last executing test programs: 29.633248501s ago: executing program 1 (id=968): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) close(0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400000000000}, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5b) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x218, 0xc8, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x4) (async) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x218, 0xc8, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001040), 0x9}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000003000), 0x201, 0x0) (async) openat$cgroup_subtree(r2, &(0x7f0000003000), 0x201, 0x0) 28.809481359s ago: executing program 1 (id=970): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xb, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x4, r0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x0, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) r5 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'pimreg1\x00', 0x400}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000000)={0x0, 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x20000190) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x1f, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) r7 = getpid() perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x8, 0x8, 0xc9, 0x1, 0x0, 0x4, 0x8000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x4, 0x4, 0x0, 0x3, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x7, 0x0, 0x9}, r7, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x20) 24.413249049s ago: executing program 1 (id=978): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x101}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x10, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000000)="99", 0x20000000}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000c00000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) (async) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) 23.687910198s ago: executing program 1 (id=982): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000980)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="95eb010018000000000000000c00008200000e000000000000090200000000006100"/48], &(0x7f0000000880)=""/115, 0x2a, 0x73, 0x0, 0xb1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYRES16=r0, @ANYRES8, @ANYRESHEX=r3, @ANYRESHEX=r3, @ANYRES32, @ANYBLOB="9e9d79b688197eeab0cff3749cdbe1f434e187028f0247104d0d22b7b5c19d967e934c8d16b5beb366b2d72d8a3754368737dc73e858a67df63011db13399014d613e6408e27603652e159f2da89d6f2a621e91a4442609f5694eb04f42ae20bb1c6431d51bfc59f505a8f22a81bb7bbdb857b3fd372bfd33454b2e7e7957c5034e6970f861f2a1c978415442e892d7867b562a390d921171ec033a43636ace081881e566176fed611949d8049a1db733cbc8cb01298b9f4562582a4e0"], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x6, 0x4, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015000500541b48013d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586162c17600674290ca9d8d6413b8199e34f67ceaaa78710f9f8aba4765c91382f497585ca39c595b21afa6bce62b5ab0d44e9c32ad6f0349d92962a58d39494a19a9183362382792ac85578d3de07b7e155cf4ee5e3dd51212d2831bd8e2655b2fbd88791e4c66c832a774919b28b8a62711f0f156e636804e1d3f44a5ff3d63a3a51f0c7ec0c8c25e072194ddd83aa155a537e15c0d91f502deef03f83e826718705c9aef9613ac4a325a428d147c1749196e94226671fd9573ab0d079d44b13b56f793e98ab571c58e98e022f18a3be3f318e0690fff93f44f22473dc8004fc758218349bd3f0516a72a7ea913bfa7603063ed3118b2d680cbc"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x20) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r8}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000004c0)='cachefiles_ondemand_close\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) 23.274857252s ago: executing program 1 (id=983): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) (async) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0xb, 0x8d}, 0x48) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) socketpair(0xb, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7fffffff}, 0x48) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r9) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000018110000", @ANYRES32=r0, @ANYBLOB="6ea5a3658fdb50615524397de10000000000000000b7080000fcffffaa7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x90) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES8=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r12}, 0x10) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) 22.914440371s ago: executing program 1 (id=985): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000e00)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa6, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7b17}, 0x90) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="62030000002072"], 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5b, 0x8a}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5b, 0x8a}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="bf16000000000000b707000001009fa35070000000000000280000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3010100bd2321afb56fa54f26fb0b71d0e6adff07f1d8f7faf75e0f226bd99eea7960707142fa2dc79b9723741c4a0e168c1886d0d4d94f2f4e345c652fbc16ee988ee99fbfbf9b0a4def23d410f6296b32a834388107200759cda9036b4e369a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c3b35967dec6e802f5ab3eea57b09a2ed4048d3b867ddd58211d6ececb0cd2b6d357b85a0218ce740068725837079e468ee207d2f73902fbcfcf49822775985bf31b715f5888b24efa000000000000ffffffdf0000000000000000000000000000020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfd09000000b9349e31aa3701c38c527d3237c18e521ab219efdebb7b3de8f67581cf796a1d4223b90b80fcad3f6c962b9f292324b7ab7f7da31cf41ab12012fb1e0a494034127de745409e35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d307db98ca112874ec309baed0499104dcfe7c0f694bd5fc9e66d058b75fa4c81e5c9f42d9383e41d277b10392a96286744f049c3f128f8f92ef992239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637598f37ad380a447483cac394c7bbdcd0e3b1c39b2e00916de48a4e70f03cc415ba77af02c1d4cef5379da860aed8477dfa8ceefb405005c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06cd58b638c234bbb55ff413c86ba9affb12ec757c7234c270246c87a901160e6c07bf6cf8809c3a0d46ff7f000000000000ad1e1f493354b2822b9837421134c0167d78e6c24ed0a2768e825972ea3b774a1467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4cc302b52e2101de18a1f1f7c551b3fa00055cc1c46c5fd9c26a54d43fa050645bd6109b113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e97c870800000047546103f123f661c84726e7c7c55eff231a1b033d8f841ba3442b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2ef7be184f5e93ba5c8c2a4c04450b652b8d4c2ff030000000000000007c6bbd6cb2b240ce7d47ae636a5dbe9864a117d27326850a7c3b57086a4482c218b10af13d7be94987005088a83880ccab9c99220002af8c5e13d52c87c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991a225c120a3c950942fe0bc9f2a1a7506d35e5b439edeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea0b6c91996d65da6c24a700a86c814459f3cdaaf99000000000000000000bf2130d1b32c826563c718d0ad23bc83ba3f3757210a057e177615c0683f000000000000006d4e0413ab52f5aaab812201d1aba3d70471fcd9b466569f3ef72f39d87fcccab514fcff030000629c9b73ce7bc4be7f8be71cb7b2d0a4acff8f6abe7dbad64dfa63966945d93c33b038ce0d890f85f8a6ab8487c383e24d4a8051f80e1811e387723a25dda119f64b35e71c5400000000000000000000000000000034c751ebdf3f207ea3df3d6c0002a41783078e56c70afe8016b3dd9dc7785b36e609f173cc747837d600283b3452c57a5d44cacd363589845637071320921d32c1663964eddec97cc33158bc306d8c3bdae8108a23d2dc96a5cdb518f58832ec0906aaec43659c79c8ad37b0f961f3beaa3e02f7762c5dd633d13b5e487e996597b2ab42c81eb7dd8390e13b395aacce4683e55bcfe8c17615257364365fd48bd77da79e52ce9adfe6dcb0c42c4d719347f3d16304fa000008ffffffffffffff003049ca923d059c0ab5d886a491adacb7e4b43b1b57586e5fe2aa611f6232a9b71882ce24fce75cf105fa57f000756755b7230e2c0c1fed5487271c4f2981cf8f4351ef5d08641dacaed000080000000000000000000000fa36bbac00bb77c933d3961556f3fe647b05643b0000000000000000000000967aef9c5706e13d5889e77dab80a2548ec31629b7355a2bb8b93e4b6323061f545b26accc4621b568ab0bfaf30aa4f60705532c4a09c0a4a5487c762167edf362be35b9c90ad7e372a66bbb1471aa21000000000000104061c66a7432f25687618e31dcef8c5d4a2457a93f3fc6d3d7131746c75ccf400fc1a7a51826832ef7f5fbc78827d937768443a1c1ca3aba93a34efd21aa1201d9225256df8de405d1f12c17cdaff3ad675aa333aa7e919459babd3cc1000000000000000000000000000000000000000000000000000000000000000059fdc6a54a2a8b28fa7d9b92aeb58e78e3b8594a5ef6bb67e52bf43b6145f544273a8f62852706c0abef368bfc72f92fa99a7bf121019cff8001fd7d2f6c2c295a5cab383235fec4c1decbed258ee9df8963c0fc828ad2119ffefe36c78692fffb6942b9da0922b2aa8f6b66c14ee7f42d5951edcc986356b41c0de3549f851ca340d9e425e355c1decb785a1042a72c1c98a084b04b1d9be473e50a15d76b110eda3b7cc1f2501211773cf510a43888422c1328476dd6f42659c61a18618fd28d5cd342c276aa9c4cc035077fa09d672b8dcfb3ac1751628647047d07338a8619037e3449a173ddd697f541a0795a2de7ef1396d70675341ebf004be122de04b5275fe7e53d28ebdc5051cec00759d73ca97229d93b965926060b6f91d01324bd458b425ea51c5d5b69551d599188fc6040370ac9ca7ae9eea9e5ede79bd66bd3d616dd7d7dd4c3a8fd055a3585af6fe7f5046c61154598cd33c33a48ece1072afd04b1fd85eb1655d9f3f813392c9634200d892dc6810b436820a1e0f6b464855e28953eb63cd3d6fc1b7bfb588ce28a51af1658d45d759a8399da55a3ff6597bb9f47167fe55ca240623a001e5fe15d9ddefea06a3750501916163844106c4ce662f418d9fc509e5447f712048d53e7e36ee7de083c5ea1119969d858eb6785395fc5a2c551de9a086cb4583f55c47828645e3046"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5b, 0x8a}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYBLOB='1-8:5/'], 0x31) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r3, r4}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r3, r2}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r3, r1}, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x200}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r3, r7}, 0xc) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 21.243963448s ago: executing program 2 (id=989): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r1 = perf_event_open(&(0x7f0000002180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="008bccc9ff000000b704000008000000850000009500000095000000000000a6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x9, 0x6418, 0x0, 0x0, r8, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) (async) r10 = bpf$PROG_LOAD(0x2, 0x0, 0x0) (async) r11 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x1000}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r13}, 0x10) sendmsg$unix(r5, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000008c0)="a44d8e7f566c94ffd0745f574e3025d39f3d4e915688d936c7ca5e16b52d3121f60386efbde423db6b99fa2edb65d868af8213b83803a8e6c2188ffbb58b9f3017059702d2dd495d289f0cd11f63cae3e5a9cfe9c5ee448488e11c5f0df1e48937805245ffde48d010f80a5896d89995c8608e65", 0x74}, {&(0x7f0000000940)="c2620d1bb031a135d036c83b95992402659c99a152bcd2ebd14ee38cc58f0c6ee7e5a6bd10e15f22758526a858ab05f44e0d65893bf66b7b5ced67d5abfb675a1de2f8d77b53712245e39e43110c665d45886fd5612830d833b73ec5343bb5d429d314f0b50836462a77fff1ff66bdcabe94ce3374264758ec6370ef1bf25676893649da", 0x84}, {&(0x7f0000000a00)="04a9822f02ce54d38aa00c7ac5d4dd9caa5001599af419f2cd", 0x19}, {&(0x7f0000000a40)="92c24047c7818f498e8d85226fe879af70672f5d0be524c5a387335b605fe2f519bf6d76cc58fcbf0c68941fa447d5fb3953ae6f4ce545a01581ba6f4a4aa44ae9ac3539d7fef0d2a113e531e4ace75f9d001998ce", 0x55}, {&(0x7f0000000ac0)="704172d8c0d66a81180d712efeb7b7ab8a4cf26f97cfab94902712e591acccb8cef6b5f60f9391e5d3ab0a7d8fc6b7e59d181ef185befcc84e87650bdd77da3a40e3e91586c6f6c2ab305e8cf5c80ce8a94a6ff6d300e9d36bacdb21", 0x5c}, {&(0x7f0000000b40)="e886b3a3e43be9978259af2dc61b14f53f3927086084c8eb4cc705a5ca500d29473986a611d2e095ebfa7741337a91ed24a017c814de44c03831e573ead87785cc1a2ae097ef586aa8a64abca5c8b81e5546ab1bf7b78c1237c146adf5f379752c2f946e8432d1a64ff6ffb67b73ac0743c3d2be849ac6fd89", 0x79}, {&(0x7f0000000bc0)="b7d4cccd916dda92d84fae4218dd0fce38e4f033d4206cee4f6f1bbe03a237dc5a0d763c3e63f89bbf67ab774675532e4bb9c4988c4c2d2695b42c7065b0f3734997ae39ca63c24f9a555ae83a8f45b3b116a9b263bba1d4ff5337329eb6f30ed561747086cf620762750e9f19275c794a9515f82d7f3fc131e697be001b4209f821be289b4d27e4f3", 0x89}, {&(0x7f0000000c80)="04849c4e11f29446b57d1fd8a5", 0xd}], 0x8, &(0x7f0000000dc0)=[@rights={{0x24, 