a4d08629c2b9a918a7e2ffab672b5a0c15d672e7211a6b55318a5426f9cca0dafdd355bb07bbd8ac27d9094943daf11ce4cbcb361f6929a5f37447e2e91c1bcaf5dfa801573d2cfe3011f15f4f71d91f7d07732621cbc37a35bf52162e91fbf3d14b45ffe071c221de5278b0f7acfb80dd7acf7e8d94194cfb60c61100ceca0ad18ff49aaa98d9b86c76b760db58ba30e458f9b8a470760a404c28a697262aa9b8857a409b83daade57035972f679d9772b59f8f01382af1b407351ca04fa43e461934a88d4b139b457b27144e8e242c8af84aefdd2264fd4055377c7f10d6f2e1d8812f5956afc789c011b8ff5ee02cd66a861c21126c6ddccd286f4153013c9e657912a4cdd7e48ac35f9d62f7a97e2c36607a1c74606be935a52b701161c853cfee9b4bbbbf785211a95f6b325b76d47f9632f7980ab584516a604099fd7bcb73805b735b805ec159d0620b57b3b1742302ee9f13de75487da5f2104c721492bbdbae1b9fcd23d4d16172344ad28132995b53c099eea0ee91f29b2cee898e161fe03c22572a0c2f94eb67d2b73b7dd320c85687e53833eaf1bcaa21a935e12fdd0cce2dec2edc40a9c64c06557936480cf75a8ff5c8a5897b89d703b477114652e01427e2723306c81a28b7207dcb71303c860d8a48ad9eb20abc2d718fa15b69e046e8ba96715920339d5fa20a0063043c35d425611e2a0413e9df497a192d9c0919a9c50dd3cceac36e866d554fd6e92838cf94717312bed0b7390b2be9131143f9c259007e57ab3cb1cbe56219a4c0c6567e8cd7390a651dcc17158cc14ca9be3132c508692c8b2b2b0f20328d82623670fd6c8075f83d4f513d31ce5882fa4cc4a7482c855848280c1d6a5988ea04a2fcc987f5ffae28f75b3ed525cf558755630f98461679f8db35761e0b6d5ae156ffa64bfc1d807676d484ed82305c7c211f94b4e36945dc510b1bfbc9b2e8a3042d9af167639c93bff4de01484b818d0bd7cb5217a6f7012b8083ff34558c16d16ea9402f6e93ccd91af7822b4f5a65cbe71fe743b4235512e515e8a273f9552185b75ec4d6bd81c7cac38a4cc386de45d7b8afd3468e609b43507ce0eccecd2b0b52d4b6c2db010664bd2aab9c690b92b683e22fb7ee3ad21e455e37b5e15e00201c265641d48e27bbc2a1d843f225ef1fac2e5460f91c1e1c2af842632bd3c5df439e32e43655fa6d7e105cd0f3fb75da3dd4500b3958dbb249e6b0fb8fe275693907b316bbfd73991d7e32ac57d9a0edb788ff48105788638d9a4bfa4febb94dfb194dca68e3591bce749ad7e1da3cca5a26a9be7650d9822b389ff6535e6ac133722a2ce7eace61588e0f5b6dc4521fcd68143b34fd05f43fb0837ae4dde1cb71b9f20638e99d586f0c8d4a746c52f4c5d34c5e027e34acd232fffe6f22bc52cc581a2ea6e000348f4ac9d15106234f71e53b057f84cdce1f3dc194cf7d39d5cc81545dc118389ff7c88e273fafe252edc407bc8af52abd843af51dcda6929f40cb8fcd69f9f60090d5ff931fc2a4e9dbb398af61072c875ecca23c482e5ac4450e4c7e650d05fe65a51170ff35ec6ea55172fecefac381dad46032ba1b33446eaf4863c9090f15bd74d0c40cd2dc37c23a860bc1f7af3f7e8098d66d1d301f7a8fc20aae2e249f791a5c98a30d1dec1203837a55930f683c00021c3a174a3936db9ba1fcc6a116b4fa9022f0a02312095ff8827410f6ebcbb116fa6010c01ca6c367c2642c5944c96580d9023a40f064b8d06cfe131f14777b7ae72cca6cf93fc2f1ccd57853b89955625b7b91425007b0c25f0af7eb1b2f58fdb2755534bd40d848d7983f79accf68884222db550427e4284c5fed98bb9e2c1d1a3d111d8b931c339b896410213faf895083988db186847fb3237cdf0ce83248f9e841485c489f89563129d2ef12aa90291b8e0613741954dbdf0050567a4691e03d2a403e425c144d00d45e80ab8671c93d4cd1b7269d66369d9c275573f529b1220df2f85e187b5b99e9b271e057c48afc5c3ddd4dceefbb26cc4a4f97bb7d876b68ed608a44e7b9cf50018e7898d1f518aff1870e87e6d5f9d778eafd65f51f0466095d19bd76b380e7a9146afe5d6ed300fd78a5a60b781aec90e6df145fcfc5bc873b0ab282384f582fed8911535bc16894c720e980671daefb7ef0394bb6bae65275c231dca94ad85844aa3eb36b76c875012554147dd59e33b85c53e36d1f03a7c7be1aea6036fc4608c82c7792869005e35edf7b351abd10e3543eaef8733feb5a0aa1b2269323b06e57b20499ff0b90b94183a509dafff7f12cd33f60a65463d394c97616f317a0481f086dd18f1f7d2e034a199f432b92e3bba1a33e70d0ec1283b66bcf30949cb72a72884974c7f6cdabf6c8dd62c571103e83940db9562183eb994c55c82ccbb0f4a92b7cbd58d793b2fd43b6b492d1db63d9ca8b114cf35f3656ebb0de09ec365fcd2901f1e09dcb97a0c838aa2f27289502d4ca8b0420770867b1b9a63f8c09003bad02dde2a8993e8d2cd8cc5fc06bed8b2e8d720ca2cba2bc8b7d2ebfc4af78805b3c57def85bd5bbb451ba41c424f5c139147b37e41cc48d1778aa2ee3fc1edd2ce5a75ff40c7f8e86e8735511bd844213a35df28a45a54fab50ae6d75aa38b79a2a89b58ff20bcc01bc1d7f3fdfc6546479ef34c9d0928a5b3e4953abc75ab515613bfc598bb7bd16d5038cd33e753d23abe2acab104b36e5a203534dd29244f126d7fe827397026a8f4b0fa185ea736c708abc233f6d354cf90634b583bbceacaf9bbf6a959c3f752c55198345f6868969a7fd961aefc64b448a12137c62d4a208d8e3031afd9d8d894c065f5f2c897f4b0fe4d9fbe412fb62215da0077f598cd027c9e16d45f722d886f18f23c47dc3186bcb4333de2647fc28cded3903bf81463d6393b15389918554a7a9c2146da060a2603b12184b6e343963552f22522f0c1578af89c2d00632643a15c2117dacf1a12e9bfebe02c7d641a3439bced79ed50cf2b9aa2f26b7c8ffa9eb66e4836d5510dc2b5223e7764b9576c3ea1e7ac0da426435ef24a60730dc7c0c081a3d223565"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m3.926002123s ago: executing program 1 (id=571): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='memory.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000e2c17a7319b3125ab2a86cb374c0b6940000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r4}, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe32, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) syz_clone(0x1400, &(0x7f0000000680)="d42993fe70f6dfe93bf567c34b973fee26aab0e5490279e1af7367d640ff29c8a13b5d7926e1f79d90e8f84bdd359c5fd23db62ddf6456679ba5294c44d1575604e1c2e10326c209dfb5f2dd89a51969c115ab0009bf42fb1736a4b13d7f5f5951abbc99a94062c3fef398959d2bd3119e15ef2a17a1e28c32579f5dc2e327d08bf7af016c5285a7a7684766912735570a4dd08db8e01ba69941aff66593ed1900f0ec0f7af83c4d9e31fdad9ff1fb5275ec12799cc25a8a16db8e28ff70f8ebede0f2e948302b79b757100b29f6e1c4311e623370d93d002c90aba144bff65a867798a1fd8a77e2777df4a3bf7525b75020d9a4a9c8b7", 0xf7, &(0x7f0000000600), &(0x7f0000000780), &(0x7f00000007c0)="aa93d740778bb112a2556272a1c9ef5cf3753ac45ddc0d") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xd, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000030000000000000039eacbeac0061af2feffffff850000008e011800"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYRESDEC, @ANYRESDEC, @ANYRESDEC], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000500000000000000000000001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r7}, 0x10) gettid() sendmsg$tipc(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0900f7ff0800000040000000809cba4091a1cc000800000000000003459a6b1911a2936408d33a", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) 2m3.171476835s ago: executing program 1 (id=578): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0xc, 0x40, 0x3, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000040), 0x1003, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r1, &(0x7f0000000300), 0x0}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000400000000000000000085000000ba00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m3.167063474s ago: executing program 4 (id=579): r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x20000104, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x18) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280)) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0xf, '\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="3700000e000000000000000000000400000000008e99f0bf9707150ac7cf8ca85e9ea5d8a7aa9cb8afe6b0e3177bc26393866efb436c0da1", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r6, &(0x7f0000000200)="7bb667b8ae07b419f78c25b7f987b1baee"}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000801000009000000050000001100eb00b8e8", @ANYRES32=r5, @ANYBLOB='\a\x00'/20, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0200000002000000030000000100"/28], 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3, @perf_bp={0x0, 0x5}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r9, &(0x7f0000000600), &(0x7f0000000e40)=""/165}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r9], 0x0, 0x340, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sk_skb=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2m3.053771987s ago: executing program 0 (id=580): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xae, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_CREATE_TAIL_CALL(0x9, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0xc) (rerun: 32) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 64) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0500000003f01f00040000007f00000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000cc2a770e000000b80000000000004800000000000000f58de589750c00000000"], 0x50) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r3, &(0x7f0000001600), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="10000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0xd, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000040fd7af98a21d96e0085000000d000000018330000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, &(0x7f00000004c0)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x47, &(0x7f0000000680)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x33, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000082300000c00000801001300", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000000600), 0x5, r6, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r7}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r8}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) 2m2.997599927s ago: executing program 0 (id=581): perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0500"], 0x10) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000080), &(0x7f0000000180)='%-5lx \x00'}, 0x20) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0xc410}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) (async) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r7 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000280)=0xffffffffffffffff, 0x12) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100030000009500000000000000bf71000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x4, 0xf7, &(0x7f0000001e40)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe14, 0x10, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b708000000bc7a007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r9}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000990500000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r10, 0x0, 0x1ba8847c99}, 0x38) (async) socketpair(0x10, 0x0, 0x14, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2m2.884921019s ago: executing program 32 (id=581): perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0500"], 0x10) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000080), &(0x7f0000000180)='%-5lx \x00'}, 0x20) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0xc410}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) (async) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r7 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000280)=0xffffffffffffffff, 0x12) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100030000009500000000000000bf71000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x4, 0xf7, &(0x7f0000001e40)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe14, 0x10, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b708000000bc7a007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r9}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000990500000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r10, 0x0, 0x1ba8847c99}, 0x38) (async) socketpair(0x10, 0x0, 0x14, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2m2.540698165s ago: executing program 1 (id=584): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r4}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x18) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x1ff, 0x5c, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2m2.425816467s ago: executing program 33 (id=584): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r4}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x18) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x1ff, 0x5c, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2m2.420207366s ago: executing program 4 (id=586): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200008010000000000000040000008500000027000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m2.353362717s ago: executing program 34 (id=586): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200008010000000000000040000008500000027000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 28.261203736s ago: executing program 5 (id=863): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000400000791090000000000069010a00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 22.108748113s ago: executing program 5 (id=863): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000400000791090000000000069010a00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 16.757662356s ago: executing program 5 (id=863): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000400000791090000000000069010a00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 11.607711748s ago: executing program 5 (id=863): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000400000791090000000000069010a00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 5.691214541s ago: executing program 5 (id=863): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000400000791090000000000069010a00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3.463304595s ago: executing program 6 (id=1364): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r3 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') (async) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="2d637055202b6370756163637420066e65745f7072dd64caa59bdec040636374202b6e65745f7072696f202b626c6b696f20"], 0x32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x0, 0x0}, 0x10) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000", @ANYRESHEX=r2, @ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYRES64=r5, @ANYRES16=r3], 0x0, 0x2687, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0}, 0x18) (async, rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="180200000000000000000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f110800", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 32) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) (async, rerun: 32) close(0x3) (async, rerun: 64) gettid() (async, rerun: 64) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x3, 0xf, &(0x7f0000000ac0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) 3.462609976s ago: executing program 2 (id=1365): bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=0x0, @ANYRES64=0x0, @ANYRES32, @ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x118, 0x0, &(0x7f0000000540)="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", 0x0, 0x24, 0x60000000, 0x0, 0xffffffffffffff41, 0x0, 0x0}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000009000080090000000000001102000000ffffffff0700000000efff0e040000000600000006000000000000020000000000615f5f5f2e000000"], &(0x7f0000000040)=""/48, 0x4d, 0x30, 0x0, 0xffffffff, 0x10000, @value}, 0x28) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xfffffffffffffcb6}], 0x1}, 0x1f00) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{}, &(0x7f0000000800), &(0x7f0000000c00)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@o_path={&(0x7f0000000240)='./cgroup/../file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$cgroup_subtree(r1, &(0x7f00000003c0), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000440)={'vcan0\x00', @remote}) write$cgroup_subtree(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="2d6e6574fbd2d4906765746c6220693e768be1e98fa969abfbdcc4c768ebc46030d7631c02f8d0d0c37e51a6e8025e7b765f1255431731602a0f9586d79cb64ce5a18beb43755367db46dae1486eb1271a53aa6d321bab1afdb211a360c92f1ada7fe3b8f7be8dab019c8c29be225d9f2ae411164b4ebda8b9fe31344cabd6891b39cf7b8ec043829f8824b2"], 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x1}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x0, 0x0, 0x0, 0x0, 0x8e, &(0x7f0000000200)=""/142, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) 3.461343836s ago: executing program 3 (id=1366): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440)}, 0x18100, 0x5, 0x0, 0x6, 0xed}, 0x0, 0x7, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB="00000000000000000000001a0000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000340)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1, 0xffffffffffffffff}, &(0x7f0000000040)=0x18, &(0x7f0000000140)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001f7ff04b7050000040002006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4505f80e39c9f3c530cf08e467b592f868ee3b0a435df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908a0d411a9872971c7c56f0979bd10b97163c066d0e196bf0fb04e500b0c0502df9de9ca3c00cb9a323d9b401bf4e418d07fa22f0610a70f2bdf4000200000000b0c2c125080963f63223b7b80197aa3161f45346b100000000000000000089e399f6609876b588743794298b79dc192dff048fc207c81f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be06000000000000005064caec04a367c23d9fb6a6991ddb737d527d6acb15426406991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54fc5b29d27643453ad9226e3550ee5520211d9370175fba303f003073afd1ec9f7c6133f260c6882a146880b9387f1beb5418618bc83a3becf9bb5d80eff7da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706e0000249a028044ede964362cfb2f30a246c3b2f60000fc4deb91da1368b0960b8d69bd99c64893d44f962524429dc0584b8e7e541c903869d96989b9a986620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d7fd45e3620c28f76749262e33e16429a6da35ceb1a989de81c3f8b8bc348ef2ac3781b847611fcb0a26acafdd6d9a1b17dcb9f7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb0200000000000000cc1fbc455a64fd449284f71761092a0302000000000000008a05d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d2d8f7e1d24cabe17ad4135d8872935ceac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cd43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49a71c62df5544ef221973432ccc7e62b151eb898a01010a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e5c7f481112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953476b0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d529c349923f9a4fb882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a2288ff000000000000002bcb37f302487bcbd93ccf3a104021ff34ddf7ffcca1a04eae963e25516a114573779b24a341dfb2e80f1f345c6d96493ffc2a18478b5bf3aab2ea59c51cf0678e1a57d0ea042d911548ff612002ddb2d54d42fbdde42b56887003d27468225b2594a05044baf314113e889468cf13dd92aa0d7744db6b56557a5adad95cb9a69d4de50642b4b9d6d3ba7eb534b00d0fea62f0a61535dfc4da06e7f8695be614c557caed7eb0160516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08465e665c2620d78673dfb6d9263ed7def8924cfcd48a8a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc4bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6f00f0ffffa0fdb6487c51ef12c2e88beeb5aa6f6a4151cfb90644e50630ed474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387c7acb9bbd1da497613174f76a656ba5bacccbb58dddaf9a3510d65383829a51e0f41e661fa80ca1eaaa6cf0824305ba4ec80400c50ffe83ccb0e6fef321190c58aca8c7c8c6d26ff5cbc2cadebda8e1219e04f8dacffd33db1a0a2e74c9eb978d80a12d0b5327bfd053000000000000000000be0d02a14708504412fa93d335992b2983c5addc191b4a21c7b340d0536b01958e15315eb5f3f9f4992c18f666359f40295fa73284c4b607669bae75bd68c3e2b770c324a0ab26b6065d7e95a7bd80052db57506ec7cc861bf3998d07484c66630ca8173fea3f06ed1dfc70a8b90418e2dc76137e0f68cb1c8a908aef9f0f85647dba54e05028c33d94d463fb20d2e7547184b8d3611e45dff02144387f342ef9b9bf650e9d049bf65258a7bc094a6965e24611c077e1ca0891362a9d68f3ec7610c0449acf18459500f024f9b75885cd79ba32776e4a511c8a4ad922b000000000002ef507ec6fc7f5dc431b9d8cbd9003972bf1dc6a71bedad8e19efc3edd2a7a7e555d5f3176af69920471e6e5bcb8966c813c132d65e2b99d3015e06b372e1aefaae14ee3fbc6349af362c19b59c214de66912d1a9a98d92dc197a51c29443de62caca334c46d110e50896fe50d0477771d387f40c8ef05750ca651e6e69a237dcf78666d6ab2bda1f853525494e4efdd93be38bb5fc671f8794002d7a951fd336aaf4ed1166cb459df70218c571ba1c40b028234505e5477e268326af8812c2fbb8785a223fce0a0601c2a3b58bea8c6216eadabcabe86ab46e4cd3d58ef7ce8d3c4b0bc5952e81dfc0a490d8568db6f9c51fe703c6864fae0053d2f91f49e977cdc1962dbc28c29471a72199862bc8fc6e211d13d8579cab4fba94b2b613c9b8148d05e0690a4c4ab35aabc45801d2b82081e62b23a01b58b1ffb624f63ad2246796796160cd3682374364edac52f1becb7c6eff50823b75fb2ef516ec4ec1cb20a2535b504502d744f2099674e58f2c117c980cf0d041c8ea5c4f166bab4aa5ed200ef4dcff96f7c9c1ab8c22db0f439b23b04bcd41ffc3a0e01976ca1cf43e12d7d72f3faa4979faabd62e2dc54a980eae4d5e8c6498de331c3aba1144ef1190ea6cda641d9416c4560cab2d819eac7b04c70f141754c3ffd79da363fe8859afee531710caf1b2bf5a51142f4755cbb700c28083525a9093790096cb93417f1216000000000000000000000000000040ceb244e4cae2b65a76d41793aabccd3d0c50486eae6793e1f54814a8ee2779c14ca94759266200229b58c12279817869e831cade7b09ddffffff9d93e2ad25eed43c0b9ee4fd209b5b919a42f676b9d7236fc8dd5040899d0676291407ce9ac8101dd3512f5b3ac8cf8179d1749de324000030d0f942ec4604c28d5c287d1435956784003a53eb5fe535ead88d7acf0166dbd9f30a9b9c8a9b9faf1356faf269cded935b07863e4fdad8aab52686c81babd1c08f6700a2fadd413443022ea5c774ffefdd426abed08d437a4db48611fc82a18ab9f54758a1aad86d95cd186ceb55fafa3930090467b8b7bb8ae7e1c8b4b4106a381cb67fdb86def4de2076dc538bb97502b4b4350e633dc0a53c2fc9a01bc5cfae0245f1fab843c633446f5f3a43226109b7dafe7815773bd6969f04cbe15236b90000000000000000000000000000000000000000000000000000ff0779b9c005da21073c6d9680d4e547cb727addb2efe11b8b3a706569f1522b57d71bb0beccab7c8fe9e1330b2f501b2ac3cf4eba7ceda6ff8a0c8b18c5e9e2f505e833217557abb257d61a73a758543651b250f8d8ef9c8481bb28a137d15040b0181c28dfad7c17b30c452a64c43a117cb948247c33abc765a6ba695c3cea5e32a4d1ae2dcbec2ff4268e03aad15efc6004e6b3d7f0edf8b5d4ae7846a6d43c16c90b7c5dc13ac2ff0439ab693498964cad2bb533bcd240778b7e49145c48efde42b44c01517f1a7c7707b4c4fc0900e7086ec40354504590696282286db9030f0320e2fcba8723939005347b3c99e3f1310d41ab328c1f351b3f744ff1973431000000000000000000000000000000000000003495d69aaf9a1d83e83511a3bf44fe753b8ad83bc34ea4d46b397e000fd267c50122aa5aaf8474ec2e57d960d963900bef84a4b3c7dd01ae4d6b5522aa8a35ae7996e298bcfe3f31a34e3e12c58cf172a4d3677a67b52041ec21ae8003aa1c9969178b1b00e4d12ac9741fd788fb6260ec043c013907523c77f8acc20b9e2fd224ca8f21fab2b10991881e0a12f4e1c4f54b9ca7c9a0c8298d60b8b6eaa023418992d6d62b0e9faca4a3b3a845e859137cd933ef5eb8db16f159f32505725da51414562d064b551246dacd586f42d04d3fed3c087bb52ae4bc09f3846c785d1b278e661ed01fbc2415288bc9c808c4aef648d431b3029da0dec8886c3ee9cad996843d00a3b5eb54e270dd2e96c8f2fdb4c27c2d1bd467f2a14867dec67730d8a68329839d9feff688dfbe25c73f936338e7b057980dc58a6303d95f17712d667d5a1066ae457ae32925ce658b559c1182a74e267da57fe25b19153f1cdebaddf3f7a3479c09f2303dff449c0513b552a75ed48215cc31264a6ff648a95daa0d599dbce303b3b5307572df30429a3b4b115cab0a018f2501272048dd9e69877535e20078e7c28a98f26ace7a266bdc15ce904f25ec7fb2434ee7b5b69bed702ba1e7ed72942f452f1a98a2d949450091075efa823b11f5f5eccd921c04c7c15a5a05750cd85b1300fc00ce275de7559e117f87cb6c3c9a4b9f96149e3fcffa44d7000000000000000000d43d07d546acb7009c0c4f6e57b8577d2113bfca1939b9bf757265e175c1863a7c8d7640675830dc11d5d59546daf2385a7074f770c8333b21e2fb660141bc4f1ed45f703da6ac2557ab6952fd0c300000000000000000005b44bff4e3966fdfc9b720412bec09936b08e440c774e2224f2d338fab2acc5014f74e420988486de2ace27ce59379378ca34eeedbd9a323a889f295e5d3bae64fc48ba194fc70973b39525123668e6a0be1e732aa5e2a0d4373a0b76d84f018d45bdf6f12d6d5d23a0331c3ae5e99a2bcdb52386135ea15890007e1cba5e52a04971139272012ae5542ba109a9d2f49963a195e2fdffe6bdce6fa78ab2ded1ff74f9e54f1b82da2d444f9727be708710b90a872282f4dce55468a681e"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x204, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="007a707573657420006370750806"], 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x600000000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) (async) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000003, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x50) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x0, 0xc8, 0xffff, 0x7, 0xf9, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (rerun: 32) 3.381923557s ago: executing program 6 (id=1367): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000006c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x20, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x775}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='devlink_health_reporter_state_update\x00', r0, 0x0, 0x6}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3e, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='mm_page_free_batched\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) write$cgroup_int(r5, &(0x7f00000001c0)=0x60ff20038000, 0xfffffdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.339021477s ago: executing program 2 (id=1368): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYRESOCT=r2, @ANYBLOB="00000000000000000000000000000000000000000ac9d336ca0f86fc4dbaf836b97ea70f023b49", @ANYRES32=0x0, @ANYRES64=r1, @ANYBLOB="000000000000000000000000000000000000000000000000004f582d1d4e5e449c2a7cb1ec1d0a9911a3e295fb52410f590fc3e60c947e4014e3cd57749c826cba16d743f4dd887d40b1e251495585a1ff37"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES64, @ANYRES8=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="2400000000000000000000000700000044140823e000000200000002e00000010000100000000000dc00000000000000000000000700000094040000863900000001000cb2ffb69602013567ffcb060f19367d2b99bdc0f59e428bc33a050a3660f2bb77c7045b050a31efe0215e235d56060495ae0144243471ac14142700000006ac1414bb00000001ac1414bb0000ffff0a01010200000009009404010000866000000000000c253d78b48f9458beb62d0102000d3bf9f2dbdddfea00b260f00503db010436b20603c70109e35e3ab5244a640709675e60e1799f870512"], 0x158}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="120000002f0000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r5, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)=r4}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r6, &(0x7f0000000300), 0x0}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="92", 0xfdef}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1628000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, 0x0) close(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3.338552268s ago: executing program 3 (id=1369): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="120000008a0000000400"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r4}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xd56}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r6}, 0xc) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f00000004c0)="802ea530d5bd4be91d40dd100994a7071b58d4783dba22cf48785089739f179af4fdaf664d2e000000000000007b6a645e86dc5f8411a33ceccea3d93c85947c13be983b6b08e699905e43e3379495831d71d8e7728133d14ffd05fa81d5715996996df52335977e23e11f48f5b4afe093d9dc2e74d3b318ff9e3a0271444e", &(0x7f0000000340)=""/127}, 0x20) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 3.331372218s ago: executing program 7 (id=1370): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xac, 0x0, &(0x7f00000003c0)="b9ff0300600d698c4fe0c11dcf8a60e8cd10b00e08e2632177fbac14140ee934a0a662079f4b4d2f325f1a39010108038da1926425181aa58ee491aa74383206000000000000b9b9dae1bff1b2eb2c8b4c088b55c85973f0ea4ec7db8cd3ff69603660e2a83889d169c154c710e50b4cd7007df40fa7559b2a4dc02a62e61a4a5cdeff8650fda833a79725c151547827877ba673e90af3bbb0881f9e046a9064ffae196047beddf42877f4b4", 0x0, 0x4000, 0x60000000}, 0x50) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYRES16=r3, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000fce800"/28], 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000780)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000100008400040000000000000300000000000000000000000000000500000000000000000000000902"], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce2200182f00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa35f088be"], 0xfdef) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffcd, 0x0, 0x40e00, 0x25, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 3.17831716s ago: executing program 2 (id=1371): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) 3.073551292s ago: executing program 7 (id=1372): perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f0000003fc0)}, 0xe) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e0000000400000008000000080000000000002c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00'}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x1, 0x2, &(0x7f0000000680)) 2.883566845s ago: executing program 6 (id=1373): socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f00000000c0)='%d\xf1\xfa\xbc$j\xfef;q1\x95\xf4\xe4\x13\x95k#Jz.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcf\x01t\r%\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{}, &(0x7f0000000440), &(0x7f0000000480)}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETLE(r1, 0x800454dd, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) mkdir(0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2e, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r4, 0x27, 0xe, 0x0, &(0x7f0000000000)="f8ad48cc02cb29dcc8007f5b88a8", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.737564157s ago: executing program 7 (id=1375): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x1205, 0x0, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000e2c17a7319b3125ab2a86cb374c0b6940000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r3}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xc6, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xc6, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02a1000004000000040000000000000000040100", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r7, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r8}}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000100120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000300), &(0x7f00000005c0)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x14, &(0x7f0000000a00), &(0x7f00000004c0)='syzkaller\x00', 0x7c02, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) socketpair(0x0, 0x0, 0xffff, &(0x7f0000000240)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 2.56115367s ago: executing program 7 (id=1376): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={0xffffffffffffffff, 0x2000012, 0xff0, 0x0, 0x0, 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000070000000700000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002a0, 0xb, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b", 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000e00)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00\x00\x00'], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r4}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000780)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES8, @ANYRESDEC, @ANYBLOB="55860bd86a2b1164264aa17900ef63d186468dfd597c033c15b92da83c8d3c35ff5000ff5c37f8a8f8385024c80d6cb7ee7c34d82c34f9451d997373f25fb7c07de7660027e574167b0ff4e17f76a104fbcd45a0029fe69b44670a6d6dccb26c03d1f63299a533a48f406602f993eff0f6a67926204fa09fc1257675a5827176a0fa1419201889168e15c8ac1dc6f44fe5ed12a919b5e3a2139d436b2180ea830b0f763f2707b739f19be38c139f77e72ff6e8c1703f998bc670d55382af9b13cdaecd67e10d257591c96fd7ad32f2dd2db7e53fe90a11b9", @ANYRESHEX=r4, @ANYRESHEX=r1], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={r2, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0], 0x0, 0x7a, &(0x7f0000000a80)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000ac0), &(0x7f0000000b00), 0x8, 0x9, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="020000000400b1207eaae6207bb2000080000000", @ANYRES32=r3, @ANYBLOB="001000"/20, @ANYRES32=r5, @ANYRES32, @ANYBLOB="01000000010000000500"/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="18020000000200000000000000000000850000002000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={@cgroup=r6, 0xa, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.53286781s ago: executing program 6 (id=1377): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x5, [@struct={0xe, 0x1, 0x0, 0x4, 0x1, 0x407, [{0xb, 0x4, 0x4}]}, @fwd={0x3}, @const={0x6, 0x0, 0x0, 0xa, 0x2}, @float={0x6, 0x0, 0x0, 0x10, 0x10}, @func={0x9, 0x0, 0x0, 0xc, 0x3}, @var={0xd, 0x0, 0x0, 0xe, 0x5}, @float={0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0x4}}]}, {0x0, [0x5f, 0x5f, 0xdc156f0ad5091f1b]}}, &(0x7f0000000180)=""/21, 0x99, 0x15, 0x1, 0x1, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1b, 0xf, &(0x7f0000001100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, r1, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000500) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB, @ANYRES64], 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="2d63707520a2fbfdbd963e6d6d64aa34d4236f3a28a3c4cecafd11885981b6388708f0789613be46592d079c548d64688636"], 0x5) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 2.232597835s ago: executing program 3 (id=1378): r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00'}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x7, [@restrict={0xc, 0x0, 0x0, 0xb, 0x3}, @struct={0x2, 0x9, 0x0, 0x4, 0x1, 0xfffffff9, [{0x10, 0x4, 0x4}, {0xa, 0x0, 0xe4}, {0x8, 0x4, 0x67e}, {0x3, 0x0, 0x6}, {0xb, 0x0, 0xdba1}, {0x5, 0x1, 0x58b}, {0x9, 0x4, 0x4}, {0x0, 0x4, 0x1}, {0x8, 0x4, 0x9}]}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x42, 0x0, 0x80, 0x7}, @ptr={0xc, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x2e, 0x61, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000140)=""/4096, 0xbf, 0x1000, 0x1, 0x7, 0x10000, @value}, 0x28) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x7, [@restrict={0xc, 0x0, 0x0, 0xb, 0x3}, @struct={0x2, 0x9, 0x0, 0x4, 0x1, 0xfffffff9, [{0x10, 0x4, 0x4}, {0xa, 0x0, 0xe4}, {0x8, 0x4, 0x67e}, {0x3, 0x0, 0x6}, {0xb, 0x0, 0xdba1}, {0x5, 0x1, 0x58b}, {0x9, 0x4, 0x4}, {0x0, 0x4, 0x1}, {0x8, 0x4, 0x9}]}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x42, 0x0, 0x80, 0x7}, @ptr={0xc, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x2e, 0x61, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000140)=""/4096, 0xbf, 0x1000, 0x1, 0x7, 0x10000, @value}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001180)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x7, '\x00', 0x0, r1, 0x2, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001180)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x7, '\x00', 0x0, r1, 0x2, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) syz_clone(0x44220000, &(0x7f0000001200)="e5eb68ce7dc3c68c31b3dadfce904782ce9234d5eaa5e5385f3e36f4902caf4aa40ceb41186fe2cdc2d1eb26fc72cb8b8fee325b8e5ebc229a88dbae59334865dbb69beb1d922e7ed770e513be1a1b8c147752c2f17558aabf9e6c7182b4180e4f3a09bdbc9a4ec25d81429a2a41", 0x6e, &(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)="713496820adf4e5497b06d451aa13801a985a65c1054c5d625b1f8022cc61acdefb463d4bb422bdcfc7478d99203b796f22c10b62e443a391407f580c1376edf430f4b48961145511dca5894a90b33b87e9680ad20a05f9f5e4c0e5bc65108be59cfc655dfc36e18a5e34b19be1bae0109ad0c5a8718e2ba173714cdd8b4813a87c6b6580be0dcadd248995661f6a53706a4ec3727d197e11efe62d4920f0c6a9e3aa4f2ae31b1fdde427113b57e9e5fa9d88e083ca9294bcf9aa5c7e7c80556933cd972c5e9357d3f9eb4da1f112bdd5dd0ad4295ae3b46c6e00592496d01d8553ad0d6cad11cd7df26dda1a2fb8ae71d95") openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x410402, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x410402, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) (async) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001880)={0xffffffffffffffff, 0xe0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000015c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000001600)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xc9, &(0x7f0000001680)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000016c0), &(0x7f0000001700), 0x8, 0x33, 0x8, 0x8, &(0x7f0000001740)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001a40)={r1, 0x20, &(0x7f0000001a00)={&(0x7f0000001900)=""/72, 0x48, 0x0, &(0x7f0000001980)=""/128, 0x80}}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001ac0)=@generic={&(0x7f0000001a80)='./file0/file0\x00', 0x0, 0x8}, 0x18) (async) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001ac0)=@generic={&(0x7f0000001a80)='./file0/file0\x00', 0x0, 0x8}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x17, 0x21, &(0x7f0000001440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @alu={0x4, 0x1, 0x0, 0x0, 0x8, 0x1, 0x8}, @alu={0x0, 0x1, 0x4, 0x7, 0x6, 0x1, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000001580)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0x1d, '\x00', r4, @fallback=0xb, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000018c0)={0x2, 0xe, 0x224f, 0x7}, 0x10, r5, r6, 0x2, &(0x7f0000001b00)=[r2, r2, r0, 0xffffffffffffffff], &(0x7f0000001b40)=[{0x0, 0x3, 0xf, 0x9}, {0x5, 0x4, 0xa, 0x2}], 0x10, 0x9, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001e80)={0xfffffffffffffffe, &(0x7f0000001c40)=""/189, &(0x7f0000001d00)="ab326ee3e0c75071dd2736c43c6884d72486be994953a076eb16b5e217ec843ae9d9de086e8d31e334e9ec368b17b40318d4b67b4652fbde77203d1fe345ec8fb59781120f125fd966f69c656bab3794caa61f361eaab1b3ae495f52ed3f2577d29fdf394ac87783839f740afa0cae8db97b8a3e178323de0e94d83861cab74b711e4fe888574d17a9e4ede22c019e82deac1f16aa137a11cd4f97c2c5ad2ad9ed6bf591212b52af47be2726b4fbfc1bedff862cf2319e380d64b2e9fbfe60fc066bcffdd068589b94b4a12c05298d32deb270c49e31bbdea06d21ca59ed511cd20cc7f411", &(0x7f0000001e00)="ee9bf84b9a19d410716d057765b4c87942c388b11e51b3e951facc4a2c9e2da60cd65e01e4ed558b80aa0f7734e0e972f1fb6768842d639273a8a978bb96ee041435917620423f3dabec269f135a954e3195eb5165c59ef091b21acb17d6f31b0db3cea51484b6e5ea9181c8a14880a6cc1b", 0x6, r2}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001e80)={0xfffffffffffffffe, &(0x7f0000001c40)=""/189, &(0x7f0000001d00)="ab326ee3e0c75071dd2736c43c6884d72486be994953a076eb16b5e217ec843ae9d9de086e8d31e334e9ec368b17b40318d4b67b4652fbde77203d1fe345ec8fb59781120f125fd966f69c656bab3794caa61f361eaab1b3ae495f52ed3f2577d29fdf394ac87783839f740afa0cae8db97b8a3e178323de0e94d83861cab74b711e4fe888574d17a9e4ede22c019e82deac1f16aa137a11cd4f97c2c5ad2ad9ed6bf591212b52af47be2726b4fbfc1bedff862cf2319e380d64b2e9fbfe60fc066bcffdd068589b94b4a12c05298d32deb270c49e31bbdea06d21ca59ed511cd20cc7f411", &(0x7f0000001e00)="ee9bf84b9a19d410716d057765b4c87942c388b11e51b3e951facc4a2c9e2da60cd65e01e4ed558b80aa0f7734e0e972f1fb6768842d639273a8a978bb96ee041435917620423f3dabec269f135a954e3195eb5165c59ef091b21acb17d6f31b0db3cea51484b6e5ea9181c8a14880a6cc1b", 0x6, r2}, 0x38) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000001ec0)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000001f00)="c39cd89e94b54d19946fad3c092c4998400ee0ef96cfcc307266671c8c6b7b509ec06be9e89a2853e97695a3878418144126110379c7e9a5f69a52a1d3676c3775649e46337c554f5f631f0ce5f53a0730049dd2bc1255a8a91f9ed32d1792858d5f849f764c832960fd52", 0x6b}, {&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="87a01dbf477c3c081cbff0a295cdd10a2735b64a2379b8d98e1c237732ccf38a402f5406f84bcae860af89d8e620df6a33e94df5c0a5f406b15eb3aa2b943df27730845e881ebcccb145b242b88f4b978fa1d53b6cb999f1b8a8d37228235bb7e4f8ab2897a83e5fb99027e516bddfac", 0x70}, {&(0x7f0000003000)="de869c98e08ef0790f48a4813fdcee87f96dc38e85a203fecacd057dc6c3abd45a201aa9b2f6257800112f3bd0618b546ce03200e9af85ba24994286061ccda01fa368d42bf29f67decf37664ebeb9667eb266e464dc0f03cf29ee65ca3a66605b3b0ac7237fcebe67eb9cbd8f3cb45c0f7d131ede5ff0b5da6ffd58", 0x7c}, {&(0x7f0000003080)="945a63b33e4d55557226da77a027b3e8185c5283a4b1ffc2fb72c20130894d1bbdcbf7c6214d7aa4f25806028e27f2ee87fc7b1adc07e481e4147b9c7ec0747cdccdfd4f28135516095646941231a2cad4c2aa52c056910e9063f7eaea8b383034a9b9448022b0339af53c6e444060c1eb6a38c01101e4c90258ab73df8240624d340189100a62f04aad", 0x8a}, {&(0x7f0000003140)="48dabe10ab8172d7412f59c7efe13174c25de8fc602f537b2d6adf3987c157afd745d8309131597d51288b98f2bd9af282d9727290f7f07f154020b23779499cb9bc131b2833fb80439c7ce4d96134cedfecca12ffe08cd1a886cd554860e1530ba26566ffd69edb8acf9c08a59e9f6c95bf75a0ec2550cd2961512e210ba795c966df4b364515581d9b87b60c0ce0fbe05d915495954be5b4d9a67514e2d09656a385312dc14532", 0xa8}, {&(0x7f0000003200)="7f47d7a84ee1df183c971fc5c6082a68dcba19cbb76f1994270e3d6fdb55980210bbe642faa7787fca5343d4215a323951de357d5a712c56ef7b25f64c9de1a0d530c30d796b76160b0fe4f1999f1d084034259efd1fb194684580cc7271baebc831cdbab2dc3128b3d151767888a0e303f2831e24ecf3e246847fec1f2d731c21f1160def3f791b139d4aca4a35f9fcfec0161852d67b859b0a39365038a66706c8f559f6304538f1a1c4ccdc0f33168b2c7ee273aacd73c380c26e1273ac8598234ddea717b676bf861a7f51d2af479c1ad4d96fce2113e2801e263a7cae1b76c76491adb29606feef9e1a404abd02668644", 0xf3}, {&(0x7f0000003300)="99c31007fb7aafc2c4dc769e02479ad1bc03e06d388969b289485a6ae394388a953c28baaa3da425f8e0434bb7728f4df9adee8ac17bbc30ab0b28ea338669ae8f91dc1dd7e885201c2eac13df6606a88de921e7424744c642d4f9db3251346b5afd138729c0f97e21021dbcd1a35f729c8e626594a8e0c888c3420fc5dfec55a706ea5e2411cc09973146fadd6daa5d1c278b00c8000ed0600d125d605a4e500065864c5d5bcc2efffc55a933f59a9339c8b99d944941b329f0", 0xba}], 0x8}, 0x54) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003740)={r7, 0xe0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000003480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f00000034c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003500)=[0x0, 0x0], 0x0, 0x29, &(0x7f0000003540)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000003580), &(0x7f00000035c0), 0x8, 0x2f, 0x8, 0x8, &(0x7f0000003600)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003740)={r7, 0xe0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000003480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f00000034c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003500)=[0x0, 0x0], 0x0, 0x29, &(0x7f0000003540)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000003580), &(0x7f00000035c0), 0x8, 0x2f, 0x8, 0x8, &(0x7f0000003600)}}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003780)='./cgroup/syz1\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000037c0)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000037c0)) close(r6) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000005940)={&(0x7f0000003800)="1b85abc3f093cd2236901a25d78056523c362203b70b1414384e92edf80a502af70035284d0a7866057726014ef24c3bf52d45e3339f1a9958b8621735cb2f66c63fe4267268bc9c5fc791428ee376bca92e", &(0x7f0000003880)=""/4096, &(0x7f0000004880)="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", &(0x7f0000005880)="8702cf7aef67e7d189e05b3179cb85085d4e7a165861146963f89de03a52db3a1f6138abb34a3c2dafe4cb8495c7994204c522034eaff22005c6e85cfc513e6def445fd15ce2bcefa0914140b25b3366fe1f755ccc3749861aeb31fd33877048831428fca360a56ef892d27267c36dd9ef05e43dde152a53f956be9d452b79331c798158574a52c349d9358f343e010dde43681b043898fa2786b21453b0a9f7621f380f7822e202b7b130a29b", 0x2, r2, 0x4}, 0x38) bpf$ENABLE_STATS(0x20, &(0x7f0000005980), 