0x1, 0x1, [r1, r9, r1, r6, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r7, r8, r7, r3, r3, 0xffffffffffffffff, r0, r8, 0xffffffffffffffff, r2]}}, @rights={{0x20, 0x1, 0x1, [r10, r4, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r11, r1, r0]}}, @rights={{0x38, 0x1, 0x1, [r1, r3, 0xffffffffffffffff, r5, r2, r13, r2, r1, r1, r4]}}], 0xf8, 0x800}, 0x4000) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff76}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000880)={r9}, 0x4) (async) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) (async) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0xd, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2000061}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x652}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4b, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r14, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000080)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 20.915659576s ago: executing program 2 (id=990): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, r1, 0x12, 0x0, 0x0, @prog_id}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f00000013c0)=ANY=[@ANYBLOB="180200001000000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000087000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff2e, &(0x7f0000000040)=""/210}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, r2, 0x0, 0x0, 0x0}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000003c0), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f00000002c0)=ANY=[@ANYBLOB="3eff000000000000"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x0, '\x00', 0x0, 0x0}, 0x66) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x3, 0x5, &(0x7f0000000b40)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffff7}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}], &(0x7f0000000540)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x32, '\x00', 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x20}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x10, 0x1f, &(0x7f0000000a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7f8000, 0x0, 0x0, 0x0, 0x8000}, {}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}, @alu={0x7, 0x0, 0x8, 0x2, 0x5, 0x50, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x4, 0x0, 0xb, 0xfffffffffffffff4}, @call={0x85, 0x0, 0x0, 0x95}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xc}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @map_fd={0x18, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x6a, &(0x7f0000000380)=""/106, 0x41000, 0x12, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x40009, 0x1, 0x1000}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000780), &(0x7f00000007c0)=[{0x5, 0x5, 0xa, 0x8}], 0x10, 0x5}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000640)={r0}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{}, &(0x7f00000006c0), &(0x7f0000000700)='%-010d \x00'}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x7, 0x41, 0x49, 0x2a29, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 20.664296206s ago: executing program 2 (id=991): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x0, 0x9}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x0, 0x9}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000064df52f67298620c7238f4bbe22e0791731a515e93a2d80c72a563f6cd1526f5bdaf299f5ecf82e2a7a807482fe2bd2a5c3e21df866a5debb132b40ab905029950b154af767cdca163b66b67214b940761b0b6cc85b9573154539537a5c60322bb33e421e0bd7b4157c662b486402e039d0e00e23725ff8cb7143a3964d5dc3137afa64e8d2955eb0820a49927d4e8daa7f53c6c480c642c36071b8f92e641606ea71f9dea1fa2bce7add0f998f75035cfc1f52bd5419b1d9e827e20d9da4a301257013592e56b5615be42a1efc9338c110749345", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r0}, 0x0, &(0x7f00000003c0)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) (async) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002b00), 0x2, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f0000000140)=ANY=[], 0xfffffdef) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000000000061a0d8000000000005000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x22) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000000000061a0d8000000000005000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x22) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 13.564786688s ago: executing program 2 (id=997): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x11, 0x4, 0x4, 0x5}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64, @ANYRES8=r0, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xaa, 0x20, &(0x7f0000000280)="d22368226f9ed8be68c7b65c34723502f5d4b7e8b2a7537f446e094d41bd5b8aa746ae0d61c8d84c757c177a7fb1f0f65176861609926aa448965f0ebeea199699d0036249591abea4f0dd054ab69e1e8d589ac2f05a613916c90eb3a1f809c228ce9fc17d306a0fea80c4c999e8eaedcc454655bd6e8f699b56206e581da2a38825e66e34b9a27a8bbf7787c0c161d5c495ebc5c913a0e4f8d21ed14a244ba6fe51c745040ec6ec40fd", &(0x7f0000000040)=""/32, 0x8, 0x0, 0xf9, 0xc1, &(0x7f0000000340)="4a883df731e29d793498bc27c173b013bc4822baacda2ff97d38fb610a01d30423d303b945702d31d66bd3bc6303b292352979b44c22cb6e31a24928d9f23dc1a25dbdd2af44425a2004ca964362ee5d5c5d8160692ef3451c467524ed17d578019677e0263488eed80ac228f1a6a8984dbb20a898132d090ff5d5d48879b9f4935d8f099b214f6c382457e52dd4fe11293c9a7c0241977747f747415187e636c4300d19b35588a166591fc63c2ccf8235791af0d7af4ca1bcbcc843f45535cb97669ebd3203b60d02ec022dcc2fe0dd35fcfc69df766c043fa67e1196998208bc91ca539a0fb91b60d585a45262675a6c1c47a7e42275c195", &(0x7f00000004c0)="83e2ceedfca5fde89552a8f0cd333be3bf2e6adbd1dde8e2634fe545e0665928b3ae2e1fd45b2b03e6df3fdf763a415078f7a512b183497d44b94d0256d026307db1c36b76715b0ab692a2bf24a90f4024d743ae1a79a86aa11ff534c65f0254412cbf4007d5a895c5e178192af50a4777501e972265b3329267f4c8bf95ad9e9ed4c170824cea142e30a50f781ad4fc89af3fb6df561d34aed169a95b96d35c9e165fe82599514700aa0b6b211a1ab064c126bef42cf8c375e7c7bea35b2dd6af", 0x2, 0x0, 0x80000000}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 13.468645256s ago: executing program 2 (id=998): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x45, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES16=0x0], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x20, 0xc, &(0x7f0000000780)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r2, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000000200)="0fab8516bfc448ea6b503f33780fd613a322d758d40dba045465efa756adaafaaaf232b8fac103a3d458284702ff15daad8c51a1146585737ccf018e024bc2f16bd619ae45e77471ea76a9a56f03c31eb08b95e847cf2b9b955eaa954e1aacc44f62ef8abe194e4064376522c2b8f2", &(0x7f00000002c0)=""/89, &(0x7f0000000680)="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", &(0x7f0000000380)="709ed61fb0c0939ed418a7cc6daeebb8d9caea519c99d9b05211f66e6689d94ab7be8809d7", 0x5, r1, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6bf76dab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1002, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4020940d, &(0x7f0000000040)=0x6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x7fe2, 0x1}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000071121700000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13.404175701s ago: executing program 2 (id=1001): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC], 0x6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="c31e120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018220000", @ANYRES32, @ANYBLOB="0000000003000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xf}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000032d1136519365f26787c2d797cd0"], &(0x7f0000281ffc)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x10, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008500000023000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000ddb44f22f6064c25a22292b8c68d59cbbf1d0dc4c1426d844579b37b0adef04a3015a9653c747de8ca354b8852fbfd"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000c00)='\xec\xde_`d\xc8\xa9r:j\xab\x86\xb2\xa74\xb7i\xf0\xec\x19\xa4\x99\xc5XH\x03\xb6\xbdFxp@\x1e\xec\xe1\x9e\xd4\xf9\x81\xe2\xf9+\xc65\x97\xa7}q7\xe7\x10\xf5\xa3\t\x91s\x9e0}\x0f0\xa7nh\xa7\xb6\xf6K\x81\x85\r\xfc\xc1\xf7Nw\\O\xc5\xea\x91y\x04\x86\x01\x98\x99X\x92\x96\x9eT\x97o,\xa0:\xb13lU\x8c\x9d\xc7\x83\x15\x06\xd8\x99P=\xd1\xf5\x89\xfd\xce\x8e\xcd\xcb\xf5\xf4\xaf\xcax\xa2i\xc5y\x12\xbdx\xf3\xd3C\x98\xcfj\xad/\xc2\xab\x9b\xaf\xfaE-\xfc6\x11\x85\x9f\xfev\x03\x93^\x91_\xbf\xc8_pd\x8a\xd0O\x8bT\xcfq\xf2\xb977\xf45\x9a\x06\xac\x8a\x16\xdb\x81\x8e\x02\x00H\xfc\xdb\xd9D\xa6+HG\xce*(\r\bW\b\x1a\xb0\xcc\x87\xcb\xb5\xd4s\xf6\x13=m\x8alk\xb4^\xf0\x1e\xf2\xd1\xd2g/V\xa9\xfb\x84\xcf\xb7\n\xbakH\xdd\xaf\xb9\xf5/\xc0\n\xc7\xbb\xb8\xb7\x81Bj>\xf20\xa40\xa1q\xc0n\x7f\x8eE85_\xebv\x91g\x824\xc5ZT\xc9\xdai{\x19\x14D\x8d3\xa3\xe0\b \xaa<\xfe\xc87\x19-\xcb/l\x93\xee\xabE\xfb\xecf\xfd\x01\aUF\x1a\xd3]\x05\xf5\xd0\x91\xfb\x8f\x85\xe7N\xca\x88{\x14g2LP\xd3') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r7, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13.218694106s ago: executing program 3 (id=1003): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x8, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xb2, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000}, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe8, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f086dd47e0ffff00120600631177fbac141416e000030a44079f03fec0000000000000000000000000002e01050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3ac", 0x0, 0xfe, 0x60000000}, 0x50) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0xd7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x100, 0x0, 0xffffffff, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xfffffdffffffffff, r0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x800, 0x6, 0x5, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x800, 0x6, 0x5, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x3fe, 0x9, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18fb306b5b520f38877933e75e4133f2e7911f32cbdbf033beeca6b12e0efa79676fc24c2a3e09d59200"/66], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x79) close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/uts\x00') (async) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/uts\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYRES8=r0], &(0x7f0000000000)='GPL\x00', 0x62, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xa, 0x3, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7eebd673}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 12.938842729s ago: executing program 3 (id=1004): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xe, 0x4, 0xfffffffe, 0x4, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0xaf, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x66, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)='R', 0x1}], 0x1, &(0x7f00000005c0)=[@rights={{0x18, 0x1, 0x1, [r4, r5]}}], 0x18}, 0x0) recvmsg(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 12.042083692s ago: executing program 3 (id=1008): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xf5, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb0100180000000000000014000000140000000500000002000000010000060400000002000000000000000000610000202fc845f87652e9d3bbd74f91"], 0x0, 0x31}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0xffff9d9e, '\x00', 0x0, r1, 0x0, 0x4, 0x2}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000006c0)="fb6bba8839fe8bc048c0cdafc9f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a04ed6dd26eea2e37229c339b1f91201c2796173864848e", 0x3d}], 0x1}, 0x0) recvmsg(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x2008}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x34f677969c599f24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7ffffffe}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11.82872363s ago: executing program 3 (id=1010): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1ee00000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x8}, 