0x4) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005b00)={&(0x7f00000059c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000005a00)=""/224, 0x1b, 0xe0, 0x1, 0xffffff81, 0x0, @void, @value}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005b00)={&(0x7f00000059c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000005a00)=""/224, 0x1b, 0xe0, 0x1, 0xffffff81, 0x0, @void, @value}, 0x28) r9 = openat$cgroup_ro(r8, &(0x7f0000005b40)='memory.events.local\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000005e80)={r9, 0x0, 0x42, 0x57, &(0x7f0000005b80)="25fd4da5c9b5ac53a746911257f431e25e6230f8863153651834bffa510a2ea91d4c5bcf0cc5e37b438485ee7add15709b4b4068b911376457bf6d3e308a5a45d4ed", &(0x7f0000005c00)=""/87, 0x7d0079db, 0x0, 0xcd, 0xca, &(0x7f0000005c80)="3645c2f62b746fddd119f10dbeafe3d39a927fa492a30fef5553af8b775fd68d5566a2c7c1b63c543f2fbe5e6bbd46384f6ede926758c1c6cb03819c69cc26186ae177c7dc9a6420d79a76aa28a2ec1e19a9b739789f2e17068e9314b50623eb8746fc703a6d6fc49ab50fc4f4d1d3df11ed8f56d83bcd09da9ef6dad9eb5a0ab0254a3c317f7e0667173d935c1700dc012efe6d4f7f84e4cbe1be5c476c31e4cdafd6fc59aeb69a17b1427ba5f81bf83c1bba10c6bf431d36832057707e7e61119244459ad17bbe50b9779d17", &(0x7f0000005d80)="ce2aec9cd2bbd681ce7d4276fb9a6993f438c772f4f1d7e3fc04320df14a5805d8821dca491443b12fdcc8cb8caaa1b2a7e9561f65f53b04e8b698171b1f61e018727372daf7f905a46a5bf5d3e1b332838cb3856b7bff0c4093c09ecfd731326f1256425902f7eeb07396bc7de019136f99f4f87d9856f54d3c4b04b191c9ca7910507059af0ccce3447465b00de0ca3344fcb18f363d73427fc1af8d375f7b36d90a454970fca4039bc2ee085cecd817aae8b6dd8b4f20b9839558fa12fad22c932702ee61211a547c", 0x4, 0x0, 0xd}, 0x50) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000005f00)={'veth0_to_bond\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000005f40)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005f80)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000006200)={{r9, 0xffffffffffffffff}, &(0x7f0000006180), &(0x7f00000061c0)=r9}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000006240)={&(0x7f0000005fc0)="34c46e587ebf3f3f64ea1a38fa4ea66dcfbb5a0beb7a12413360dde3c9a9255fe2b1ca6985b99a55037156b05cde079d6a8ffcfcdff6ecc6b0f48e20d41149e24b7ac8ef0b4d01c042496af9a42e5d113a6365adff028ad07ede5cc04a4ef64291c6823b7ce547cc7eb07a0f5490674eae1db1c647d826ee002b064c5447", &(0x7f0000006040)=""/82, &(0x7f00000060c0)="bbde5fff0f3c067ce5c98cdee5d552321593e17a5db3e88f549f2692c6f20a390f64c4b5e1d8a1cbfb86c53cd3c1fa2dac4f", &(0x7f0000006100)="f53c4f0f9e511b243b20fe25202b64b4a45b039c5382f9b5ca260a865fdc1d189ad570448295f98a0ece658807fa23a47cdbc54b08fb5900a49204477f769b399b9d7b21449c1b", 0x0, r10}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000006240)={&(0x7f0000005fc0)="34c46e587ebf3f3f64ea1a38fa4ea66dcfbb5a0beb7a12413360dde3c9a9255fe2b1ca6985b99a55037156b05cde079d6a8ffcfcdff6ecc6b0f48e20d41149e24b7ac8ef0b4d01c042496af9a42e5d113a6365adff028ad07ede5cc04a4ef64291c6823b7ce547cc7eb07a0f5490674eae1db1c647d826ee002b064c5447", &(0x7f0000006040)=""/82, &(0x7f00000060c0)="bbde5fff0f3c067ce5c98cdee5d552321593e17a5db3e88f549f2692c6f20a390f64c4b5e1d8a1cbfb86c53cd3c1fa2dac4f", &(0x7f0000006100)="f53c4f0f9e511b243b20fe25202b64b4a45b039c5382f9b5ca260a865fdc1d189ad570448295f98a0ece658807fa23a47cdbc54b08fb5900a49204477f769b399b9d7b21449c1b", 0x0, r10}, 0x38) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006280)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000006340)={r10, &(0x7f00000062c0)="218ae76c7b5d58fe59f43a28f14fd0999cc217e0e55717d0ea2ee53db47baf2b8f7cda614769957e08465051b22232f247c3d37485d4ea204e9b7ac42497", &(0x7f0000006300)=""/42}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000006380), 0x10000, 0x0) 2.142729066s ago: executing program 2 (id=1379): r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xa1, 0x0, &(0x7f0000000500)="b1385397ef100800fd679ee4ea86cfaf46c950500f233d2f44d52350df47c6473709c803ffa992e2644c618c4585da4869ef46936be31484011239f42dabea85cf860e689f633a08ad04807b3f291cd781bf0c5be59a2ebdccf4650e00cef594d37ae3d81f855efc70887373186aebb8cd701c4f4c8a39388fb84f754f9f6e7a91a869c4f9ab491c56e5363c7e41", 0x0, 0x20000104, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x74320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="15000000100000000804000014000000000000b359cc8e80c9d2245b4a7300", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x10, &(0x7f00000006c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB="000100"/18, @ANYRES32=0x0, @ANYBLOB='\x00'/24], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r6, &(0x7f00000007c0)=ANY=[@ANYBLOB="1738a826fbd85ee32d34997de9aeed8de8fd312e2c1bd7692c19560e16cfaa77653450feb3651b0d0a10015d2f3abb58f03d886034ce8c45f9c79a9a674f3f34913cd233c2b84ab13655036a642b7e5c6fa300c013d654e81a7ad25dde361bc8e1bb51f81ec1c3517325bc0bba6dd1162f097c036bc3e866ce9ea1213425"], 0xfffffdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_pid(r7, &(0x7f0000000980), 0x20000992) 2.005485258s ago: executing program 3 (id=1380): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) (async, rerun: 64) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair(0x2, 0x5, 0x84, &(0x7f0000000040)) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (rerun: 64) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 1.89091098s ago: executing program 6 (id=1381): r0 = getpid() perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x9, 0x0, 0x0, 0x5, 0x0, 0x200, 0x221, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000700), 0x9}, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0100000001000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000001dc595337902cea454494e77895e5fc4e60972a56e7586a9a728227417420d352ee7e52acb1fcf0c160ad77511a85e4fb8ed3fae385f644f543bad4028ed040fca8fbeab9fa6b783704b6100"/112, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r2, @ANYRES16, @ANYRES16, @ANYRESHEX=0x0], &(0x7f0000000380)='syzkaller\x00', 0x40000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xc, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8982, &(0x7f0000000080)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r7, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x88, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000580), &(0x7f0000000680), 0x8, 0xac, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="9fe9010018000000000000002800000028000000080000000f00000000000002020000800f0000000000001104000000050000000400000000000002020000000000612e2e2e3000"], &(0x7f0000000880)=""/97, 0x48, 0x61, 0x0, 0x7, 0x10000, @value}, 0x28) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='cgroup.controllers\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a00)={{r6}, &(0x7f0000000940), &(0x7f00000009c0)='%-5lx \x00'}, 0x20) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r12, r11}, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b40)={0x1b, 0x0, 0x0, 0x2, 0x0, r6, 0x3, '\x00', 0x0, r10, 0x1, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_tracing={0x1a, 0x0, &(0x7f0000000440), &(0x7f00000000c0)='GPL\x00', 0x0, 0xf8, &(0x7f0000000780)=""/248, 0x41100, 0x41, '\x00', r8, 0x18, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x5, 0x2, 0xc0, 0x2}, 0x10, 0x2136a, r10, 0x0, &(0x7f0000000a40), 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.571270395s ago: executing program 6 (id=1382): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x8, &(0x7f0000001340)=ANY=[@ANYBLOB="beaa000000000000791008000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000bf03000000000000850000000c000000b70000000000000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@o_path={&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x8, r3}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x40) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x68, 0x773f}, 0x4, 0xc8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, r2}, 0x10) sendmsg$inet(r5, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000001200)=ANY=[@ANYRES64, @ANYRESDEC], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) 1.570775285s ago: executing program 3 (id=1383): gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x106, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000002c0)="08d04756f4aac96318ea264a8821b7652cfa300262b6728cddadced0f1cfc2b521daca564713fcf1523f714a0a91517e1ee8817b21ac0770718bd0a7", 0x1003, r2}, 0x38) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000f800"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000006000000080000000c"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000200000002000000002000000000000000100000d"], &(0x7f0000000b80)=""/230, 0x3a, 0xe6, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071102f00000000009500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.374699358s ago: executing program 7 (id=1384): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000200)='fib_table_lookup\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'wg2\x00', @broadcast}) 1.091225573s ago: executing program 7 (id=1385): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="170400000000000004000000000000000000000046583d5c95baf351fd843c425a66540aa628ddf00263b214", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001500)={{r3, 0xffffffffffffffff}, &(0x7f0000001480), &(0x7f00000014c0)=r4}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff11000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000015c0)={0x6, 0x1c, &(0x7f0000001100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x401}, {}, {}, [@jmp={0x5, 0x1, 0x2, 0x9, 0x9, 0xfffffffffffffffc, 0x4}, @map_fd={0x18, 0x6}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0xca}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @jmp={0x5, 0x0, 0x5, 0x6, 0x4, 0xfffffffffffffffc, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x2, 0x4, 0xfffffffffffffff0, 0x8}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x4, 0xe6, &(0x7f0000001240)=""/230, 0x41100, 0x7, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001400)={0x1, 0x9}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r5, r0, r3, r0, r6, r0], &(0x7f0000001580)=[{0x1, 0x4, 0x8, 0x8}, {0x1, 0x5, 0x10, 0x2}], 0x10, 0x327, @void, @value}, 0x94) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1201, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_open_procfs$namespace(0x0, &(0x7f0000000b40)='ns/net\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100033200fc08000000110200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.090503493s ago: executing program 2 (id=1395): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x30}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 687.274199ms ago: executing program 3 (id=1386): bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040)="986294c5a8cf459ed2a520f1ded172e018de6230e7c9ae74d7c0b35a75479c240129f138394c16faca6e8b35921961eaa70cbda0124bbd586db0df9506738a0d4e9079437b4d5027418a8ac36640683d0ba01c5bb4d0dcbf552ce5bbe962cdd28293b0596f", &(0x7f0000000100)=""/108}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x8, 0x0, 0x200, 0x5c000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xfffffffffffffff8, 0x97fa}, 0x0, 0x0, 0x80003, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x80, 0x0, 0xba0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0, 0x76, 0x0, &(0x7f00000006c0)=""/118, 0x80000000, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x1, 0x0, 0x2}, 0x50) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff", @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x2, 0x9, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 128.913528ms ago: executing program 2 (id=1387): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x1205, 0x0, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000e2c17a7319b3125ab2a86cb374c0b6940000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r3}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003e40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cd0aa7b73340cc2160a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d859e8327ef03fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9bb759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4bfae563112f4b391aafe234870072858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5c768a40538be5f76e9c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ff010000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5ffff000000000000c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be9b0220836729028b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5f7d895de17a10b0a0ea15ccc0d7a830b6eb3596b61675511d693ef5e3c44bbf71cabc5175d879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2e5a00d2f953a86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c56d0886eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366a9660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e959212181d4bf32ed89c96d421c8171698c49403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef310e10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e15a00adb976064a93e8d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb6ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeadc5cf218a6eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041814f60fbbcafa487ee96b368e8769da90b44190e569fe8b1d155d0765baaca5c5548b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751beed5f79de29a67a579150bfb31232d296b9d2977ed027ca90af7088d6466f1501d96a32bfa3cf9ab0dcd626ac9341833e92685af6917ae05473ae4768341426e244159b3c3e002b6f8ee80cbe6e26c816ab92658d956d849cd3a21ebf4b143d338035cd91f087633aa668e0644b05dc5a7937cd5fb62bd08242a858aeeda8c0cbb4fc2478a8155b859e88493f322702277939832bd4a1d8109f98c5a187564c9eb80acc63ac57459593c81ce8998e38ea231b81ebaa6b242ebdf382d70232f1d8e516a8eaf39d09ea40198cf1b72eb5ce5327d3a3861470be47a9a9dbf569e6f6f474fd1448adfd70c4f4a4487edaf193a00a808389a110a4286905ba81309735f6ac5d2ba7ab2be01fa25c11dbb3170258e9d9fed944fd85c03336a49f7016517a1988bc84ee301e167d3cf88c46c4eba6e2bfd099acd2eec5c624679aa7ebab76061a9ca792bffe3d6df4dbe70b5cab6299a51e63826fd0bda4846d06e322ebd745e73da718ba0c93e7567df9ed7ea8d2fdbde44e65a4cd01748b784d392645d013d1424c6e7f141f67ef620df8a8bac03489bf70423fa9f2c79c41d5b6496ae17718b5044c5cadb43264b290ebfcd9d5236d0b14e280fd3fcbb2fa330dcc58f44ed0b12c9299e74ea56ffefb003034230e20886f502e6df00aa138e9c8761d107bdea8d57b64345f91e055c6f52356aec1ce68e612e94224407bcf7b1df9f2aec27d44b0b9a944d16236"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x16, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xc6, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xc6, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02a1000004000000040000000000000000040100", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r7, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r8}}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000100120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000300), &(0x7f00000005c0)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x14, &(0x7f0000000a00), &(0x7f00000004c0)='syzkaller\x00', 0x7c02, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) socketpair(0x0, 0x0, 0xffff, &(0x7f0000000240)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 0s ago: executing program 5 (id=863): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000400000791090000000000069010a00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x5, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): 65:129): avc: denied { create } for pid=751 comm="syz.1.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.346701][ T787] device wg2 left promiscuous mode [ 42.360246][ T787] device wg2 entered promiscuous mode [ 42.575676][ T792] device veth0_vlan left promiscuous mode [ 42.613263][ T792] device veth0_vlan entered promiscuous mode [ 43.480455][ T822] device pim6reg1 entered promiscuous mode [ 43.842285][ T834] device veth1_macvtap left promiscuous mode [ 43.941746][ T834] device veth1_macvtap entered promiscuous mode [ 43.972113][ T834] device macsec0 entered promiscuous mode [ 44.307866][ T854] device sit0 left promiscuous mode [ 44.338716][ T28] audit: type=1400 audit(1744799953.445:130): avc: denied { create } for pid=856 comm="syz.1.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 44.382053][ T851] device sit0 entered promiscuous mode [ 44.844120][ T28] audit: type=1400 audit(1744799953.945:131): avc: denied { create } for pid=868 comm="syz.2.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 45.848535][ T908] device pim6reg1 entered promiscuous mode [ 46.156705][ T28] audit: type=1400 audit(1744799955.265:132): avc: denied { setattr } for pid=919 comm="syz.3.162" path="pipe:[13001]" dev="pipefs" ino=13001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 46.994140][ T956] device veth1_macvtap left promiscuous mode [ 47.257074][ T969] device wg2 left promiscuous mode [ 47.284454][ T28] audit: type=1400 audit(1744799956.395:133): avc: denied { create } for pid=968 comm="syz.3.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 47.336514][ T977] device syzkaller0 entered promiscuous mode [ 47.388356][ T978] device wg2 entered promiscuous mode [ 47.501388][ T988] device wg2 entered promiscuous mode [ 48.647825][ T1032] device syzkaller0 entered promiscuous mode [ 51.207929][ T311] syzkaller0: tun_net_xmit 76 [ 51.214279][ T311] syzkaller0: tun_net_xmit 48 [ 51.254362][ T1154] device sit0 entered promiscuous mode [ 51.343489][ T28] audit: type=1400 audit(1744799960.445:134): avc: denied { create } for pid=1152 comm="syz.0.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 51.431306][ T28] audit: type=1400 audit(1744799960.455:135): avc: denied { create } for pid=1152 comm="syz.0.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.569642][ T28] audit: type=1400 audit(1744799962.675:136): avc: denied { create } for pid=1234 comm="syz.3.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 53.909108][ T28] audit: type=1400 audit(1744799963.015:137): avc: denied { write } for pid=1250 comm="syz.0.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.080275][ T1253] device syzkaller0 entered promiscuous mode [ 54.570347][ T1261] device wg2 entered promiscuous mode [ 54.583734][ T1272] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.592377][ T1272] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.776358][ T1280] device sit0 left promiscuous mode [ 54.802569][ T1275] device sit0 left promiscuous mode [ 54.820752][ T1281] device sit0 entered promiscuous mode [ 55.117212][ T1293] device pim6reg1 entered promiscuous mode [ 55.129574][ T1288] device veth0_vlan left promiscuous mode [ 55.150273][ T1288] device veth0_vlan entered promiscuous mode [ 56.603560][ T28] audit: type=1400 audit(1744799965.715:138): avc: denied { read } for pid=1329 comm="syz.0.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.111256][ C0] sched: RT throttling activated [ 62.233704][ T1355] device veth0_vlan left promiscuous mode [ 62.240759][ T1355] device veth0_vlan entered promiscuous mode [ 62.253485][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.262077][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.272236][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.687014][ T1412] device sit0 entered promiscuous mode [ 63.729638][ T1420] device wg2 entered promiscuous mode [ 63.836033][ T28] audit: type=1400 audit(1744799972.945:139): avc: denied { setopt } for pid=1429 comm="syz.1.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 66.328662][ T1497] device veth1_macvtap left promiscuous mode [ 66.341719][ T1497] device macsec0 left promiscuous mode [ 66.694705][ T1496] device veth1_macvtap entered promiscuous mode [ 66.708951][ T1496] device macsec0 entered promiscuous mode [ 69.183231][ T28] audit: type=1400 audit(1744799978.295:140): avc: denied { create } for pid=1557 comm="syz.1.342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 70.246756][ T1599] lo: mtu less than device minimum [ 71.531728][ T28] audit: type=1400 audit(1744799980.645:141): avc: denied { ioctl } for pid=1668 comm="syz.0.376" path="socket:[20211]" dev="sockfs" ino=20211 ioctlcmd=0x2408 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 72.011463][ T1688] device pim6reg1 entered promiscuous mode [ 72.122045][ T28] audit: type=1400 audit(1744799981.235:142): avc: denied { create } for pid=1694 comm="syz.0.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 72.173187][ T1693] device pim6reg1 entered promiscuous mode [ 72.337021][ T1698] device veth1_macvtap entered promiscuous mode [ 72.364280][ T1698] device macsec0 entered promiscuous mode [ 72.403825][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.114698][ T1734] device sit0 left promiscuous mode [ 73.251614][ T1737] device sit0 entered promiscuous mode [ 73.506865][ T1744] device bridge_slave_1 left promiscuous mode [ 73.546279][ T1744] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.567473][ T1744] device bridge_slave_0 left promiscuous mode [ 73.594348][ T1744] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.761747][ T1747] device veth1_macvtap left promiscuous mode [ 73.849927][ T1762] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.861435][ T1762] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.662660][ T1893] device sit0 left promiscuous mode [ 77.838780][ T1894] device sit0 entered promiscuous mode [ 78.164703][ T1900] device veth0_vlan left promiscuous mode [ 78.178504][ T1900] device veth0_vlan entered promiscuous mode [ 79.175660][ T1922] device macsec0 entered promiscuous mode [ 79.992717][ T1939] device pim6reg1 entered promiscuous mode [ 80.055445][ T1946] device veth0_vlan left promiscuous mode [ 80.075502][ T1946] device veth0_vlan entered promiscuous mode [ 82.015013][ T28] audit: type=1400 audit(1744799991.125:143): avc: denied { create } for pid=1981 comm="syz.2.