0x48) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000880)="26724d576a1f370d106e766bcb1cba515ea4fb8458577c3aeb43baad88030338ca9abf9cb544ba1ce15b7cbbd141bea250e692af1ad0b836c307dd8cc72226600494500fccda22bc27f3a8879c70e9b3d09d31d8957f1fece2daf6503e4d0e9c8cf613390189976d79235f52000e5b858bebeaba5c62f6a107ffc47de0ce8c9e89bc6bee84f895634a81d21cd4424ef5f78fb0d7fbefe82e49b902cdb4d46ae5d87bc9e546af60b864b9d0e0a9ac10d824c3046bfdc41ba9e4fde81aac55f180a75052786c09f8b943510b9a421c78fe60140434d7334509228617c2a3b3350038269cd45c3e17c3fcdc7a9c67cccb23", 0xf0}, {&(0x7f0000000300)="1bc8c4fab62e831d48522c61d4caa4f5f6613681aaca23893f3fe655cb58b85a9535070bfe50127641370b27c783f1634ffc6012a3aec6b36346715b32ff", 0x3e}, {&(0x7f0000000a40)="5e660abd098870306741dc145a5b3b529b5e19a22313b575ff86116984663647eddddc046817641a2a72c0147c937f8332da534fb5ce599a400874773475609de8de0b77bb2aab40bca7ad4b68cb469f530056e4f07f38bbf4c2cc26cb59acb905ff5188c630cbe6ceaedb738af22dae1c82c56f13398adb26f7a2061fdcfc267f44b7a1a4b7ed18947132e804c9b93c21a374443c9bcc46ec8257030cbfe16834f1b166bec2e3e83b7a1fd8a79e9f34424b04ac673931537ade609dd7b6c4c3f9dbfd", 0xc3}, {&(0x7f0000000b40)="ab30ebc8b99284dc98249c15e99cd36acf1d7cf998d53f56bb123ba5002386bd2c75d30e0f05bfa7f161c3221aaba3dcab24e811cb2b2b0139383eb45f351732dc5a0ed1fd7b398c9e9ab7732f605c97e645ee12ebd7163413d699e68da8f29cc29e234e7638dcd2bea16725ebec73de833036e4c31eb87717d8daae143f936f7be29e44403e12f31115e1a2fbecd238e57d817a49fe31fa7a61700c3719ecce0c00de1b22d1bb1b68", 0xa9}, {&(0x7f0000000980)="bb797c6fb76756b761ab11bccac32e3b6ea7490a8ac82835932efc3215feb016b131c4030aee27", 0x27}, {&(0x7f0000000c00)="d4ee83159e17447b430018ac147921e1c078ad6661ca55fce791dfb82b896f166858769b242a794e666a06e528e4c43918a19b0a725a94626f3f8a54dcfba0de55894795e8b8bfce99bc857c736e7a3f2691cf271b345e447591576f914b0d701ac3dbc994092b3c31bb9f4fd71d110351c7d6957755785b1191ce4326daf49fcb77a7665fb22a5de47ae0397150e7b57c0c2b750c1b9058cb7bdb0284791acff13667f3a872243cffe91fba3b5eac46101cc71338ed51c20646d3c253fa", 0xbe}, {&(0x7f0000000cc0)="33b6707cec60047443694dbf5e8ea45a6c4d16bf89af5b2ca2440c86f085a638f16255566f2c2491e18ae1da17cbde3e903ffc9d828a2475a3a5cad09dadc8a35cd0fedcbb8e6d5b7043c696d43a5f891a8ed716f4fc35fb7cbc0d6ee19fec3a6d31b365b3531c2db277ae6706fdf9089607921de9998d88f0452ddccaeae31514c81a4e2afb381a5d581ec60fe3a4a70ec569", 0x93}], 0x7, &(0x7f0000002240)=ANY=[@ANYRES32=r1], 0x12a0}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x102, 0x220, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, 0x0, 0xfffffcc8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f80)={r2, 0x2000000, 0x10a, 0x1b, &(0x7f00000010c0)="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", 0x0, 0x0, 0x0, 0x0, 0xfffffdec, 0x0, 0x0}, 0x50) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000840)=[0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0], 0x0, 0x6f, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000580), &(0x7f0000000500), 0x8, 0x4000, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x8, 0x0, 0x70a4, 0x0, r4, 0xfffeffff, '\x00', r9, r7, 0x4, 0x4, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r11, 0x8982, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES64=r10, @ANYRES32=0x0, @ANYRESOCT=r8, @ANYRESOCT=0x0, @ANYRES16=r2, @ANYRES64=r0, @ANYRES16=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800000000c9e0a6362becfad6065d000000000000000000008510", @ANYRES32, @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x6f) 11.160725555s ago: executing program 3 (id=1011): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x17, 0xf, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x68}}, {}, [], {{0x5, 0x1, 0xb, 0x0}, {0x5}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000100)='./file0\x00', 0x0, 0x0, r0}, 0x18) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400eae7b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="18090000000000000000e79d87e68a4c4aa300", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0xc, 0x4, 0x5, 0x8, 0x2165, 0xffffffffffffffff, 0x9, '\x00', 0x0, r6}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x0, 0x0, &(0x7f0000001c40)='GPL\x00', 0xb6, 0xa3, &(0x7f0000001c80)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000001d40)={0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x10, &(0x7f0000000300)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, r4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @exit, @ldst={0x3, 0xf5fb7851330e72ac, 0x6, 0x7, 0x0, 0x1, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x2}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}], &(0x7f0000000380)='syzkaller\x00', 0x3, 0xe2, &(0x7f00000003c0)=""/226, 0x40f00, 0x40, '\x00', 0x0, 0x28, r6, 0x8, &(0x7f00000004c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0xd, 0x9, 0x10000}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f0000000540)=[r2, r0, r2, r1], &(0x7f0000000580)=[{0x3, 0x1, 0x9, 0xa}], 0x10, 0x8001}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_allocate_inode\x00', r3}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r8}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x89}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000040), &(0x7f00000000c0)=r7}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000400)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xb, 0x1, 0x1f, 0x400, 0x1008, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r9 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0)={r6}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x17, 0xc, &(0x7f0000000a40)=@framed={{0x18, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0xffffffffffffffff, 0x8, 0x20}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 10.940870543s ago: executing program 3 (id=1013): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000004470000000000000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES64=r1, @ANYRESOCT=r0, @ANYBLOB="0000000000000000434588ccbc33cfffb23a2e199e71b7020085a439595d03010000002229feb258b4c4e6fe2f7901129314e8c1d2917ced7f9d22f4ac2744cb901c529ec7c435c1f1700e06000000000000007cd626798be3f4c87e89243846a66622f5ac56e0c3db979a623da3de959329ffbb82ee3cef350f805a27616cd588ca505b44274158fd9ee0ee9b1bb8fc56681762da1a6dcb954feea7c7ecbc202e2b635d87d471bf61449d43bb8a3c934bd920bd232cd6c9fc26eebc4025ced2a7c78a5df200"/208], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) (async) close(r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], &(0x7f0000000300), 0x0, 0x10010, &(0x7f0000000680), 0x0, 0xc, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x16, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r6, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_freezer_state(r9, &(0x7f0000000140), 0x2, 0x0) openat$cgroup_procs(r9, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) (async) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400)='FROZEN\x00', 0x7) (async) write$cgroup_freezer_state(r10, &(0x7f0000000200)='THAWED\x00', 0x7) (async) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) 10.317135454s ago: executing program 4 (id=1015): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f00000004c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='1-2:C'], 0xa) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0xfffffffc, 0x7, 0xff, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000000006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000b49b008500000006000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r6}, 0x10) unlink(&(0x7f0000000080)='./cgroup\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 8.90151851s ago: executing program 4 (id=1018): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000b00)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x0, 0xa8, &(0x7f0000000240)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x41, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x2}, 0x48) (async) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="00003d7c37100000000000009510630000000000231f9262fbb24c5394ddb2697b184bb29a3d235513fefcbfbbd5e17d8e60560f86b6f4"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r5) (async, rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) sendmsg$tipc(r2, &(0x7f00000008c0)={&(0x7f0000000700)=@name={0x1e, 0x2, 0x3, {{0x41, 0x2}, 0x3}}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000500)="aa77140e759f6c0308e5ce1b859de1a4f36c92bc189c27a91ea1aa80aa444ad805ef58ed3928b80393525508f5d28af195864fa21b86567594112170c9b098d54f911fcd88eb0ca22ee424ed187f7bc405cc01cc775e63199dfdcfff2edb70dfb2d4dd2009cf84ddd697718c08953cda", 0x70}, {&(0x7f0000000580)="8fd23d8fb2513c72c4703c667a227a7950c4aa9f7a1ba051b43cfe8db0fb82d4e14e719a2d2fcf95872e194f68165f06652241bcd51c8305bfd8e8b01d335dc0dbcc7cecdd49cbc36929264f18a253d901a9fd11a759223d8b4f0a2dbae8cc62a4d9aa089013389801905db19ce0e21fd363bfde4803b879ed06e97fccd0b347abdc0de2ed406d38e459c75823575244beb32c3a1b31851fd5de41d92a69acad1665b94f657f1612970079763642e7565a96cea952b7d23cd3bc4f64b821ab4896e0a9d39b5bf237f4c2b0b91677c91e9f39633e92c47af59565a923b4bd59245cda", 0xe2}, {&(0x7f0000000900)="7e644c57d0c58d678daec01803461f688c77b0d1ec1d3ee015a6735a4507c23c7c526c28647c9a756b4e9049db9afbb3f22e0d3303365bef811c30579392d9c32aed044409b0013e40be7d4af2d9fb7dcf47cde80271c74fbb780accae396d532294a90ab56b67d3e236aad7bef2cfcd379c9a12e1d46951ea13e9d47e9e94759bccd5d75f4099b27385f5f5a52d62b0bf730b3a1235c647a5036ed91f781ed0d593f2daebbbc9873c", 0xa9}], 0x3, &(0x7f0000000840)="8663b489e612e2a50d1a35fed8b2c21c5b197ea7ddc7173f4883d98fde41db0fb46cf8b351462adb133c6c3235f1898864c982c486303552eb0d443114f06cc15fb113e8e50cbf58ddc40d483f931ceb832be05fb829d34b6178d9108f1763682d7d48630d4e28", 0x67, 0x20040041}, 0x8041) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b40)=ANY=[@ANYRES16=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x48) (async) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x5452, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000063012200010000000600000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', r0, 0x16, 0xffffffffffffffff, 0x19, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4367}, 0x90) (async) close(r6) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r5}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b80)={@cgroup=r4, 0x2f, 0x0, 0x1ff, &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0]}, 0x40) 8.207752267s ago: executing program 4 (id=1020): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x0, 0x3, 0x8}, 0x48) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r3, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000087b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r7, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x10026) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 7.347144708s ago: executing program 0 (id=1021): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x0, 0xe40, 0x0, &(0x7f00000006c0)="ffffffff106c3ed990f77e9eb3cf", 0x0, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000001780)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000040007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x80}, 0x90) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c0000000000950000000000000003232ed167ccfb05c24db5bd9496d1855613b0f79fd1681b246d8b3ca775ab0cf3618d7ec4d64daeef632ff9b266369ad4205c80d600ab611272f87cd0466b39d234d23de820728fc32e65c26fec734dbcb551d1443a05c5f5e9373e3162939dc0a554cf1ac0ed5f4207b60e5bdc71a4f7f7dc14c37826f298f62f5b0c6ae3af124e3467a2439b5c5c388845b490e842f82ba98a62ec726eb96a79f0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async, rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1}, 0x48) (rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) (async) syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000007927c73e335f500000000000000623f3d61ff3ded21ae9c3a24cbeec9d2900bb29cfcade1cfa854a220322795d153c8cbb86e5d8e22bc611bb7363bee29e5b01858698ff924ea75bc7f98a2005adb0f4b8a3bdc148f1efc02cfd76c0000000000000000401f"], &(0x7f00000001c0)='GPL\x00'}, 0x80) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x123001, 0x0) ioctl$TUNGETFEATURES(r6, 0x5452, &(0x7f0000001740)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001500)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f0000000400)=@raw=[@call={0x85, 0x0, 0x0, 0x7c}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x8}, @map_val={0x18, 0xa, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000480)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x2, 0xfff, 0xe88a}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000580)=[r0, r3, r1, r2, r2], &(0x7f00000005c0)=[{0x0, 0x5, 0x2}, {0x3, 0x5, 0x1, 0x8}], 0x10, 0xfff}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r8, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0], 0x0, 0x57, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x79, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) 6.498459517s ago: executing program 4 (id=1022): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000240), 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0x1}, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 6.324922391s ago: executing program 0 (id=1023): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200f1ff8500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff67, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x7, 0x0, 0x7, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0x2}, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xfffffffffffffff9, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000, r0}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) bpf$MAP_UPDATE_BATCH(0x18, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000440)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2, @ANYBLOB="a40a34382083bb51c54e48dcfa3582e49c67101ed156ca9ac25e2e92a53f7bbd1fdc780b46c3af6beef642b5255ae28c448004c75e775f93282601b7765dfbbd10edef9a9f1d3af664abf4137c40f60ac47e2d7d1f54f92ea4363098c40becc9f35390be7c5988328c4fe784199fa31d2ceaeaf29f75f1b05e2e8b0ad6ff6d6ba9883568284ae973dddc117b3cc10000209bc52d90650b1ba8c0", @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB='1-2:5/', @ANYRESOCT, @ANYBLOB='E'], 0x31) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={0x0, r8}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x58, &(0x7f0000000a40)}, 0x10) 5.790846045s ago: executing program 0 (id=1024): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x3a0ffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000001811000029a20b678f261aaf7a6e0f00d4dae5321f73", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@ifindex, 0xffffffffffffffff, 0x1b, 0x8}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x401}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f0000000040)}, 0x10) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) ioctl$TUNSETOFFLOAD(r5, 0x541b, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 3.543238709s ago: executing program 0 (id=1025): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x7, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100002a34a811d2fe72bdd96feb7d442d1bbe18d3de7bb3d3aee2e8cdf9620af9478301741f3255b4d69e8edc1b30bbf9da8fb2dfa142aa3408a6aa4b90c3e5dbeb73a8be3e7217ddf2493e27afb08a97d14413636a1f0000", @ANYRES32=r2, @ANYBLOB="000000000000001cb70200000000ec00850000008600000195100000000000c4aef04baef20f00"], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300006773da2085000000050000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xbe) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd1a6361b80cdd64bdf00000000000869045aac0000659f55df08f9b90788ff7f00000010000029c21ebbcde61d8ab5920aef6c3e007fe61241638962cf0b89ef506cfd3f1d4163d3cfca3733b30070a7cf53021a95fdaf3c7220a0e23db436659a8c54328a702688f92b6b71569d65e33d46f8d8ae24ba69c657afac04379cb536008c219991704f11c51b1d076f03b0f917c766f3a7598bbc00feb3bc8e88f79df517b37b56bcbc290080000000000000e675458a43b8a8935bf9cf0be7d0aeaac41405e341cd0ba0d6fd562489dad595712a4051bb6cf826ab757193fc09d305f95c55d5746419000000000000007b61803bd430ef06000000000000001e93f640f159320c8b088f4d6497682eb312d4967aff9e4c14c66c90000054ed82c7cba4c81f91d6dfed18767bf0df584b4b6c4204df411f921e3aa02a67dd324b8176020e9c024751e539c05727f82c92046bfe64babb6d7ba86526b7886a0c2481c5812812a6fa3fca3758cbd8c32b25c28be225bd1f16297baa065f5bf96330fad0aaa4388c06c0eb2ecdf829af9577fcd868cc269b740000b7ad193c5e5850df01aff96877d73a63246ce6f0467167626329ab910b7a13d9ec9a64e7f6b56aeab8c38f69a213c96e2d2ad7978c9d721c270f27e7025d576535198742d403ec43572d7d0baf00e882617b260627805ca44200335ea4363066944d0aa6feb9705b09ba40d4642519281151f875cbf13a582f90ad719f0eccf02a473dd508a16138904933689ea6050041206473075eaeff2b69c2f2bf6f691c3560e068743a08e9771280da61fd8fdc3f7a35ea352e35753c59ebc1bd27ab6603e6afb1b3f057fbb7ed3aabe702b3c6301d3f5c295d1d69d1541d0e64631c95d6c0999e27e8d1a58f6a00f19102d2bfaf53f25a45637b1c577ae50c4c5669b13a4ed999dd10d2f091dcda39d9abc40c64a20c14ff0b1bf4d23fe07ae90fa0eba9c64bf89b26e7d8d70710b04f9ece5969023acadbb4582272e5b3a0429a5645b0c824ad36f7cc8be12b3874d5a19349b0ede845e9dddcab4a78b08ed60104002aabb17eb1840bc8e0ed1dd8b9b7eeaf32a185d80250a7f2252775905eeeb756eadafe20bbc616bc44b347abc8caf722b2c3b06884c1d3690f23b06fa4541bb2a81073b452764f04bd39008b65ee222cf697ac21b087548e9708dffaff2859e973b1e88668c8022cc6dac8548167e5798ec9c7d288a7fa7749f07513187cd8f060abbbc5e37dd1ba3aab927be1b409be733b7408534e5b0951e9ecfd0a1c77e3a29be47e896aecac0bc4093330124615056e3ce0ce6ac91b1242d3bb2e787a186dc2ec284d60e9d8a03884a22eeaa1efa497ee88c6cb565b164a260afb5157e392b1ebb1a4d4f992011ecbac4a0a7ff5bdcef7994a422bb2761edd2d8f20f5f879a88f89d48b8314f862585e4b7a9d6a6681f40e8b82cc6555dce2db951d164cc9a70e640ac8974faa2587a6e3af3b9458f7d4b4077b3002536b10ea24d73307a33090c4c270909a5322eac32cb175e68fa83457b21465c08c02dcefccc0c714c2862ddbe567755f05c1e671328d160d3752345ca1db6e74c720e42afca982ba6befd96c5575f1dd8f87ff6606301c0000000000000000000000000000000000000004d0d54b4caf78018766cdb971e8b168d4763c1f00000003d4e1d842caf457797f93db93e4f38a9dbd79f6bf5dc40b55fdbf9b856665061b2e2924f27eb2d2b5a181ccfd9eeb11dec165b6f12433f00bb06124041ffdcdcdc91f3b3b76635a689c9249cf69bcae654bfa81e75b7c7002b883c56026d83520395b7d511f607cf2f899c7b1c75e2192f775d72247167285857588ace1115fbebfee3c16b84cf7036d41c493a63c09f2ce46c1f5995c2d7fe58c15e64bb4cb7e7f336cc22fa1ea1363bce375bd3d579be1dddb08ed5147b629e4b3f0e65783ee5e20d9270802f2a7500738d95216743bc36a04ba8d486fb26252d684b84fa24639089064ca7b93057c041f12d544dab4d24a4f952b4f265a69ba279929959991b7ac63786055b3c029a0e8b6e42ad33cba2661957cff0700000000000029bb61462623a58556cd62844d4d23cc738ee5b36c71d2c010b089251d5806000b1ade92dd9f441468967c052aecd9de81b4b55d06670597991f37ddc4fa19a6369d5bf76c474633a337f676ad255869881da5cadcf49ce9188129cc978977f87b32bd4945717075cbb4d3e01e67ff087644f52fcf0a3c732b0586cb87972c43d2616bf4e521dc310fbf1760243d51a197d3ecfd74bd625e9f496175513f3e97854ea76e26e96a8639a297871485a8609f8ca842b3321932c4d9e224a0cec5946cec9e359fd3687415cad5fb8c678136f36d9f781fade9f2469477748f4dfa0f56c326c89bb5d07f35aaf95303b5a620fc84e1c73557b2277831f8f633f0d293c0e3f4f93149887271e645f50a4e57010a9b76457f6ad73231a905206bbb1b95248aed85a9df9dea64cc1fd1f06a98530000000000000045fcc1fb138fce0faec0a423e860d5b308d7849381b294106af25f15fec047d5b844a99f36e342165df728e381b48c20e0900f8d265157467d3494f2b93c7f3c817688cec2d226f50edb115c2e075f3c663a4b4169bc6fd7d4fbce205f2a1ae263ae0db900fa0a13cf796e0d7a9dad86953c13ed6241206d682e194c64c491de6a531e9bd45abe705f07000a82ccd41a2c1b23bac44b7371a3a0aeab3647c56f0680cd30ca260189dffed79c2cfae39d8160d3fac695b75654a4a5695b9edec673e75d97950fd4d80bdf8e2d83a3232768b1231b09ef4d995a783eb8f731523e9f6c2ee9119d567acd471bc391bd4f07600d5b04b71c1f1fd7e219b8df5123e4c529db3ce74353e8a39e2d21ce0954334951d509cdce531fb14230fa3b7331a943e7223b0ac8725a0d45a213fa249a8801959480ecdc5999c9df72debe8510d0620fce7be7086d5b72e857243f0a7883d9749b1f40936b51631e0060a0d9901d730000000000000000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0x79, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000400e8d50000000100000bb500000500242c108906d33655bbf4db01ffe41ac34b0008552994df2f11591630828246d2a0f54e673784a86e6710ce42840120a24313061f364c6dbd92cd1a870c9c8c1ca1b1e631", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3, &(0x7f0000000140), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x6, 0x1c10a1, 0x0, 0x43}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f00000020c0)='./file0\x00', 0x1c00) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb00000000ffffffffec86dd6317ce22667f11"], 0xfdef) write$cgroup_subtree(r6, &(0x7f0000000180)=ANY=[], 0xffbf) 2.818844659s ago: executing program 0 (id=1027): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f00000004c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='1-2:C'], 0xa) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0xfffffffc, 0x7, 0xff, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000000006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000b49b008500000006000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r6}, 0x10) unlink(&(0x7f0000000080)='./cgroup\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 1.305224933s ago: executing program 4 (id=1028): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x0, 0x0, 0x5}, 0x48) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x13, &(0x7f0000000000)=@framed={{}, [@printk={@lld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x8}}, @printk={@lld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x4, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 60.553645ms ago: executing program 0 (id=1030): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000380), 0x5}, 0x38) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0xf0, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000003c0), &(0x7f0000000580), 0x8, 0xe0, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYRESHEX], 0x240) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x6b, 0x60000000}, 0x2c) 0s ago: executing program 4 (id=1031): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{}, &(0x7f0000000080), &(0x7f0000000200)='%pK \x00'}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400000000000000001000084060000000000000001"], 0x0, 0x42}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0xa, 0x2, 0x3, &(0x7f0000000600)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x81, 0x1000, 0x1, 0x70, '\x00', 0x0, r0, 0x1, 0x0, 0x1, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00'}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r2, 0x0, 0x99, 0x0, &(0x7f0000000300)="4e9ba9a8f0ceb575445eb74920f960bba828ccbfb7039a9923f08bba8eca63bcb78713057e673d832342045bcab19faeada6ed398746c769726d4bda08d8e97b62618b462b9406647165e81f9f4fd7acc3f21fbd84a2b89ea75b95066a6c79b140ce5362b834f8b19542047ee9e66411cefa88171629cac76f5cdd26889556cf2790704c65f5b7b52db5238a44ffb3b2d9181ec18205fa1107", 0x0, 0x7f, 0x0, 0x3e, 0x9, &(0x7f00000004c0)="65962d05efdc5ad57118eef1af4a9717d9447e9a834b5c14f448342b009118e0107de53f88cc5a6b623bdd22be10cc212d23a7cb683ba49ee183143bf1d6", &(0x7f0000000500)="43dfa9af11f3bfd0b9", 0x0, 0x0, 0x23a3}, 0x50) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r1}, 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850020000000000018100000", @ANYRES32, @ANYBLOB="1700000000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'wg1\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{}, &(0x7f0000000080), &(0x7f0000000200)='%pK \x00'}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400000000000000001000084060000000000000001"], 0x0, 0x42}, 0x20) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socketpair(0xa, 0x2, 0x3, &(0x7f0000000600)) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x81, 0x1000, 0x1, 0x70, '\x00', 0x0, r0, 0x1, 0x0, 0x1, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00'}, 0x4) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r2, 0x0, 0x99, 0x0, &(0x7f0000000300)="4e9ba9a8f0ceb575445eb74920f960bba828ccbfb7039a9923f08bba8eca63bcb78713057e673d832342045bcab19faeada6ed398746c769726d4bda08d8e97b62618b462b9406647165e81f9f4fd7acc3f21fbd84a2b89ea75b95066a6c79b140ce5362b834f8b19542047ee9e66411cefa88171629cac76f5cdd26889556cf2790704c65f5b7b52db5238a44ffb3b2d9181ec18205fa1107", 0x0, 0x7f, 0x0, 0x3e, 0x9, &(0x7f00000004c0)="65962d05efdc5ad57118eef1af4a9717d9447e9a834b5c14f448342b009118e0107de53f88cc5a6b623bdd22be10cc212d23a7cb683ba49ee183143bf1d6", &(0x7f0000000500)="43dfa9af11f3bfd0b9", 0x0, 0x0, 0x23a3}, 0x50) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r1}, 0x8) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850020000000000018100000", @ANYRES32, @ANYBLOB="1700000000000000950000000000000045"], 0x0}, 