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 84.002485][ T2044] device sit0 left promiscuous mode [ 85.283129][ T2104] device sit0 left promiscuous mode [ 85.519528][ T2109] device sit0 entered promiscuous mode [ 85.928336][ T2117] device wg2 left promiscuous mode [ 85.983872][ T2117] device wg2 entered promiscuous mode [ 86.170057][ T2128] device sit0 left promiscuous mode [ 86.491819][ T2152] device veth1_macvtap left promiscuous mode [ 86.497790][ T2152] device macsec0 left promiscuous mode [ 86.671004][ T2158] device veth1_macvtap entered promiscuous mode [ 86.721428][ T2158] device macsec0 entered promiscuous mode [ 88.177258][ T2199] device pim6reg1 entered promiscuous mode [ 89.826308][ T2247] device veth0_vlan left promiscuous mode [ 89.915847][ T2247] device veth0_vlan entered promiscuous mode [ 90.311205][ T2266] device pim6reg1 entered promiscuous mode [ 90.538896][ T2282] Â: renamed from pim6reg1 [ 91.317406][ T28] audit: type=1400 audit(1744800000.425:144): avc: denied { create } for pid=2324 comm="syz.2.553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 91.395900][ T2334] device syzkaller0 entered promiscuous mode [ 91.575544][ T2350] device veth1_macvtap left promiscuous mode [ 91.581943][ T2350] device macsec0 left promiscuous mode [ 91.922367][ T2375] device bridge_slave_1 left promiscuous mode [ 91.929405][ T2375] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.975336][ T2375] device bridge_slave_0 left promiscuous mode [ 91.996416][ T2375] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.159145][ T28] audit: type=1400 audit(1744800001.255:145): avc: denied { create } for pid=2374 comm="syz.4.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 93.426889][ T2417] device sit0 entered promiscuous mode [ 93.791191][ T2417] device sit0 left promiscuous mode [ 93.958239][ T2420] device sit0 entered promiscuous mode [ 94.208662][ T2421] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.215578][ T2421] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.223222][ T2421] device bridge_slave_0 entered promiscuous mode [ 94.234545][ T2421] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.241521][ T2421] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.248848][ T2421] device bridge_slave_1 entered promiscuous mode [ 94.311349][ T2427] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.318216][ T2427] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.343079][ T2427] device bridge_slave_0 entered promiscuous mode [ 94.350133][ T2427] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.357468][ T2427] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.365093][ T2427] device bridge_slave_1 entered promiscuous mode [ 94.383939][ T2445] device veth1_macvtap left promiscuous mode [ 94.390869][ T2445] device macsec0 left promiscuous mode [ 94.457911][ T2449] device veth1_macvtap entered promiscuous mode [ 94.464158][ T2449] device macsec0 entered promiscuous mode [ 94.566440][ T2430] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.573441][ T2430] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.580879][ T2430] device bridge_slave_0 entered promiscuous mode [ 94.589292][ T2430] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.596437][ T2430] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.604037][ T2430] device bridge_slave_1 entered promiscuous mode [ 94.628111][ T313] device bridge_slave_1 left promiscuous mode [ 94.651449][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.671952][ T313] device bridge_slave_0 left promiscuous mode [ 94.678051][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.688298][ T313] device veth1_macvtap left promiscuous mode [ 94.694246][ T313] device veth0_vlan left promiscuous mode [ 94.700404][ T313] device veth1_macvtap left promiscuous mode [ 94.706632][ T313] device veth0_vlan left promiscuous mode [ 94.712839][ T313] device veth0_vlan left promiscuous mode [ 95.427301][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.434668][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.501405][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.509921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.521910][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.528772][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.536702][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.545801][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.554652][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.561534][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.636965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.645858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.653213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.660444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.668633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.678771][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.685661][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.692995][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.700989][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.708969][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.764320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.774327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.783037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.791934][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.798807][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.807512][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.818191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.847975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.876632][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.905193][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.912101][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.939787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.961912][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.991643][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.998606][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.042324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.081742][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.116163][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.124272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.148373][ T2427] device veth0_vlan entered promiscuous mode [ 96.156999][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.166097][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.175364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.184003][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.192201][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.200079][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.219489][ T2430] device veth0_vlan entered promiscuous mode [ 96.276235][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.296855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.337097][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.346082][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.354591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.362783][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.378908][ T2427] device veth1_macvtap entered promiscuous mode [ 96.398942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.407526][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.416120][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.460837][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.512461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.558736][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.601991][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.610984][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.619624][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.628418][ T2430] device veth1_macvtap entered promiscuous mode [ 96.666998][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.675145][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.685617][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.695151][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.703805][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.712407][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.720342][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.739651][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.752078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.760852][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.769406][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.778804][ T2421] device veth0_vlan entered promiscuous mode [ 96.824692][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.837854][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.849137][ T28] audit: type=1400 audit(1744800005.965:146): avc: denied { mounton } for pid=2430 comm="syz-executor" path="/root/syzkaller.47TjE7/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 96.876176][ T28] audit: type=1400 audit(1744800005.965:147): avc: denied { mount } for pid=2430 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 96.901158][ T28] audit: type=1400 audit(1744800006.015:148): avc: denied { mounton } for pid=2430 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=528 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 96.935688][ T2421] device veth1_macvtap entered promiscuous mode [ 96.987330][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.018005][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.031496][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.287532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.296516][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.305611][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.319588][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.435544][ T2544] device sit0 entered promiscuous mode [ 98.645502][ T2544] device sit0 left promiscuous mode [ 98.791475][ T2556] device sit0 entered promiscuous mode [ 99.275365][ T2568] device sit0 entered promiscuous mode [ 101.830596][ T2591] device syzkaller0 entered promiscuous mode [ 103.050215][ T2649] device wg2 entered promiscuous mode [ 103.805005][ T2698] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.812224][ T2698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.820114][ T2698] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.827323][ T2698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.027897][ T2698] device bridge0 entered promiscuous mode [ 104.602858][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.644339][ T2729] device veth0_vlan left promiscuous mode [ 104.661332][ T2729] device veth0_vlan entered promiscuous mode [ 104.796483][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.806675][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.814525][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.851014][ T2743] bridge0: port 3(veth0) entered disabled state [ 104.858212][ T2743] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.866060][ T2743] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.998023][ T2756] device veth0 left promiscuous mode [ 105.003533][ T2756] bridge0: port 3(veth0) entered disabled state [ 105.015743][ T2756] device bridge_slave_1 left promiscuous mode [ 105.031428][ T2756] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.089526][ T2756] device bridge_slave_0 left promiscuous mode [ 105.101373][ T2756] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.892031][ T28] audit: type=1400 audit(1744800015.005:149): avc: denied { create } for pid=2782 comm="syz.5.678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 106.147781][ T2797] device sit0 left promiscuous mode [ 106.241815][ T2802] device sit0 entered promiscuous mode [ 106.522437][ T2801] device syzkaller0 entered promiscuous mode [ 106.568890][ T2811] device sit0 entered promiscuous mode [ 107.897599][ T28] audit: type=1400 audit(1744800017.005:150): avc: denied { create } for pid=2842 comm="syz.6.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 108.680275][ T2863] device syzkaller0 entered promiscuous mode [ 109.630350][ T2919] device veth0_vlan left promiscuous mode [ 109.666296][ T2919] device veth0_vlan entered promiscuous mode [ 109.878378][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.890339][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.901183][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.070297][ T2928] device wg2 left promiscuous mode [ 110.130608][ T2928] device wg2 entered promiscuous mode [ 112.212117][ T2975] device wg2 left promiscuous mode [ 112.311914][ T2973] device wg2 entered promiscuous mode [ 113.532036][ T28] audit: type=1400 audit(1744800022.645:151): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 113.572830][ T3007] device pim6reg1 entered promiscuous mode [ 113.646476][ T28] audit: type=1400 audit(1744800022.645:152): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 114.071163][ T3021] GPL: port 1(vlan0) entered blocking state [ 114.077769][ T3021] GPL: port 1(vlan0) entered disabled state [ 114.093592][ T3021] device vlan0 entered promiscuous mode [ 114.177044][ T3028] device wg2 left promiscuous mode [ 114.196688][ T3028] device wg2 entered promiscuous mode [ 114.866684][ T3060] tun0: tun_chr_ioctl cmd 1074025677 [ 114.889311][ T3060] tun0: linktype set to 1 [ 114.895751][ T28] audit: type=1400 audit(1744800024.005:153): avc: denied { create } for pid=3059 comm="syz.3.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 115.314475][ T3084] device wg2 left promiscuous mode [ 116.635555][ T3125] GPL: port 1(vlan0) entered blocking state [ 116.735355][ T3125] GPL: port 1(vlan0) entered disabled state [ 116.759799][ T3125] device vlan0 entered promiscuous mode [ 116.870162][ T3130] device wg2 left promiscuous mode [ 116.944971][ T3145] FAULT_INJECTION: forcing a failure. [ 116.944971][ T3145] name failslab, interval 1, probability 0, space 0, times 1 [ 117.011384][ T3145] CPU: 1 PID: 3145 Comm: syz.3.774 Not tainted 6.1.129-syzkaller-00006-gefda22f3484c #0 [ 117.020948][ T3145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 117.030936][ T3145] Call Trace: [ 117.034053][ T3145] [ 117.036829][ T3145] dump_stack_lvl+0x151/0x1b7 [ 117.041347][ T3145] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 117.046641][ T3145] ? pfifo_fast_reset+0xe57/0xf20 [ 117.051590][ T3145] dump_stack+0x15/0x18 [ 117.056096][ T3145] should_fail_ex+0x3d0/0x520 [ 117.060611][ T3145] __should_failslab+0xaf/0xf0 [ 117.065210][ T3145] should_failslab+0x9/0x20 [ 117.069547][ T3145] kmem_cache_alloc_node+0x42/0x330 [ 117.074581][ T3145] ? __alloc_skb+0xcc/0x2d0 [ 117.078924][ T3145] __alloc_skb+0xcc/0x2d0 [ 117.083090][ T3145] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 117.088212][ T3145] rtmsg_ifinfo+0x78/0x120 [ 117.092463][ T3145] dev_close_many+0x2a6/0x530 [ 117.096979][ T3145] ? __dev_open+0x4e0/0x4e0 [ 117.101329][ T3145] ? __kasan_check_read+0x11/0x20 [ 117.106182][ T3145] unregister_netdevice_many+0x4d1/0x1730 [ 117.111733][ T3145] ? kasan_save_alloc_info+0x1f/0x30 [ 117.116854][ T3145] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 117.122593][ T3145] ? alloc_netdev_mqs+0xf90/0xf90 [ 117.127716][ T3145] ? __kasan_check_write+0x14/0x20 [ 117.132917][ T3145] ? queue_delayed_work_on+0x13f/0x180 [ 117.138212][ T3145] ? linkwatch_fire_event+0x1e4/0x240 [ 117.143445][ T3145] ? __kasan_check_read+0x11/0x20 [ 117.148280][ T3145] unregister_netdevice_queue+0x2e6/0x350 [ 117.153834][ T3145] ? list_netdevice+0x710/0x710 [ 117.158521][ T3145] ? linkwatch_fire_event+0x211/0x240 [ 117.163738][ T3145] __tun_detach+0xd14/0x1510 [ 117.168156][ T3145] ? bit_wait_io_timeout+0x120/0x120 [ 117.173479][ T3145] tun_chr_close+0x92/0x140 [ 117.177806][ T3145] ? tun_chr_open+0x530/0x530 [ 117.182324][ T3145] __fput+0x1e5/0x870 [ 117.186138][ T3145] ____fput+0x15/0x20 [ 117.189959][ T3145] task_work_run+0x24d/0x2e0 [ 117.194388][ T3145] ? task_work_cancel+0x2e0/0x2e0 [ 117.199244][ T3145] ? filp_close+0x105/0x150 [ 117.203588][ T3145] exit_to_user_mode_loop+0x94/0xa0 [ 117.208613][ T3145] exit_to_user_mode_prepare+0x5a/0xa0 [ 117.213918][ T3145] syscall_exit_to_user_mode+0x26/0x130 [ 117.219290][ T3145] do_syscall_64+0x47/0xb0 [ 117.223545][ T3145] ? clear_bhb_loop+0x55/0xb0 [ 117.228064][ T3145] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 117.233955][ T3145] RIP: 0033:0x7f1665f8e169 [ 117.238207][ T3145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.257774][ T3145] RSP: 002b:00007f1666df7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 117.266020][ T3145] RAX: 0000000000000000 RBX: 00007f16661b5fa0 RCX: 00007f1665f8e169 [ 117.273841][ T3145] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 117.281636][ T3145] RBP: 00007f1666df7090 R08: 0000000000000000 R09: 0000000000000000 [ 117.289445][ T3145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.297256][ T3145] R13: 0000000000000000 R14: 00007f16661b5fa0 R15: 00007ffc2fdb1f88 [ 117.305168][ T3145] [ 117.741654][ T3157] device syzkaller0 entered promiscuous mode [ 117.775512][ T3172] device pim6reg1 entered promiscuous mode [ 119.363578][ T3258] device wg2 entered promiscuous mode [ 119.404542][ T3263] device sit0 left promiscuous mode [ 119.433723][ T3264] device sit0 entered promiscuous mode [ 120.528115][ T3291] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.535136][ T3291] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.559749][ T3290] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.567548][ T3290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.579277][ T3290] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.587161][ T3290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.597185][ T3290] device bridge0 entered promiscuous mode [ 121.166201][ T3310] device wg2 left promiscuous mode [ 121.174382][ T3313] device wg2 entered promiscuous mode [ 121.810770][ T3333] device wg2 entered promiscuous mode [ 121.839035][ T3348] device wg2 entered promiscuous mode [ 121.867495][ T3336] device veth0_vlan left promiscuous mode [ 121.895013][ T3336] device veth0_vlan entered promiscuous mode [ 122.465763][ T3350] device syzkaller0 entered promiscuous mode [ 122.656704][ T3370] device sit0 left promiscuous mode [ 122.696574][ T3370] device sit0 entered promiscuous mode [ 123.667711][ T28] audit: type=1400 audit(1744800032.775:154): avc: denied { write } for pid=3395 comm="syz.3.844" name="task" dev="proc" ino=27164 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 123.691537][ T3400] FAULT_INJECTION: forcing a failure. [ 123.691537][ T3400] name failslab, interval 1, probability 0, space 0, times 0 [ 123.704105][ T3400] CPU: 0 PID: 3400 Comm: syz.2.845 Not tainted 6.1.129-syzkaller-00006-gefda22f3484c #0 [ 123.713594][ T3400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 123.723492][ T3400] Call Trace: [ 123.726614][ T3400] [ 123.729389][ T3400] dump_stack_lvl+0x151/0x1b7 [ 123.733909][ T3400] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 123.739201][ T3400] ? __kasan_check_read+0x11/0x20 [ 123.744058][ T3400] ? call_rcu+0xc5d/0x10f0 [ 123.748310][ T3400] dump_stack+0x15/0x18 [ 123.752299][ T3400] should_fail_ex+0x3d0/0x520 [ 123.756821][ T3400] ? fdb_create+0x37/0xd10 [ 123.761065][ T3400] __should_failslab+0xaf/0xf0 [ 123.765672][ T3400] should_failslab+0x9/0x20 [ 123.770097][ T3400] kmem_cache_alloc+0x3b/0x320 [ 123.774696][ T3400] fdb_create+0x37/0xd10 [ 123.778775][ T3400] ? br_fdb_find_rcu+0x30/0x30 [ 123.780315][ T28] audit: type=1400 audit(1744800032.795:155): avc: denied { add_name } for pid=3395 comm="syz.3.844" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 123.783373][ T3400] fdb_add_local+0x142/0x270 [ 123.783409][ T3400] br_fdb_changeaddr+0x18f/0x1c0 [ 123.813005][ T3400] br_device_event+0x3c4/0x7d0 [ 123.817603][ T3400] ? br_boolopt_multi_get+0x130/0x130 [ 123.822971][ T3400] ? packet_notifier+0x8c0/0x8e0 [ 123.827747][ T3400] ? ip6mr_device_event+0x1e3/0x210 [ 123.832781][ T3400] ? ipv6_mc_netdev_event+0xa4/0x480 [ 123.837898][ T3400] raw_notifier_call_chain+0x8c/0xf0 [ 123.843027][ T3400] dev_set_mac_address+0x325/0x470 [ 123.847978][ T3400] ? dev_pre_changeaddr_notify+0x220/0x220 [ 123.853613][ T3400] dev_set_mac_address_user+0x31/0x50 [ 123.858819][ T3400] dev_ifsioc+0x843/0x1150 [ 123.863071][ T3400] ? dev_ioctl+0xe60/0xe60 [ 123.867333][ T3400] ? __kasan_check_write+0x14/0x20 [ 123.872268][ T3400] ? mutex_lock+0xb1/0x1e0 [ 123.876526][ T3400] ? bit_wait_io_timeout+0x120/0x120 [ 123.881653][ T3400] dev_ioctl+0x543/0xe60 [ 123.885724][ T3400] sock_do_ioctl+0x26b/0x450 [ 123.887471][ T28] audit: type=1400 audit(1744800032.795:156): avc: denied { create } for pid=3395 comm="syz.3.844" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 123.890150][ T3400] ? has_cap_mac_admin+0x3c0/0x3c0 [ 123.915238][ T3400] ? sock_show_fdinfo+0xa0/0xa0 [ 123.919922][ T3400] ? selinux_file_ioctl+0x3cc/0x540 [ 123.924953][ T3400] sock_ioctl+0x455/0x740 [ 123.929118][ T3400] ? sock_poll+0x400/0x400 [ 123.933371][ T3400] ? __fget_files+0x2cb/0x330 [ 123.938149][ T3400] ? security_file_ioctl+0x84/0xb0 [ 123.943090][ T3400] ? sock_poll+0x400/0x400 [ 123.947346][ T3400] __se_sys_ioctl+0x114/0x190 [ 123.951855][ T3400] __x64_sys_ioctl+0x7b/0x90 [ 123.956470][ T3400] x64_sys_call+0x98/0x9a0 [ 123.960708][ T3400] do_syscall_64+0x3b/0xb0 [ 123.964960][ T3400] ? clear_bhb_loop+0x55/0xb0 [ 123.969475][ T3400] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 123.973631][ T28] audit: type=1400 audit(1744800032.795:157): avc: denied { associate } for pid=3395 comm="syz.3.844" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 123.975281][ T3400] RIP: 0033:0x7fed3658e169 [ 123.975302][ T3400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.020388][ T3400] RSP: 002b:00007fed37430038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 124.028598][ T3400] RAX: ffffffffffffffda RBX: 00007fed367b5fa0 RCX: 00007fed3658e169 [ 124.036512][ T3400] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000007 [ 124.044493][ T3400] RBP: 00007fed37430090 R08: 0000000000000000 R09: 0000000000000000 [ 124.047192][ T28] audit: type=1400 audit(1744800032.875:158): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 124.052380][ T3400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.052396][ T3400] R13: 0000000000000000 R14: 00007fed367b5fa0 R15: 00007fffaff5ee58 [ 124.052418][ T3400] [ 124.131334][ T28] audit: type=1400 audit(1744800032.875:159): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 124.161354][ T28] audit: type=1400 audit(1744800032.875:160): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 124.461628][ T3424] device wg2 left promiscuous mode [ 124.470751][ T3424] device wg2 entered promiscuous mode [ 125.321015][ T3442] device syzkaller0 entered promiscuous mode [ 125.788923][ T3469] device wg2 entered promiscuous mode [ 126.298815][ T3481] device wg2 left promiscuous mode [ 126.452379][ T3484] device wg2 entered promiscuous mode [ 127.155913][ T3496] device wg2 left promiscuous mode [ 127.336043][ T3500] device wg2 entered promiscuous mode [ 127.387287][ T3482] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.397602][ T3482] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.411820][ T3482] device bridge_slave_0 entered promiscuous mode [ 127.573634][ T3482] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.580525][ T3482] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.598373][ T3482] device bridge_slave_1 entered promiscuous mode [ 128.260805][ T3511] device syzkaller0 entered promiscuous mode [ 128.278192][ T3514] device sit0 left promiscuous mode [ 128.346257][ T3516] device sit0 entered promiscuous mode [ 128.906440][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.915090][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.931959][ T8] device vlan0 left promiscuous mode [ 128.937137][ T8] GPL: port 1(vlan0) entered disabled state [ 128.966386][ T8] device bridge_slave_1 left promiscuous mode [ 128.991834][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.037946][ T8] device bridge_slave_0 left promiscuous mode [ 129.071423][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.133072][ T8] device veth1_macvtap left promiscuous mode [ 129.831374][ T3527] device syzkaller0 entered promiscuous mode [ 129.865152][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.879041][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.913396][ T471] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.920396][ T471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.940116][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.948586][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.961164][ T471] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.968060][ T471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.011285][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.019461][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.027919][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.036347][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.045119][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.060606][ T3482] device veth0_vlan entered promiscuous mode [ 130.085716][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.102078][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.130852][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.139456][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.253392][ T3482] device veth1_macvtap entered promiscuous mode [ 130.260092][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.270811][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.278866][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.287320][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.295798][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.304380][ T3556] device sit0 left promiscuous mode [ 130.465623][ T3571] device sit0 entered promiscuous mode [ 130.691070][ T3569] device veth0_vlan left promiscuous mode [ 130.697120][ T3569] device veth0_vlan entered promiscuous mode [ 130.781190][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.789676][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.798035][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.806587][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.814994][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.823929][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.834752][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.046349][ T3580] device sit0 left promiscuous mode [ 131.102049][ T3584] device sit0 entered promiscuous mode [ 131.576997][ T3589] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.612688][ T3589] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.620066][ T3589] device bridge_slave_0 entered promiscuous mode [ 131.764203][ T3589] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.772320][ T3589] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.819240][ T3589] device bridge_slave_1 entered promiscuous mode [ 132.326519][ T3628] device wg2 left promiscuous mode [ 132.353669][ T3628] device wg2 entered promiscuous mode [ 132.620339][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.652965][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.696997][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.751772][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.821365][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.828238][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.873160][ T28] audit: type=1400 audit(1744800041.985:161): avc: denied { create } for pid=3639 comm="syz.6.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 132.912727][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.926861][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.981699][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.021917][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.028840][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.074721][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.114701][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.141897][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.173744][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.247067][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.281698][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.320710][ T3589] device veth0_vlan entered promiscuous mode [ 133.359592][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.376055][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.440091][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.447928][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.455882][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.464334][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.496710][ T3589] device veth1_macvtap entered promiscuous mode [ 133.504105][ T8] device bridge_slave_1 left promiscuous mode [ 133.510220][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.518396][ T8] device bridge_slave_0 left promiscuous mode [ 133.524996][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.543821][ T8] device veth1_macvtap left promiscuous mode [ 133.554212][ T8] device veth0_vlan left promiscuous mode [ 133.719236][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.730139][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.748484][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.795963][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.829016][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.587888][ T28] audit: type=1400 audit(1744800043.695:162): avc: denied { create } for pid=3677 comm="syz.2.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 134.762404][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.769475][ T3673] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.777200][ T3673] device bridge_slave_0 entered promiscuous mode [ 134.784390][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.832915][ T3673] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.840350][ T3673] device bridge_slave_1 entered promiscuous mode [ 136.019948][ T8] device bridge_slave_1 left promiscuous mode [ 136.029845][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.078431][ T8] device bridge_slave_0 left promiscuous mode [ 136.105254][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.146924][ T8] device veth1_macvtap left promiscuous mode [ 136.175899][ T8] device veth0_vlan left promiscuous mode [ 136.451561][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.459071][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.477884][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.490230][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.499017][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.505916][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.537883][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.567467][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.585437][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.595846][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.602913][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.645708][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.670868][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.680028][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.688252][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.728184][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.737335][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.751099][ T3673] device veth0_vlan entered promiscuous mode [ 136.851676][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.859492][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.867958][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.875464][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.058733][ T3722] device syzkaller0 entered promiscuous mode [ 137.152432][ T3673] device veth1_macvtap entered promiscuous mode [ 137.190715][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.202000][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.232160][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.239829][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.248411][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.256726][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.265436][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.149208][ T3731] device syzkaller0 entered promiscuous mode [ 138.447507][ T3736] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.454524][ T3736] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.462177][ T3736] device bridge_slave_0 entered promiscuous mode [ 138.469379][ T3736] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.494983][ T3736] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.512046][ T3736] device bridge_slave_1 entered promiscuous mode [ 139.085935][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.096664][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.151692][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.160230][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.179928][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.186834][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.221718][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.232046][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.242121][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.249122][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.284589][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.323056][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.392038][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.406692][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.245990][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.256888][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.298289][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.343311][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.467640][ T3736] device veth0_vlan entered promiscuous mode [ 141.483723][ T8] device bridge_slave_1 left promiscuous mode [ 141.489733][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.497335][ T8] device bridge_slave_0 left promiscuous mode [ 141.503596][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.512934][ T8] device veth1_macvtap left promiscuous mode [ 141.518856][ T8] device veth0_vlan left promiscuous mode [ 141.697248][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.705316][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.714627][ T3736] device veth1_macvtap entered promiscuous mode [ 141.724337][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.732107][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.740157][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.762652][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.771442][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.771537][ T8] device bridge_slave_1 left promiscuous mode [ 142.777511][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.786007][ T28] audit: type=1400 audit(1744800051.905:163): avc: denied { create } for pid=3874 comm="syz.6.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 142.845950][ T8] device bridge_slave_0 left promiscuous mode [ 142.876380][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.942592][ T8] device veth1_macvtap left promiscuous mode [ 142.948718][ T8] device veth0_vlan left promiscuous mode [ 143.192225][ T3880] device veth1_macvtap left promiscuous mode [ 143.391165][ T3876] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.399492][ T3876] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.421897][ T3876] device bridge_slave_0 entered promiscuous mode [ 143.481407][ T3876] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.488293][ T3876] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.498046][ T3876] device bridge_slave_1 entered promiscuous mode [ 143.672012][ T3876] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.678896][ T3876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.686131][ T3876] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.693260][ T3876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.836724][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.851891][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.871813][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.888615][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.912919][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.963964][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.003049][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.053815][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.084214][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.115061][ T3876] device veth0_vlan entered promiscuous mode [ 144.157952][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.172457][ T3876] device veth1_macvtap entered promiscuous mode [ 144.242510][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.316033][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.464235][ T3913] device sit0 left promiscuous mode [ 144.625950][ T3913] device sit0 entered promiscuous mode [ 144.641798][ T3917] device veth1_macvtap left promiscuous mode [ 144.647894][ T3917] device macsec0 left promiscuous mode [ 145.472330][ T8] device bridge_slave_1 left promiscuous mode [ 145.480798][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.491848][ T8] device bridge_slave_0 left promiscuous mode [ 145.497902][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.506469][ T8] device veth1_macvtap left promiscuous mode [ 145.512570][ T8] device veth0_vlan left promiscuous mode [ 145.919767][ T3933] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.934587][ T3933] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.960781][ T3933] device bridge_slave_0 entered promiscuous mode [ 145.984924][ T3933] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.996246][ T3933] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.012649][ T3933] device bridge_slave_1 entered promiscuous mode [ 146.337294][ T3958] device syzkaller0 entered promiscuous mode [ 146.492846][ T3933] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.499733][ T3933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.506863][ T3933] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.513618][ T3933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.557024][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.596125][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.675451][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.684682][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.710831][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.725530][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.748656][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.755570][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.770449][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.779279][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.788994][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.795874][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.823206][ T3991] device pim6reg1 entered promiscuous mode [ 146.841668][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.860172][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.878527][ T3995] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.886359][ T3995] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.896825][ T3995] device bridge0 left promiscuous mode [ 146.923625][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.941114][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.960769][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.969538][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.979464][ T3995] device bridge_slave_1 left promiscuous mode [ 146.989163][ T3995] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.013112][ T3995] device bridge_slave_0 left promiscuous mode [ 147.020514][ T3995] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.117931][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.131882][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.140113][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.161571][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.169050][ T3933] device veth0_vlan entered promiscuous mode [ 147.208192][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.219617][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.247770][ T3933] device veth1_macvtap entered promiscuous mode [ 147.256706][ T4004] device veth0_vlan left promiscuous mode [ 147.293038][ T4004] device veth0_vlan entered promiscuous mode [ 147.327909][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.337269][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.352083][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.367359][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.394719][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.403237][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.435116][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.449339][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.634018][ T28] audit: type=1400 audit(1744800056.745:164): avc: denied { attach_queue } for pid=4019 comm="syz.2.1001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 148.723264][ T4062] device sit0 entered promiscuous mode [ 148.961370][ T4059] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.971296][ T4059] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.979372][ T4059] device bridge_slave_0 entered promiscuous mode [ 148.998955][ T4059] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.006007][ T4059] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.013448][ T4059] device bridge_slave_1 entered promiscuous mode [ 149.116080][ T8] device bridge_slave_1 left promiscuous mode [ 149.143172][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.164000][ T8] device