0x90) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'wg1\x00', 0x1}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) (async) kernel console output (not intermixed with test programs): .847442][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 650.873687][ T3390] device veth0_vlan entered promiscuous mode [ 650.907141][ T3364] device veth1_macvtap entered promiscuous mode [ 651.838713][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 651.854679][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 651.866567][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 651.875920][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 651.885475][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 651.893593][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 651.902666][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 651.911510][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 652.041635][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 652.673563][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 652.682489][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 655.124412][ T3390] device veth1_macvtap entered promiscuous mode [ 655.154605][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 655.165218][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 655.194914][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 655.855560][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 656.094232][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 656.104176][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 656.113124][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 668.738480][ T3572] device syzkaller0 entered promiscuous mode [ 681.051945][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.058848][ T3565] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.208385][ T3565] device bridge_slave_0 entered promiscuous mode [ 682.514462][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 682.571810][ T3565] bridge0: port 2(bridge_slave_1) entered disabled state [ 682.579782][ T3565] device bridge_slave_1 entered promiscuous mode [ 697.148032][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.196253][ T3602] bridge0: port 1(bridge_slave_0) entered disabled state [ 699.261702][ T3602] device bridge_slave_0 entered promiscuous mode [ 699.269424][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.050942][ T3602] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.059193][ T3602] device bridge_slave_1 entered promiscuous mode [ 707.813547][ T3596] bridge0: port 1(bridge_slave_0) entered blocking state [ 707.820458][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.244331][ T3596] device bridge_slave_0 entered promiscuous mode [ 711.955088][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 712.039101][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 712.047082][ T3596] device bridge_slave_1 entered promiscuous mode [ 715.353374][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 715.360400][ T3607] bridge0: port 1(bridge_slave_0) entered disabled state [ 717.692502][ C1] Illegal XDP return value 16128, expect packet loss! [ 718.391184][ T3607] device bridge_slave_0 entered promiscuous mode [ 719.240990][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 719.248661][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 720.413469][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 720.420368][ T3607] bridge0: port 2(bridge_slave_1) entered disabled state [ 721.292259][ T3607] device bridge_slave_1 entered promiscuous mode [ 732.891811][ T3607] device veth0_vlan entered promiscuous mode [ 732.913913][ T3607] device veth1_macvtap entered promiscuous mode [ 733.531452][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 733.611375][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 733.620268][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 733.742179][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 733.750528][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 733.781781][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 733.790743][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 733.964169][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 733.972034][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 733.980517][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 733.989595][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 733.997676][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 734.006582][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 734.015214][ T1010] bridge0: port 1(bridge_slave_0) entered blocking state [ 734.022133][ T1010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 734.029728][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 734.038884][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 734.047739][ T1010] bridge0: port 2(bridge_slave_1) entered blocking state [ 734.054668][ T1010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 734.070969][ T1007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 736.906169][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 736.913458][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 736.922353][ T3647] device bridge_slave_0 entered promiscuous mode [ 739.022131][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 739.029226][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.090193][ T3647] device bridge_slave_1 entered promiscuous mode [ 739.404679][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 739.411830][ T3671] bridge0: port 1(bridge_slave_0) entered disabled state [ 739.419761][ T3671] device bridge_slave_0 entered promiscuous mode [ 739.427446][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 739.434449][ T3671] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.442393][ T3671] device bridge_slave_1 entered promiscuous mode [ 739.595978][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 739.604759][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 739.614451][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 739.623531][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 739.632418][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 739.639995][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 739.648079][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 739.656770][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 739.664799][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 739.674505][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 739.683529][ T1006] bridge0: port 1(bridge_slave_0) entered blocking state [ 739.690407][ T1006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 739.698430][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 739.707639][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 739.716491][ T1006] bridge0: port 2(bridge_slave_1) entered blocking state [ 739.723432][ T1006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 739.734990][ T1006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 739.747039][ T3647] device veth0_vlan entered promiscuous mode [ 739.768955][ T3647] device veth1_macvtap entered promiscuous mode [ 739.831479][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 739.839985][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 739.848706][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 739.857493][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 739.866719][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 739.875519][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 739.884411][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 740.291896][ T3663] bridge0: port 1(bridge_slave_0) entered blocking state [ 740.298885][ T3663] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.307911][ T3663] device bridge_slave_0 entered promiscuous mode [ 740.315673][ T3663] bridge0: port 2(bridge_slave_1) entered blocking state [ 740.331191][ T3663] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.343215][ T3663] device bridge_slave_1 entered promiscuous mode [ 741.577089][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 741.584523][ T3677] bridge0: port 1(bridge_slave_0) entered disabled state [ 741.593061][ T3677] device bridge_slave_0 entered promiscuous mode [ 741.651996][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 741.658906][ T3677] bridge0: port 2(bridge_slave_1) entered disabled state [ 741.669452][ T3677] device bridge_slave_1 entered promiscuous mode [ 742.136223][ T3706] device pim6reg1 entered promiscuous mode [ 742.158130][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [ 742.165212][ T3666] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.173273][ T3666] device bridge_slave_0 entered promiscuous mode [ 742.217498][ T7] device bridge_slave_1 left promiscuous mode [ 742.223881][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 742.238244][ T7] device bridge_slave_0 left promiscuous mode [ 742.244647][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.257331][ T7] device bridge_slave_1 left promiscuous mode [ 742.263594][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 742.274421][ T7] device bridge_slave_0 left promiscuous mode [ 742.280559][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.290724][ T7] device bridge_slave_1 left promiscuous mode [ 742.297062][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 742.308718][ T7] device bridge_slave_0 left promiscuous mode [ 742.315139][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.324365][ T7] device bridge_slave_1 left promiscuous mode [ 742.330403][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 742.338532][ T7] device bridge_slave_0 left promiscuous mode [ 742.345111][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.354223][ T7] device bridge_slave_1 left promiscuous mode [ 742.360233][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 742.368881][ T7] device bridge_slave_0 left promiscuous mode [ 742.374983][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.386619][ T7] device veth1_macvtap left promiscuous mode [ 742.392752][ T7] device veth0_vlan left promiscuous mode [ 742.398644][ T7] device veth1_macvtap left promiscuous mode [ 742.404627][ T7] device veth0_vlan left promiscuous mode [ 742.410505][ T7] device veth1_macvtap left promiscuous mode [ 742.416447][ T7] device veth0_vlan left promiscuous mode [ 742.422599][ T7] device veth1_macvtap left promiscuous mode [ 742.428729][ T7] device veth1_macvtap left promiscuous mode [ 742.434924][ T7] device veth0_vlan left promiscuous mode [ 743.176168][ T3666] bridge0: port 2(bridge_slave_1) entered blocking state [ 743.183117][ T3666] bridge0: port 2(bridge_slave_1) entered disabled state [ 743.191387][ T3666] device bridge_slave_1 entered promiscuous mode [ 743.583482][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 743.595870][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 743.615815][ T2053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 743.624643][ T2053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 743.633313][ T2053] bridge0: port 1(bridge_slave_0) entered blocking state [ 743.640176][ T2053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 743.649192][ T1195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 743.682256][ T2053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 743.690755][ T2053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 743.700075][ T2053] bridge0: port 2(bridge_slave_1) entered blocking state [ 743.707128][ T2053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 743.749999][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 743.759901][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 743.775715][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 743.786167][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 743.794836][ T1010] bridge0: port 1(bridge_slave_0) entered blocking state [ 743.801758][ T1010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 743.810401][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 743.819370][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 743.828707][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 743.956321][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 743.966195][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 743.980424][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 743.987403][ T3260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 743.999546][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 744.009179][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 744.017802][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 744.026425][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 744.035251][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 744.043940][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 744.052235][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 744.060806][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 744.069833][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 744.076795][ T3260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 744.085443][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 744.094351][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 744.103504][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 744.110399][ T3260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 744.118305][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 744.127292][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 744.136520][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 744.146051][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 744.154543][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 744.162990][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 744.170647][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 744.179970][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 744.188612][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 744.195559][ T3260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 744.204284][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 744.212871][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 744.221870][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 744.228751][ T3260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 744.864061][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 744.920472][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 744.928972][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 744.937257][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 744.946180][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 744.955665][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 744.964565][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 744.973299][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 744.986448][ T3677] device veth0_vlan entered promiscuous mode [ 745.029319][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 745.038803][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 745.047598][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 745.059056][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 745.070292][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 745.079558][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 745.089095][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 745.102683][ T3671] device veth0_vlan entered promiscuous mode [ 745.110382][ T3663] device veth0_vlan entered promiscuous mode [ 745.141381][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 745.149063][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 745.157888][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 745.166398][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 745.174729][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 745.182703][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 745.190374][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 745.199325][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 745.208230][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 745.216970][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 745.236693][ T3677] device veth1_macvtap entered promiscuous mode [ 745.249524][ T3666] device veth0_vlan entered promiscuous mode [ 745.270510][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 745.278974][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 745.287688][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 745.299764][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 745.308955][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 745.343606][ T3671] device veth1_macvtap entered promiscuous mode [ 745.364113][ T3663] device veth1_macvtap entered promiscuous mode [ 745.378118][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 745.386682][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 745.394999][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 745.406826][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 745.417096][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 745.426165][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 745.435030][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 745.444252][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 745.453517][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 745.462800][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 745.477509][ T3666] device veth1_macvtap entered promiscuous mode [ 745.513494][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 745.522859][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 745.531785][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 745.597461][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 745.606486][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 745.616019][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 745.626655][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 745.636002][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 745.646060][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 745.656192][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 745.665387][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 745.674859][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 745.684078][ T1010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 745.751054][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 745.765757][ T1003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 748.592003][ T3748] device syzkaller0 entered promiscuous mode [ 767.126196][ T3799] bridge0: port 1(bridge_slave_0) entered blocking state [ 767.133846][ T3799] bridge0: port 1(bridge_slave_0) entered disabled state [ 767.142486][ T3799] device bridge_slave_0 entered promiscuous mode [ 768.531514][ T3797] bridge0: port 1(bridge_slave_0) entered blocking state [ 768.538524][ T3797] bridge0: port 1(bridge_slave_0) entered disabled state [ 769.008612][ T3797] device bridge_slave_0 entered promiscuous mode [ 769.154594][ T3799] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.191964][ T3799] bridge0: port 2(bridge_slave_1) entered disabled state [ 769.204270][ T3799] device bridge_slave_1 entered promiscuous mode [ 769.754279][ T3797] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.791213][ T3797] bridge0: port 2(bridge_slave_1) entered disabled state [ 769.799173][ T3797] device bridge_slave_1 entered promiscuous mode [ 776.817393][ T3815] bridge0: port 1(bridge_slave_0) entered blocking state [ 776.824607][ T3815] bridge0: port 1(bridge_slave_0) entered disabled state [ 776.832533][ T3815] device bridge_slave_0 entered promiscuous mode [ 776.840157][ T3815] bridge0: port 2(bridge_slave_1) entered blocking state [ 776.847317][ T3815] bridge0: port 2(bridge_slave_1) entered disabled state [ 776.855221][ T3815] device bridge_slave_1 entered promiscuous mode [ 782.357058][ T3816] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.461228][ T3816] bridge0: port 1(bridge_slave_0) entered disabled state [ 782.469170][ T3816] device bridge_slave_0 entered promiscuous mode [ 782.617450][ T3816] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.624406][ T3816] bridge0: port 2(bridge_slave_1) entered disabled state [ 782.632267][ T3816] device bridge_slave_1 entered promiscuous mode [ 783.210306][ T3813] bridge0: port 1(bridge_slave_0) entered blocking state [ 783.583023][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 783.741636][ T3813] device bridge_slave_0 entered promiscuous mode [ 783.749721][ T3813] bridge0: port 2(bridge_slave_1) entered blocking state [ 783.756684][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 783.765634][ T3813] device bridge_slave_1 entered promiscuous mode [ 784.831059][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 784.838726][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 786.512478][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 786.751689][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 786.759989][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 786.766917][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 787.121469][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 787.129982][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 787.138550][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 787.145556][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 790.484269][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 791.142425][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 791.150685][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 791.649149][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 791.876459][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 796.176918][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 797.223482][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 798.962060][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 798.970221][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 799.656272][ T3799] device veth0_vlan entered promiscuous mode [ 800.275454][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 800.531829][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 806.472860][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 806.561712][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 806.570391][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 806.832587][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 806.840268][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 806.849290][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 806.858032][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 806.864955][ T3260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 806.873012][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 807.801440][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 807.809982][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 807.816922][ T3260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 807.824491][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 807.833409][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 807.841973][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 807.850266][ T3260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 807.994998][ T3799] device veth1_macvtap entered promiscuous mode [ 812.134525][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 812.142522][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 812.150240][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 812.158679][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 812.170572][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 812.179844][ T2487] bridge0: port 1(bridge_slave_0) entered blocking state [ 812.186805][ T2487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 814.692199][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 817.772692][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 817.782823][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 817.791665][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 817.799999][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 817.809051][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 817.817500][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 817.826446][ T563] bridge0: port 2(bridge_slave_1) entered blocking state [ 817.833464][ T563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 817.841543][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 817.849022][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 818.211415][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 818.220058][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 818.231437][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 818.239935][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 818.248461][ T3252] bridge0: port 1(bridge_slave_0) entered blocking state [ 818.255385][ T3252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 818.395623][ T3797] device veth0_vlan entered promiscuous mode [ 818.415077][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 818.423072][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 818.431816][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 818.439959][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 818.449447][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 818.458587][ T3252] bridge0: port 2(bridge_slave_1) entered blocking state [ 818.465529][ T3252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 818.475556][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 818.485095][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 818.493586][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 818.502176][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 818.510328][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 818.519319][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 818.528203][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 818.536641][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 818.545717][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 818.553682][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 818.645175][ T3816] device veth0_vlan entered promiscuous mode [ 818.652807][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 818.662191][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 818.672922][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 818.691213][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 818.700587][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 818.709817][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 818.728602][ T3797] device veth1_macvtap entered promiscuous mode [ 818.835078][ T3813] device veth0_vlan entered promiscuous mode [ 818.859944][ T3813] device veth1_macvtap entered promiscuous mode [ 818.896006][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 818.905208][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 818.914172][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 818.926590][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 818.938726][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 818.947590][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 818.958521][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 818.967440][ T2044] bridge0: port 1(bridge_slave_0) entered blocking state [ 818.974449][ T2044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 818.982323][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 818.990731][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 818.999096][ T2044] bridge0: port 2(bridge_slave_1) entered blocking state [ 819.005982][ T2044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 819.014105][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 819.022416][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 819.030448][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 819.038876][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 819.047106][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 819.055948][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 819.064706][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 819.072795][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 819.081424][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 819.089687][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 819.098637][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 819.106748][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 819.115667][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 819.124374][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 819.132895][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 819.201587][ T3816] device veth1_macvtap entered promiscuous mode [ 819.215713][ T3815] device veth0_vlan entered promiscuous mode [ 819.222635][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 819.230469][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 819.239294][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 819.266629][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 819.292085][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 819.301170][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 819.310274][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 819.361366][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 819.369151][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 819.481948][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 819.490539][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 819.499584][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 819.508329][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 819.606140][ T3815] device veth1_macvtap entered promiscuous mode [ 819.664821][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 819.679362][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 819.688543][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 819.697317][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 819.706391][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 819.714980][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 819.724245][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 819.741898][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 819.750608][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 822.051163][ T3878] device lo entered promiscuous mode [ 829.223359][ T3870] bridge0: port 1(bridge_slave_0) entered blocking state [ 829.230385][ T3870] bridge0: port 1(bridge_slave_0) entered disabled state [ 829.240714][ T3870] device bridge_slave_0 entered promiscuous mode [ 829.250564][ T3870] bridge0: port 2(bridge_slave_1) entered blocking state [ 829.257826][ T3870] bridge0: port 2(bridge_slave_1) entered disabled state [ 829.350673][ T3870] device bridge_slave_1 entered promiscuous mode [ 841.134006][ T3935] bridge0: port 1(bridge_slave_0) entered blocking state [ 841.463999][ T3935] bridge0: port 1(bridge_slave_0) entered disabled state [ 842.174677][ T3935] device bridge_slave_0 entered promiscuous mode [ 842.782063][ T3935] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.206947][ T3935] bridge0: port 2(bridge_slave_1) entered disabled state [ 843.501953][ T3935] device bridge_slave_1 entered promiscuous mode [ 849.136476][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 849.144811][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 851.481080][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 851.489672][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 851.498032][ T2044] bridge0: port 1(bridge_slave_0) entered blocking state [ 851.504935][ T2044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 851.512405][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 852.394933][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 852.943629][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 854.351714][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 854.358619][ T3258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 856.142454][ T3949] bridge0: port 1(bridge_slave_0) entered blocking state [ 856.149445][ T3949] bridge0: port 1(bridge_slave_0) entered disabled state [ 856.157829][ T3949] device bridge_slave_0 entered promiscuous mode [ 856.538010][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 857.141944][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 857.150222][ T3949] bridge0: port 2(bridge_slave_1) entered blocking state [ 858.414736][ T3949] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.682484][ T3949] device bridge_slave_1 entered promiscuous mode [ 858.720944][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 858.729758][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 862.630681][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 862.964681][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 863.409489][ T3957] bridge0: port 1(bridge_slave_0) entered blocking state [ 863.416785][ T3957] bridge0: port 1(bridge_slave_0) entered disabled state [ 863.424772][ T3957] device bridge_slave_0 entered promiscuous mode [ 863.432428][ T3957] bridge0: port 2(bridge_slave_1) entered blocking state [ 863.439309][ T3957] bridge0: port 2(bridge_slave_1) entered disabled state [ 863.782713][ T3957] device bridge_slave_1 entered promiscuous mode [ 863.796733][ T3870] device veth0_vlan entered promiscuous mode [ 866.391823][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 866.400388][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 868.345134][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 868.501761][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 869.027285][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 875.907158][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 875.915313][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 875.924090][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 875.932912][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 875.939795][ T3258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 875.947634][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 875.958211][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 876.433401][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 876.440309][ T3258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 876.712319][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 876.720705][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 876.729439][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 877.071757][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 877.080026][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 877.088871][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 877.707018][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 878.681170][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 878.690302][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 883.251110][ T3870] device veth1_macvtap entered promiscuous mode [ 883.718151][ T3959] bridge0: port 1(bridge_slave_0) entered blocking state [ 884.131214][ T3959] bridge0: port 1(bridge_slave_0) entered disabled state [ 884.139134][ T3959] device bridge_slave_0 entered promiscuous mode [ 887.215666][ T3935] device veth0_vlan entered promiscuous mode [ 888.352193][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 888.361950][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 888.691582][ T7] device bridge_slave_1 left promiscuous mode [ 888.697651][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 889.254303][ T7] device bridge_slave_0 left promiscuous mode [ 889.260649][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.232537][ T7] device bridge_slave_1 left promiscuous mode [ 893.238601][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.290183][ T7] device bridge_slave_0 left promiscuous mode [ 893.296415][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.308328][ T7] device bridge_slave_1 left promiscuous mode [ 893.314586][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.323478][ T7] device bridge_slave_0 left promiscuous mode [ 893.329529][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.339602][ T7] device bridge_slave_1 left promiscuous mode [ 893.345941][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.354535][ T7] device bridge_slave_0 left promiscuous mode [ 893.360570][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.371000][ T7] device bridge_slave_1 left promiscuous mode [ 893.377057][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.385786][ T7] device