bridge_slave_0 left promiscuous mode [ 149.169971][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.202043][ T8] device veth1_macvtap left promiscuous mode [ 149.241392][ T8] device veth0_vlan left promiscuous mode [ 149.694565][ T4059] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.701466][ T4059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.708558][ T4059] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.715370][ T4059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.824967][ T4113] device pim6reg1 entered promiscuous mode [ 149.842478][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.866526][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.079182][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.086782][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.111386][ T4120] device sit0 left promiscuous mode [ 150.124337][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.144341][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.160778][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.167676][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.177634][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.187051][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.195540][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.202412][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.218751][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.227032][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.236263][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.244471][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.258779][ T4059] device veth0_vlan entered promiscuous mode [ 150.266901][ T4120] device sit0 entered promiscuous mode [ 150.474741][ T4127] device wg2 left promiscuous mode [ 150.486853][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.501804][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.526759][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.536702][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.559751][ T4128] device wg2 entered promiscuous mode [ 150.588594][ T4059] device veth1_macvtap entered promiscuous mode [ 150.643071][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.662603][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.721488][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.738160][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.775000][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.872790][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.884282][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.895821][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.905584][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.011709][ T4142] device sit0 left promiscuous mode [ 151.325477][ T4146] device sit0 entered promiscuous mode [ 152.244541][ T4154] device syzkaller0 entered promiscuous mode [ 152.266487][ T4156] FAULT_INJECTION: forcing a failure. [ 152.266487][ T4156] name failslab, interval 1, probability 0, space 0, times 0 [ 152.301473][ T4156] CPU: 0 PID: 4156 Comm: syz.7.1039 Not tainted 6.1.129-syzkaller-00006-gefda22f3484c #0 [ 152.311129][ T4156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 152.321022][ T4156] Call Trace: [ 152.324141][ T4156] [ 152.326916][ T4156] dump_stack_lvl+0x151/0x1b7 [ 152.331444][ T4156] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 152.336732][ T4156] dump_stack+0x15/0x18 [ 152.340717][ T4156] should_fail_ex+0x3d0/0x520 [ 152.345229][ T4156] ? security_inode_alloc+0x29/0x120 [ 152.350350][ T4156] __should_failslab+0xaf/0xf0 [ 152.354949][ T4156] should_failslab+0x9/0x20 [ 152.359294][ T4156] kmem_cache_alloc+0x3b/0x320 [ 152.363892][ T4156] security_inode_alloc+0x29/0x120 [ 152.368839][ T4156] inode_init_always+0x720/0x970 [ 152.373615][ T4156] ? sockfs_init_fs_context+0xb0/0xb0 [ 152.378821][ T4156] new_inode_pseudo+0x98/0x1d0 [ 152.383441][ T4156] __sock_create+0x132/0x7e0 [ 152.387851][ T4156] __sys_socketpair+0x29f/0x6e0 [ 152.392539][ T4156] ? __ia32_sys_socket+0x90/0x90 [ 152.397309][ T4156] ? debug_smp_processor_id+0x17/0x20 [ 152.402667][ T4156] __x64_sys_socketpair+0x9b/0xb0 [ 152.408914][ T4156] x64_sys_call+0x19b/0x9a0 [ 152.414533][ T4156] do_syscall_64+0x3b/0xb0 [ 152.418832][ T4156] ? clear_bhb_loop+0x55/0xb0 [ 152.423338][ T4156] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 152.429067][ T4156] RIP: 0033:0x7fb97518e169 [ 152.433315][ T4156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.453219][ T4156] RSP: 002b:00007fb975f73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 152.461594][ T4156] RAX: ffffffffffffffda RBX: 00007fb9753b5fa0 RCX: 00007fb97518e169 [ 152.469407][ T4156] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000001e [ 152.477293][ T4156] RBP: 00007fb975f73090 R08: 0000000000000000 R09: 0000000000000000 [ 152.485223][ T4156] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 152.493019][ T4156] R13: 0000000000000000 R14: 00007fb9753b5fa0 R15: 00007ffcc99a0208 [ 152.501065][ T4156] [ 152.505991][ T4156] socket: no more sockets [ 152.992434][ T4163] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.007360][ T4163] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.062163][ T4163] device bridge_slave_0 entered promiscuous mode [ 153.121472][ T4163] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.128529][ T4163] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.151835][ T4163] device bridge_slave_1 entered promiscuous mode [ 153.260751][ T8] device bridge_slave_1 left promiscuous mode [ 153.274082][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.322313][ T8] device bridge_slave_0 left promiscuous mode [ 153.322482][ T4181] syz.3.1043[4181] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.334194][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.353926][ T8] device veth1_macvtap left promiscuous mode [ 153.359867][ T8] device veth0_vlan left promiscuous mode [ 153.755577][ T4192] device sit0 left promiscuous mode [ 154.042830][ T4195] device sit0 entered promiscuous mode [ 154.622604][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.643074][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.664222][ T4212] FAULT_INJECTION: forcing a failure. [ 154.664222][ T4212] name failslab, interval 1, probability 0, space 0, times 0 [ 154.721450][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.731614][ T4212] CPU: 1 PID: 4212 Comm: syz.6.1051 Not tainted 6.1.129-syzkaller-00006-gefda22f3484c #0 [ 154.741255][ T4212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 154.750974][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.751145][ T4212] Call Trace: [ 154.751152][ T4212] [ 154.764858][ T4212] dump_stack_lvl+0x151/0x1b7 [ 154.769378][ T4212] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 154.770436][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.774665][ T4212] ? ___ratelimit+0xb2/0x5a0 [ 154.774694][ T4212] dump_stack+0x15/0x18 [ 154.781551][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.785954][ T4212] should_fail_ex+0x3d0/0x520 [ 154.785976][ T4212] ? sk_prot_alloc+0x5f/0x330 [ 154.806002][ T4212] __should_failslab+0xaf/0xf0 [ 154.810604][ T4212] should_failslab+0x9/0x20 [ 154.814943][ T4212] kmem_cache_alloc+0x3b/0x320 [ 154.819541][ T4212] sk_prot_alloc+0x5f/0x330 [ 154.823880][ T4212] sk_alloc+0x38/0x440 [ 154.827782][ T4212] ? __slab_alloc+0x6a/0xa0 [ 154.832124][ T4212] tipc_sk_create+0x103/0x1ac0 [ 154.836718][ T4212] ? irqentry_exit+0x30/0x40 [ 154.841149][ T4212] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 154.846873][ T4212] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 154.852878][ T4212] ? get_next_ino+0xe5/0x190 [ 154.857291][ T4212] __sock_create+0x3be/0x7e0 [ 154.861719][ T4212] __sys_socketpair+0x29f/0x6e0 [ 154.866412][ T4212] ? __ia32_sys_socket+0x90/0x90 [ 154.871391][ T4212] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 154.877111][ T4212] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 154.883098][ T4212] __x64_sys_socketpair+0x9b/0xb0 [ 154.887954][ T4212] x64_sys_call+0x19b/0x9a0 [ 154.892292][ T4212] do_syscall_64+0x3b/0xb0 [ 154.896544][ T4212] ? clear_bhb_loop+0x55/0xb0 [ 154.901061][ T4212] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 154.906785][ T4212] RIP: 0033:0x7fb95c38e169 [ 154.911036][ T4212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.930480][ T4212] RSP: 002b:00007fb95d195038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 154.938755][ T4212] RAX: ffffffffffffffda RBX: 00007fb95c5b5fa0 RCX: 00007fb95c38e169 [ 154.946541][ T4212] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000001e [ 154.954353][ T4212] RBP: 00007fb95d195090 R08: 0000000000000000 R09: 0000000000000000 [ 154.962244][ T4212] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 154.970057][ T4212] R13: 0000000000000000 R14: 00007fb95c5b5fa0 R15: 00007ffdcaf0afd8 [ 154.977879][ T4212] [ 154.987075][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.000083][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.022169][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.029049][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.039265][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.051457][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.080392][ T4223] device wg2 left promiscuous mode [ 155.106754][ T4224] device wg2 entered promiscuous mode [ 155.123653][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.179403][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.221773][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.295577][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.319679][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.584315][ T4163] device veth0_vlan entered promiscuous mode [ 155.724428][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.733201][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.824202][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.832059][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.924043][ T4163] device veth1_macvtap entered promiscuous mode [ 155.977089][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.985373][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.993635][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.148248][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.156757][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.263481][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.280956][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.339872][ T28] audit: type=1400 audit(1744800065.445:165): avc: denied { create } for pid=4251 comm="syz.6.1062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 158.292037][ T8] device bridge_slave_1 left promiscuous mode [ 158.297999][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.305390][ T8] device bridge_slave_0 left promiscuous mode [ 158.312167][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.319813][ T8] device veth1_macvtap left promiscuous mode [ 158.325837][ T8] device veth0_vlan left promiscuous mode [ 158.588453][ T4269] FAULT_INJECTION: forcing a failure. [ 158.588453][ T4269] name failslab, interval 1, probability 0, space 0, times 0 [ 158.608506][ T4269] CPU: 1 PID: 4269 Comm: syz.6.1064 Not tainted 6.1.129-syzkaller-00006-gefda22f3484c #0 [ 158.618158][ T4269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 158.628048][ T4269] Call Trace: [ 158.631167][ T4269] [ 158.633949][ T4269] dump_stack_lvl+0x151/0x1b7 [ 158.638473][ T4269] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 158.643766][ T4269] dump_stack+0x15/0x18 [ 158.647776][ T4269] should_fail_ex+0x3d0/0x520 [ 158.652263][ T4269] __should_failslab+0xaf/0xf0 [ 158.656868][ T4269] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 158.662416][ T4269] should_failslab+0x9/0x20 [ 158.666800][ T4269] __kmem_cache_alloc_node+0x3d/0x2a0 [ 158.671961][ T4269] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 158.677960][ T4269] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 158.683593][ T4269] kmalloc_trace+0x2a/0xa0 [ 158.687846][ T4269] selinux_sk_alloc_security+0x7d/0x1a0 [ 158.693227][ T4269] security_sk_alloc+0x72/0xb0 [ 158.697923][ T4269] sk_prot_alloc+0x114/0x330 [ 158.702351][ T4269] sk_alloc+0x38/0x440 [ 158.706253][ T4269] ? sk_alloc+0x1/0x440 [ 158.710244][ T4269] tipc_sk_create+0x103/0x1ac0 [ 158.714845][ T4269] ? irqentry_exit+0x30/0x40 [ 158.719272][ T4269] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 158.724913][ T4269] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 158.730906][ T4269] ? get_next_ino+0xe5/0x190 [ 158.735503][ T4269] __sock_create+0x3be/0x7e0 [ 158.739932][ T4269] __sys_socketpair+0x29f/0x6e0 [ 158.744615][ T4269] ? __ia32_sys_socket+0x90/0x90 [ 158.749398][ T4269] ? debug_smp_processor_id+0x17/0x20 [ 158.754608][ T4269] __x64_sys_socketpair+0x9b/0xb0 [ 158.759463][ T4269] x64_sys_call+0x19b/0x9a0 [ 158.763793][ T4269] do_syscall_64+0x3b/0xb0 [ 158.768044][ T4269] ? clear_bhb_loop+0x55/0xb0 [ 158.772562][ T4269] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 158.778287][ T4269] RIP: 0033:0x7fb95c38e169 [ 158.782540][ T4269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.802167][ T4269] RSP: 002b:00007fb95d195038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 158.810408][ T4269] RAX: ffffffffffffffda RBX: 00007fb95c5b5fa0 RCX: 00007fb95c38e169 [ 158.818218][ T4269] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000001e [ 158.826029][ T4269] RBP: 00007fb95d195090 R08: 0000000000000000 R09: 0000000000000000 [ 158.833842][ T4269] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 158.841658][ T4269] R13: 0000000000000000 R14: 00007fb95c5b5fa0 R15: 00007ffdcaf0afd8 [ 158.849580][ T4269] [ 158.860267][ T4268] device sit0 left promiscuous mode [ 159.030901][ T4273] device sit0 entered promiscuous mode [ 159.199819][ T4288] device wg2 left promiscuous mode [ 159.206620][ T4291] device wg2 entered promiscuous mode [ 159.212679][ T4290] device macsec0 entered promiscuous mode [ 159.796442][ T4279] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.805170][ T4279] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.823228][ T4279] device bridge_slave_0 entered promiscuous mode [ 159.892548][ T4279] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.899844][ T4279] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.907335][ T4279] device bridge_slave_1 entered promiscuous mode [ 160.073316][ T4321] FAULT_INJECTION: forcing a failure. [ 160.073316][ T4321] name failslab, interval 1, probability 0, space 0, times 0 [ 160.171476][ T4321] CPU: 0 PID: 4321 Comm: syz.3.1079 Not tainted 6.1.129-syzkaller-00006-gefda22f3484c #0 [ 160.181126][ T4321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 160.191015][ T4321] Call Trace: [ 160.194140][ T4321] [ 160.196915][ T4321] dump_stack_lvl+0x151/0x1b7 [ 160.201431][ T4321] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 160.206720][ T4321] ? avc_has_perm+0x16f/0x260 [ 160.211239][ T4321] dump_stack+0x15/0x18 [ 160.215224][ T4321] should_fail_ex+0x3d0/0x520 [ 160.219741][ T4321] __should_failslab+0xaf/0xf0 [ 160.224347][ T4321] should_failslab+0x9/0x20 [ 160.228694][ T4321] slab_pre_alloc_hook+0x2e/0x1b0 [ 160.233543][ T4321] kmem_cache_alloc_lru+0x49/0x270 [ 160.238485][ T4321] ? sock_alloc_inode+0x28/0xc0 [ 160.243173][ T4321] sock_alloc_inode+0x28/0xc0 [ 160.247684][ T4321] ? sockfs_init_fs_context+0xb0/0xb0 [ 160.252894][ T4321] new_inode_pseudo+0x65/0x1d0 [ 160.257493][ T4321] __sock_create+0x132/0x7e0 [ 160.261947][ T4321] __sys_socketpair+0x313/0x6e0 [ 160.266876][ T4321] ? __ia32_sys_socket+0x90/0x90 [ 160.271648][ T4321] ? __ia32_sys_read+0x90/0x90 [ 160.276242][ T4321] ? debug_smp_processor_id+0x17/0x20 [ 160.281977][ T4321] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 160.287869][ T4321] __x64_sys_socketpair+0x9b/0xb0 [ 160.292729][ T4321] x64_sys_call+0x19b/0x9a0 [ 160.297069][ T4321] do_syscall_64+0x3b/0xb0 [ 160.301320][ T4321] ? clear_bhb_loop+0x55/0xb0 [ 160.305834][ T4321] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 160.311566][ T4321] RIP: 0033:0x7f1665f8e169 [ 160.315816][ T4321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.335345][ T4321] RSP: 002b:00007f1666dd6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 160.343594][ T4321] RAX: ffffffffffffffda RBX: 00007f16661b6080 RCX: 00007f1665f8e169 [ 160.351400][ T4321] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000001e [ 160.359210][ T4321] RBP: 00007f1666dd6090 R08: 0000000000000000 R09: 0000000000000000 [ 160.367023][ T4321] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 160.374834][ T4321] R13: 0000000000000000 R14: 00007f16661b6080 R15: 00007ffc2fdb1f88 [ 160.382651][ T4321] [ 160.387779][ T4321] socket: no more sockets [ 160.817621][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.831605][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.840806][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.849412][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.858812][ T446] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.865719][ T446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.005419][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.016981][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.025335][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.033559][ T446] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.040415][ T446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.137509][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.145554][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.371284][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.379256][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.394971][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.411562][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.434558][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.448346][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.455954][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.502112][ T4279] device veth0_vlan entered promiscuous mode [ 161.523096][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.545594][ T4279] device veth1_macvtap entered promiscuous mode [ 161.655245][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.681738][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.697016][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.705356][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.194322][ T4340] device syzkaller0 entered promiscuous mode [ 162.692024][ T8] device bridge_slave_1 left promiscuous mode [ 162.698183][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.705708][ T8] device bridge_slave_0 left promiscuous mode [ 162.711742][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.719531][ T8] device veth1_macvtap left promiscuous mode [ 162.725427][ T8] device veth0_vlan left promiscuous mode [ 163.124250][ T4352] device sit0 left promiscuous mode [ 163.264468][ T4357] device sit0 entered promiscuous mode [ 163.638606][ T4371] FAULT_INJECTION: forcing a failure. [ 163.638606][ T4371] name failslab, interval 1, probability 0, space 0, times 0 [ 163.670271][ T4371] CPU: 0 PID: 4371 Comm: syz.6.1090 Not tainted 6.1.129-syzkaller-00006-gefda22f3484c #0 [ 163.679926][ T4371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 163.689819][ T4371] Call Trace: [ 163.692946][ T4371] [ 163.695722][ T4371] dump_stack_lvl+0x151/0x1b7 [ 163.700240][ T4371] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 163.705707][ T4371] dump_stack+0x15/0x18 [ 163.709806][ T4371] should_fail_ex+0x3d0/0x520 [ 163.714323][ T4371] ? security_inode_alloc+0x29/0x120 [ 163.719444][ T4371] __should_failslab+0xaf/0xf0 [ 163.724045][ T4371] should_failslab+0x9/0x20 [ 163.728379][ T4371] kmem_cache_alloc+0x3b/0x320 [ 163.732990][ T4371] ? security_inode_alloc+0x13/0x120 [ 163.738104][ T4371] security_inode_alloc+0x29/0x120 [ 163.743048][ T4371] inode_init_always+0x720/0x970 [ 163.747817][ T4371] ? sockfs_init_fs_context+0xb0/0xb0 [ 163.753119][ T4371] new_inode_pseudo+0x98/0x1d0 [ 163.757719][ T4371] __sock_create+0x132/0x7e0 [ 163.762146][ T4371] __sys_socketpair+0x313/0x6e0 [ 163.766828][ T4371] ? __ia32_sys_socket+0x90/0x90 [ 163.771600][ T4371] ? debug_smp_processor_id+0x17/0x20 [ 163.776809][ T4371] __x64_sys_socketpair+0x9b/0xb0 [ 163.781670][ T4371] x64_sys_call+0x19b/0x9a0 [ 163.786011][ T4371] do_syscall_64+0x3b/0xb0 [ 163.790255][ T4371] ? clear_bhb_loop+0x55/0xb0 [ 163.794768][ T4371] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 163.800499][ T4371] RIP: 0033:0x7fb95c38e169 [ 163.804749][ T4371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.824281][ T4371] RSP: 002b:00007fb95d195038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 163.832535][ T4371] RAX: ffffffffffffffda RBX: 00007fb95c5b5fa0 RCX: 00007fb95c38e169 [ 163.840340][ T4371] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000001e [ 163.848147][ T4371] RBP: 00007fb95d195090 R08: 0000000000000000 R09: 0000000000000000 [ 163.855957][ T4371] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 163.863768][ T4371] R13: 0000000000000000 R14: 00007fb95c5b5fa0 R15: 00007ffdcaf0afd8 [ 163.871588][ T4371] [ 163.892805][ T4358] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.899656][ T4358] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.929495][ T4358] device bridge_slave_0 entered promiscuous mode [ 163.936655][ T4358] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.944010][ T4358] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.951623][ T4358] device bridge_slave_1 entered promiscuous mode [ 163.977095][ T4371] socket: no more sockets [ 164.475729][ T4358] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.482620][ T4358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.686638][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.722771][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.762062][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.775592][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.801518][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.811012][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.817986][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.970456][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.024043][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.032387][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.064860][ T4434] FAULT_INJECTION: forcing a failure. [ 165.064860][ T4434] name failslab, interval 1, probability 0, space 0, times 0 [ 165.079745][ T4434] CPU: 1 PID: 4434 Comm: syz.7.1108 Not tainted 6.1.129-syzkaller-00006-gefda22f3484c #0 [ 165.089408][ T4434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 165.099379][ T4434] Call Trace: [ 165.102844][ T4434] [ 165.105620][ T4434] dump_stack_lvl+0x151/0x1b7 [ 165.110252][ T4434] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 165.115546][ T4434] dump_stack+0x15/0x18 [ 165.119536][ T4434] should_fail_ex+0x3d0/0x520 [ 165.124052][ T4434] ? sk_prot_alloc+0x5f/0x330 [ 165.128557][ T4434] __should_failslab+0xaf/0xf0 [ 165.133161][ T4434] should_failslab+0x9/0x20 [ 165.137497][ T4434] kmem_cache_alloc+0x3b/0x320 [ 165.142097][ T4434] ? irqentry_exit+0x30/0x40 [ 165.146523][ T4434] sk_prot_alloc+0x5f/0x330 [ 165.150877][ T4434] sk_alloc+0x38/0x440 [ 165.154864][ T4434] tipc_sk_create+0x103/0x1ac0 [ 165.159456][ T4434] ? irqentry_exit+0x30/0x40 [ 165.163894][ T4434] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 165.169523][ T4434] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 165.175516][ T4434] ? get_next_ino+0xe5/0x190 [ 165.179937][ T4434] __sock_create+0x3be/0x7e0 [ 165.184366][ T4434] __sys_socketpair+0x313/0x6e0 [ 165.189054][ T4434] ? __ia32_sys_socket+0x90/0x90 [ 165.193943][ T4434] ? __kasan_check_write+0x14/0x20 [ 165.198857][ T4434] ? fpregs_restore_userregs+0x130/0x290 [ 165.204413][ T4434] __x64_sys_socketpair+0x9b/0xb0 [ 165.209273][ T4434] x64_sys_call+0x19b/0x9a0 [ 165.213612][ T4434] do_syscall_64+0x3b/0xb0 [ 165.217867][ T4434] ? clear_bhb_loop+0x55/0xb0 [ 165.222376][ T4434] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 165.228107][ T4434] RIP: 0033:0x7fb97518e169 [ 165.232358][ T4434] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.251800][ T4434] RSP: 002b:00007fb975f73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 165.260045][ T4434] RAX: ffffffffffffffda RBX: 00007fb9753b5fa0 RCX: 00007fb97518e169 [ 165.267862][ T4434] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000001e [ 165.275664][ T4434] RBP: 00007fb975f73090 R08: 0000000000000000 R09: 0000000000000000 [ 165.283476][ T4434] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 165.291583][ T4434] R13: 0000000000000000 R14: 00007fb9753b5fa0 R15: 00007ffcc99a0208 [ 165.299381][ T4434] [ 165.343486][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.361184][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.442910][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.450726][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.458768][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.471894][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.513647][ T4358] device veth0_vlan entered promiscuous mode [ 165.636030][ T4453] device pim6reg1 entered promiscuous mode [ 165.711255][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.729578][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.754713][ T4358] device veth1_macvtap entered promiscuous mode [ 165.879213][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.887309][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.896377][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.954674][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.968828][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.262019][ T313] device bridge_slave_1 left promiscuous mode [ 167.267970][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.275623][ T313] device bridge_slave_0 left promiscuous mode [ 167.281654][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.289396][ T313] device veth1_macvtap left promiscuous mode [ 167.295337][ T313] device veth0_vlan left promiscuous mode [ 167.537101][ T4477] FAULT_INJECTION: forcing a failure. [ 167.537101][ T4477] name failslab, interval 1, probability 0, space 0, times 0 [ 167.553455][ T4477] CPU: 1 PID: 4477 Comm: syz.3.1122 Not tainted 6.1.129-syzkaller-00006-gefda22f3484c #0 [ 167.563110][ T4477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 167.573091][ T4477] Call Trace: [ 167.576213][ T4477] [ 167.578994][ T4477] dump_stack_lvl+0x151/0x1b7 [ 167.583505][ T4477] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 167.588820][ T4477] dump_stack+0x15/0x18 [ 167.592880][ T4477] should_fail_ex+0x3d0/0x520 [ 167.597395][ T4477] __should_failslab+0xaf/0xf0 [ 167.601991][ T4477] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 167.607641][ T4477] should_failslab+0x9/0x20 [ 167.611982][ T4477] __kmem_cache_alloc_node+0x3d/0x2a0 [ 167.617267][ T4477] ? __kasan_slab_alloc+0x6c/0x80 [ 167.622142][ T4477] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 167.627858][ T4477] kmalloc_trace+0x2a/0xa0 [ 167.632108][ T4477] selinux_sk_alloc_security+0x7d/0x1a0 [ 167.637490][ T4477] security_sk_alloc+0x72/0xb0 [ 167.642089][ T4477] sk_prot_alloc+0x114/0x330 [ 167.646511][ T4477] sk_alloc+0x38/0x440 [ 167.650418][ T4477] ? security_inode_alloc+0x29/0x120 [ 167.655547][ T4477] tipc_sk_create+0x103/0x1ac0 [ 167.660136][ T4477] ? __kasan_check_write+0x14/0x20 [ 167.665166][ T4477] ? _raw_spin_trylock_bh+0x190/0x190 [ 167.670384][ T4477] ? security_inode_alloc+0xc0/0x120 [ 167.675498][ T4477] ? inode_init_always+0x737/0x970 [ 167.680533][ T4477] __sock_create+0x3be/0x7e0 [ 167.684958][ T4477] __sys_socketpair+0x313/0x6e0 [ 167.689644][ T4477] ? __ia32_sys_socket+0x90/0x90 [ 167.694512][ T4477] ? debug_smp_processor_id+0x17/0x20 [ 167.699709][ T4477] __x64_sys_socketpair+0x9b/0xb0 [ 167.704572][ T4477] x64_sys_call+0x19b/0x9a0 [ 167.709000][ T4477] do_syscall_64+0x3b/0xb0 [ 167.713245][ T4477] ? clear_bhb_loop+0x55/0xb0 [ 167.717758][ T4477] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 167.723491][ T4477] RIP: 0033:0x7f1665f8e169 [ 167.727745][ T4477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.747196][ T4477] RSP: 002b:00007f1666df7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 167.755517][ T4477] RAX: ffffffffffffffda RBX: 00007f16661b5fa0 RCX: 00007f1665f8e169 [ 167.763336][ T4477] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000001e [ 167.771140][ T4477] RBP: 00007f1666df7090 R08: 0000000000000000 R09: 0000000000000000 [ 167.778954][ T4477] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 167.786768][ T4477] R13: 0000000000000000 R14: 00007f16661b5fa0 R15: 00007ffc2fdb1f88 [ 167.794920][ T4477] [ 167.883718][ T4487] device wg2 left promiscuous mode [ 167.911899][ T4484] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.918872][ T4484] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.936410][ T4484] device bridge_slave_0 entered promiscuous mode [ 168.986632][ T4487] device wg2 entered promiscuous mode [ 169.062941][ T4484] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.070052][ T4484] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.077685][ T4484] device bridge_slave_1 entered promiscuous mode [ 169.200596][ T4506] 7’ç÷ï: renamed from syzkaller0 [ 169.244011][ T28] audit: type=1400 audit(1744800078.355:166): avc: denied { create } for pid=4510 comm="syz.7.1130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 169.353457][ T4512] device veth0_vlan left promiscuous mode [ 169.403865][ T4512] device veth0_vlan entered promiscuous mode [ 169.779251][ T4532] device veth0_vlan left promiscuous mode [ 169.785666][ T4532] device veth0_vlan entered promiscuous mode [ 169.800243][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.809966][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.820288][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.836454][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.860799][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.892084][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.900399][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.908710][ T446] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.915606][ T446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.941652][ T4542] device wg2 left promiscuous mode [ 169.961469][ T4545] device wg2 entered promiscuous mode [ 170.003376][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.040069][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.060488][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.101014][ T446] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.107911][ T446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.291471][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.310040][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.403639][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.422313][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.475753][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.514626][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.582701][ T4484] device veth0_vlan entered promiscuous mode [ 170.591396][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.623623][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.690216][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.792554][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.834968][ T4484] device veth1_macvtap entered promiscuous mode [ 170.876765][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.887808][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.917269][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.991283][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.032411][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.116750][ T4574] device syzkaller0 entered promiscuous mode [ 172.423031][ T313] device bridge_slave_1 left promiscuous mode [ 172.428993][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.436422][ T313] device bridge_slave_0 left promiscuous mode [ 172.442498][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.450177][ T313] device veth1_macvtap left promiscuous mode [ 172.456057][ T313] device veth0_vlan left promiscuous mode [ 172.726316][ T4591] device sit0 left promiscuous mode [ 172.799072][ T4597] device sit0 entered promiscuous mode [ 172.979684][ T4606] device sit0 left promiscuous mode [ 173.165940][ T4609] device sit0 entered promiscuous mode [ 173.211806][ T4614] device pim6reg1 entered promiscuous mode [ 173.501995][ T4603] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.531260][ T4603] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.579872][ T4603] device bridge_slave_0 entered promiscuous mode [ 173.604981][ T4603] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.618626][ T4603] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.626614][ T4603] device bridge_slave_1 entered promiscuous mode [ 174.260760][ T4603] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.267676][ T4603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.274826][ T4603] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.281696][ T4603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.337386][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.346840][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.381713][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.415400][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.444975][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.478697][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.485601][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.515160][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.533280][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.540182][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.595679][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.612503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.795078][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.821977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.925559][ T4603] device veth0_vlan entered promiscuous mode [ 174.933620][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.963146][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.981645][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.989611][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.002953][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.015973][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.082127][ T4688] device ip6gretap0 entered promiscuous mode [ 175.100456][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.122091][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.140789][ T4603] device veth1_macvtap entered promiscuous mode [ 175.157976][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.182741][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.249046][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.309895][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.328131][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.212038][ T446] device bridge_slave_1 left promiscuous mode [ 177.217984][ T446] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.225365][ T446] device bridge_slave_0 left promiscuous mode [ 177.231431][ T446] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.239272][ T446] device veth1_macvtap left promiscuous mode [ 177.245151][ T446] device veth0_vlan left promiscuous mode [ 177.801359][ T4741] device veth0_vlan left promiscuous mode [ 177.811023][ T4741] device veth0_vlan entered promiscuous mode [ 178.367925][ T4767] device wg2 left promiscuous mode [ 178.483640][ T4767] device wg2 entered promiscuous mode [ 178.552845][ T4761] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.617951][ T4761] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.691826][ T4761] device bridge_slave_0 entered promiscuous mode [ 178.777335][ T4761] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.784739][ T4761] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.792114][ T4761] device bridge_slave_1 entered promiscuous mode [ 179.122170][ T4761] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.129056][ T4761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.136190][ T4761] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.143079][ T4761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.307470][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.326271][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.590054][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.597490][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.606263][ T4818] device wg2 left promiscuous mode [ 179.619888][ T4819] device wg2 entered promiscuous mode [ 179.633478][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.649482][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.664417][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.671306][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.720735][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.771306][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.821486][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.828388][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.894803][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.904042][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.912508][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.920962][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.929152][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.937977][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.999649][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.009733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.030732][ T4761] device veth0_vlan entered promiscuous mode [ 180.053112][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.085816][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.165824][ T4761] device veth1_macvtap entered promiscuous mode [ 180.173461][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.183859][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.194327][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.247959][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.260096][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.272670][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.286508][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.501863][ T446] device bridge_slave_1 left promiscuous mode [ 181.507814][ T446] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.515168][ T446] device bridge_slave_0 left promiscuous mode [ 181.521110][ T446] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.528881][ T446] device veth1_macvtap left promiscuous mode [ 181.534756][ T446] device veth0_vlan left promiscuous mode [ 181.990748][ T4851] device syzkaller0 entered promiscuous mode [ 182.205827][ T4854] device veth0_vlan left promiscuous mode [ 182.234063][ T4854] device veth0_vlan entered promiscuous mode [ 182.422199][ T4873] device wg2 left promiscuous mode [ 182.498480][ T4873] device wg2 entered promiscuous mode [ 182.603746][ T4857] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.610710][ T4857] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.619570][ T4857] device bridge_slave_0 entered promiscuous mode [ 182.627647][ T4857] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.634867][ T4857] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.642783][ T4857] device bridge_slave_1 entered promiscuous mode [ 182.700123][ T4857] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.707020][ T4857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.714141][ T4857] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.721082][ T4857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.749328][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.764421][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.790460][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.805478][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.834109][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.851835][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.858835][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.881425][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.898459][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.905575][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.930271][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.965337][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.057999][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.087530][ T4857] device veth0_vlan entered promiscuous mode [ 183.100939][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.142394][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.158415][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.193981][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.203505][ T4857] device veth1_macvtap entered promiscuous mode [ 183.224990][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.242657][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.391918][ T446] device bridge_slave_1 left promiscuous mode [ 184.397885][ T446] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.405281][ T446] device bridge_slave_0 left promiscuous mode [ 184.411424][ T446] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.419178][ T446] device veth1_macvtap left promiscuous mode [ 184.425216][ T446] device veth0_vlan left promiscuous mode [ 185.127154][ T4923] 7’ç÷ï: renamed from syzkaller0 [ 185.219645][ T4921] device veth0_vlan left promiscuous mode [ 185.238069][ T4921] device veth0_vlan entered promiscuous mode [ 185.543967][ T4938] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.550841][ T4938] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.598753][ T4938] device bridge_slave_0 entered promiscuous mode [ 185.672870][ T4938] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.680916][ T4938] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.694023][ T4938] device bridge_slave_1 entered promiscuous mode [ 186.213385][ T4938] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.220304][ T4938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.508753][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.581524][ T4976] device sit0 left promiscuous mode [ 186.623654][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.634233][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.671431][ T4976] device sit0 entered promiscuous mode [ 186.708230][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.731985][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.791384][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.798271][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.806008][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.814531][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.822828][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.829676][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.943960][ T4985] device syzkaller0 entered promiscuous mode [ 186.985244][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.007339][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.042094][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.064946][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.217125][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.231894][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.275132][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.305893][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.339571][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.372716][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.445318][ T4938] device veth0_vlan entered promiscuous mode [ 187.536568][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.554182][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.603785][ T4938] device veth1_macvtap entered promiscuous mode [ 187.615217][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.623536][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.641866][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.745214][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.775300][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.562019][ T43] device bridge_slave_1 left promiscuous mode [ 188.567978][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.575748][ T43] device bridge_slave_0 left promiscuous mode [ 188.582231][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.590505][ T43] device veth1_macvtap left promiscuous mode [ 188.596957][ T43] device veth0_vlan left promiscuous mode [ 189.770423][ T5043] device veth0_vlan left promiscuous mode [ 189.779023][ T5043] device veth0_vlan entered promiscuous mode [ 189.812272][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.831874][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.890413][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.933518][ T5044] device wg2 left promiscuous mode [ 189.948126][ T5049] device wg2 entered promiscuous mode [ 190.440881][ T5058] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.447842][ T5058] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.455201][ T5058] device bridge_slave_0 entered promiscuous mode [ 190.482600][ T5071] -1: renamed from syzkaller0 [ 190.498198][ T5058] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.507348][ T5058] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.567312][ T5058] device bridge_slave_1 entered promiscuous mode [ 191.126003][ T5091] GPL: port 1(gretap0) entered blocking state [ 191.134420][ T5091] GPL: port 1(gretap0) entered disabled state [ 191.168316][ T5091] device gretap0 entered promiscuous mode [ 191.210990][ T5095] device wg2 left promiscuous mode [ 191.228486][ T5096] device wg2 entered promiscuous mode [ 191.400097][ T5099] device pim6reg1 entered promiscuous mode [ 191.502595][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.512041][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.542503][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.619325][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.673927][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.680823][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.094518][ T5110] device veth0_vlan left promiscuous mode [ 193.100475][ T5110] device veth0_vlan entered promiscuous mode [ 193.132106][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.140797][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.149468][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.160155][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.167024][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.177169][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.247149][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.260591][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.269059][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.287675][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.322865][ T5130] device wg2 left promiscuous mode [ 193.350921][ T5130] device wg2 entered promiscuous mode [ 193.358481][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.402855][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.466743][ T5058] device veth0_vlan entered promiscuous mode [ 193.520471][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.541783][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.579325][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.609654][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.689734][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.703601][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.766472][ T5058] device veth1_macvtap entered promiscuous mode [ 193.913233][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.926223][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.935347][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.944563][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.953068][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.083757][ T5184] device wg2 left promiscuous mode [ 194.101034][ T5184] device wg2 entered promiscuous mode [ 194.881970][ T446] device bridge_slave_1 left promiscuous mode [ 194.887910][ T446] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.895302][ T446] device bridge_slave_0 left promiscuous mode [ 194.901384][ T446] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.909099][ T446] device veth1_macvtap left promiscuous mode [ 194.915057][ T446] device veth0_vlan left promiscuous mode [ 196.319202][ T102] udevd[102]: worker [2500] terminated by signal 33 (Unknown signal 33) [ 196.344998][ T102] udevd[102]: worker [2500] failed while handling '/devices/virtual/block/loop6' [ 196.779238][ T5224] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.786531][ T5224] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.794262][ T5224] device bridge_slave_0 entered promiscuous mode [ 196.801890][ T5224] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.864270][ T5224] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.911835][ T5224] device bridge_slave_1 entered promiscuous mode [ 196.918707][ T5243] device veth0_vlan left promiscuous mode [ 196.925157][ T5243] device veth0_vlan entered promiscuous mode [ 197.397288][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.412100][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.419651][ T471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.463049][ T5254] bond_slave_1: mtu less than device minimum [ 197.831367][ T5257] device syzkaller0 entered promiscuous mode [ 197.951143][ T28] audit: type=1400 audit(1744800107.045:167): avc: denied { append } for pid=5272 comm="syz.6.1324" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 198.712871][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.725162][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.759915][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.781837][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.790140][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.797037][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.805176][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.815345][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.823990][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.830871][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.879900][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.928170][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.977010][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.025599][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.035543][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.075503][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.102435][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.136497][ T5224] device veth0_vlan entered promiscuous mode [ 199.169753][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.180235][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.207052][ T5224] device veth1_macvtap entered promiscuous mode [ 199.216412][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.224300][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.232953][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.241138][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.253287][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.286780][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.299158][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.310469][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.319033][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.122111][ T446] device bridge_slave_1 left promiscuous mode [ 200.128050][ T446] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.135631][ T446] device bridge_slave_0 left promiscuous mode [ 200.141649][ T446] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.149381][ T446] device veth1_macvtap left promiscuous mode [ 200.155282][ T446] device veth0_vlan left promiscuous mode [ 202.140115][ T5317] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.244609][ T5317] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.304034][ T5317] device bridge_slave_0 entered promiscuous mode [ 202.413211][ T5317] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.420077][ T5317] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.539044][ T5317] device bridge_slave_1 entered promiscuous mode [ 203.475582][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.487211][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.673423][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.711598][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.754270][ T446] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.761163][ T446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.841369][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.857388][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.871633][ T446] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.878516][ T446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.953983][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.990455][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.026331][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.126678][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.142102][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.229734][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.238652][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.247087][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.255562][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.287693][ T5317] device veth0_vlan entered promiscuous mode [ 204.309377][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.317311][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.376930][ T5317] device veth1_macvtap entered promiscuous mode [ 204.383963][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.393447][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.401887][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.450309][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.463156][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.512001][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.520351][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.492259][ T332] device bridge_slave_1 left promiscuous mode [ 205.498248][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.505734][ T332] device bridge_slave_0 left promiscuous mode [ 205.511814][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.519959][ T332] device veth1_macvtap left promiscuous mode [ 205.525870][ T332] device veth0_vlan left promiscuous mode [ 206.652345][ T5366] device pim6reg1 entered promiscuous mode [ 207.464827][ T102] udevd[102]: worker [2497] terminated by signal 33 (Unknown signal 33) [ 207.511343][ T102] udevd[102]: worker [2497] failed while handling '/devices/virtual/block/loop7' [ 207.777932][ T5398] device vlan1 entered promiscuous mode [ 208.832345][ T5377] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.850407][ T5377] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.861796][ T5377] device bridge_slave_0 entered promiscuous mode [ 209.171207][ T5377] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.178095][ T5377] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.186221][ T5377] device bridge_slave_1 entered promiscuous mode [ 209.727570][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.735055][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.781583][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.790313][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.798579][ T446] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.805460][ T446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.812992][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.931981][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.940220][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.948420][ T446] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.955329][ T446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.962500][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.970282][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.997462][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.057039][ T5377] device veth0_vlan entered promiscuous mode [ 210.063582][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.071698][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.078997][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.139839][ T5377] device veth1_macvtap entered promiscuous mode [ 210.151572][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.169468][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.264145][ T446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.441979][ T332] device bridge_slave_1 left promiscuous mode [ 211.448290][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.455698][ T332] device bridge_slave_0 left promiscuous mode [ 211.461743][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.469627][ T332] device veth1_macvtap left promiscuous mode [ 211.475524][ T332] device veth0_vlan left promiscuous mode [ 213.288111][ T5464] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.295181][ T5464] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.353824][ T5464] device bridge_slave_1 left promiscuous mode [ 213.359912][ T5464] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.368636][ T5464] device bridge_slave_0 left promiscuous mode [ 213.374772][ T5464] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.493070][ T5472] device syzkaller0 entered promiscuous mode [ 213.505636][ T5451] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.516022][ T5451] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.539191][ T5451] device bridge_slave_0 entered promiscuous mode [ 213.608683][ T5451] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.620387][ T5451] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.634869][ T5451] device bridge_slave_1 entered promiscuous mode [ 214.591977][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.615839][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.719099][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.821548][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.921425][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.928385][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.968616][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.977566][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.992730][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.999626][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.045679][ T5514] device wg2 left promiscuous mode [ 215.053775][ T5515] device wg2 entered promiscuous mode [ 215.095698][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.103659][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.118818][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.138501][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.193334][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.278224][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.310998][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.408010][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.447347][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.487474][ T5451] device veth0_vlan entered promiscuous mode [ 215.524965][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.592371][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.644891][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.673235][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.758639][ T5451] device veth1_macvtap entered promiscuous mode [ 215.828044][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.845966][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.886413][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.952291][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.973991][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.991967][ T28] audit: type=1400 audit(1744800125.105:168): avc: denied { read } for pid=5526 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=5 req=863 state=3 status=67 (errno 11: Resource temporarily unavailable) [ 217.224136][ T471] device bridge_slave_1 left promiscuous mode [ 217.230362][ T471] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.238746][ T471] device bridge_slave_0 left promiscuous mode [ 217.246226][ T471] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.254746][ T471] device veth1_macvtap left promiscuous mode [ 217.261731][ T471] device veth0_vlan left promiscuous mode [ 217.364320][ T28] audit: type=1400 audit(1744800126.475:169): avc: denied { unlink } for pid=140 comm="dhcpcd" name="sock" dev="tmpfs" ino=420 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 217.399280][ T28] audit: type=1400 audit(1744800126.505:170): avc: denied { unlink } for pid=140 comm="dhcpcd" name="pid" dev="tmpfs" ino=419 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 217.420963][ T28] audit: type=1400 audit(1744800126.505:171): avc: denied { search } for pid=5555 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 217.447708][ T28] audit: type=1400 audit(1744800126.505:172): avc: denied { write } for pid=5555 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 217.469708][ T28] audit: type=1400 audit(1744800126.505:173): avc: denied { add_name } for pid=5555 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 217.491003][ T28] audit: type=1400 audit(1744800126.505:174): avc: denied { create } for pid=5555 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 217.512158][ T28] audit: type=1400 audit(1744800126.505:175): avc: denied { read open } for pid=5555 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=2496 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 217.536333][ T28] audit: type=1400 audit(1744800126.505:176): avc: denied { lock } for pid=5555 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=2496 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 217.596936][ T28] audit: type=1400 audit(1744800126.705:177): avc: denied { remove_name } for pid=87 comm="acpid" name="acpid.pid" dev="tmpfs" ino=7 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 218.105604][ T471] device gretap0 left promiscuous mode [ 218.110893][ T471] GPL: port 1(gretap0) entered disabled state [ 218.253553][ T471] device vlan0 left promiscuous mode [ 218.258758][ T471] GPL: port 1(vlan0) entered disabled state [ 218.266313][ T471] device bridge_slave_1 left promiscuous mode [ 218.272260][ T471] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.279417][ T471] device bridge_slave_0 left promiscuous mode [ 218.285412][ T471] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.293723][ T471] device veth0_vlan left promiscuous mode [ 218.299641][ T471] device veth1_macvtap left promiscuous mode [ 218.305581][ T471] device veth0_vlan left promiscuous mode [ 218.311439][ T471] device veth0_vlan left promiscuous mode [ 218.317155][ T471] device veth0_vlan left promiscuous mode [ 218.959935][ T5574] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 221.010086][ T5575] kvm: exiting hardware virtualization [ 221.016519][ T5575] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 221.023160][ T5575] ACPI: PM: Preparing to enter system sleep state S5 [ 221.029833][ T5575] reboot: Power down serialport: VM disconnected.