bridge_slave_0 left promiscuous mode [ 893.392111][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.401707][ T7] device bridge_slave_1 left promiscuous mode [ 893.407915][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.416273][ T7] device bridge_slave_0 left promiscuous mode [ 893.422598][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.431683][ T7] device bridge_slave_1 left promiscuous mode [ 893.437727][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.446286][ T7] device bridge_slave_0 left promiscuous mode [ 893.452426][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.463081][ T7] device bridge_slave_1 left promiscuous mode [ 893.469136][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.477863][ T7] device bridge_slave_0 left promiscuous mode [ 893.484597][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.497698][ T7] device bridge_slave_1 left promiscuous mode [ 893.504071][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.513086][ T7] device bridge_slave_0 left promiscuous mode [ 893.519138][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.529374][ T7] device bridge_slave_1 left promiscuous mode [ 893.535727][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.544404][ T7] device bridge_slave_0 left promiscuous mode [ 893.550545][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.560744][ T7] device bridge_slave_1 left promiscuous mode [ 893.567155][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.575761][ T7] device bridge_slave_0 left promiscuous mode [ 893.582200][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.598475][ T7] device veth1_macvtap left promiscuous mode [ 893.604614][ T7] device veth0_vlan left promiscuous mode [ 893.610838][ T7] device veth1_macvtap left promiscuous mode [ 893.617343][ T7] device veth0_vlan left promiscuous mode [ 893.624026][ T7] device veth1_macvtap left promiscuous mode [ 893.629925][ T7] device veth0_vlan left promiscuous mode [ 893.638231][ T7] device veth1_macvtap left promiscuous mode [ 893.644181][ T7] device veth0_vlan left promiscuous mode [ 893.650705][ T7] device veth1_macvtap left promiscuous mode [ 893.657570][ T7] device veth0_vlan left promiscuous mode [ 893.663525][ T7] device veth1_macvtap left promiscuous mode [ 893.669393][ T7] device veth0_vlan left promiscuous mode [ 893.675403][ T7] device veth1_macvtap left promiscuous mode [ 893.681833][ T7] device veth1_macvtap left promiscuous mode [ 893.687696][ T7] device veth0_vlan left promiscuous mode [ 893.693990][ T7] device veth1_macvtap left promiscuous mode [ 893.700024][ T7] device veth0_vlan left promiscuous mode [ 895.408128][ T3959] bridge0: port 2(bridge_slave_1) entered blocking state [ 895.415492][ T3959] bridge0: port 2(bridge_slave_1) entered disabled state [ 895.423340][ T3959] device bridge_slave_1 entered promiscuous mode [ 895.862800][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 895.870488][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 897.535550][ T3993] bridge0: port 1(bridge_slave_0) entered blocking state [ 897.542711][ T3993] bridge0: port 1(bridge_slave_0) entered disabled state [ 897.550626][ T3993] device bridge_slave_0 entered promiscuous mode [ 897.557912][ T3997] bridge0: port 1(bridge_slave_0) entered blocking state [ 897.564977][ T3997] bridge0: port 1(bridge_slave_0) entered disabled state [ 897.573021][ T3997] device bridge_slave_0 entered promiscuous mode [ 897.596135][ T3993] bridge0: port 2(bridge_slave_1) entered blocking state [ 897.603082][ T3993] bridge0: port 2(bridge_slave_1) entered disabled state [ 897.610723][ T3993] device bridge_slave_1 entered promiscuous mode [ 897.618154][ T3997] bridge0: port 2(bridge_slave_1) entered blocking state [ 897.625095][ T3997] bridge0: port 2(bridge_slave_1) entered disabled state [ 897.632993][ T3997] device bridge_slave_1 entered promiscuous mode [ 897.701524][ T4002] bridge0: port 1(bridge_slave_0) entered blocking state [ 897.708452][ T4002] bridge0: port 1(bridge_slave_0) entered disabled state [ 897.716577][ T4002] device bridge_slave_0 entered promiscuous mode [ 897.730076][ T4002] bridge0: port 2(bridge_slave_1) entered blocking state [ 897.737527][ T4002] bridge0: port 2(bridge_slave_1) entered disabled state [ 897.745481][ T4002] device bridge_slave_1 entered promiscuous mode [ 897.980218][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 897.988065][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 898.029584][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 898.037426][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 898.045527][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 898.054521][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 898.063140][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.070110][ T3258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.097005][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 898.105725][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 898.114300][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 898.123037][ T3251] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.129898][ T3251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.137633][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 898.146120][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 898.157379][ T3251] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.164433][ T3251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 898.175227][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 898.185341][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 898.194281][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 898.204498][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.211453][ T3258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 898.274617][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 898.286087][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 898.318602][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 898.327111][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 898.335864][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 898.344763][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 898.372044][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 898.380355][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 898.406363][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 898.415803][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 898.424465][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.431368][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.439101][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 898.447996][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 898.456274][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.463147][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 898.477013][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 898.516595][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 898.524200][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 898.532630][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 898.541188][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 898.549358][ T563] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.556270][ T563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.563624][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 898.571877][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 898.580085][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 898.588371][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 898.596628][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 898.623014][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 898.633289][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 898.642716][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 898.651371][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 898.659587][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.666701][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 898.690479][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 898.699121][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 898.715090][ T3959] device veth0_vlan entered promiscuous mode [ 898.727388][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 898.737675][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 898.746313][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 898.756965][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 898.765434][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 898.773328][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 898.807061][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 898.816610][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 898.825021][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.832432][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.839910][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 898.849208][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 898.857501][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.864378][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 898.871756][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 898.880474][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 898.888868][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 898.896866][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 898.905807][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 898.913921][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 898.922474][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 898.934466][ T3959] device veth1_macvtap entered promiscuous mode [ 898.954205][ T3957] device veth0_vlan entered promiscuous mode [ 898.963838][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 898.974583][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 898.983359][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 898.991546][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 898.999824][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 899.025433][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 899.035376][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 899.044258][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 899.053379][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 899.079053][ T3957] device veth1_macvtap entered promiscuous mode [ 899.095850][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 899.104390][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 899.112922][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 899.121310][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 899.129022][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 899.137646][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 899.174272][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 899.207018][ T3993] device veth0_vlan entered promiscuous mode [ 899.223238][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 899.232741][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 899.241914][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 899.250657][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 899.259740][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 899.269127][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 899.277828][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 899.319722][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 899.328594][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 899.338175][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 899.347775][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 899.357987][ T3997] device veth0_vlan entered promiscuous mode [ 899.378826][ T4002] device veth0_vlan entered promiscuous mode [ 899.398435][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 899.412066][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 899.420795][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 899.430101][ T563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 899.440419][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 899.454966][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 899.473817][ T3993] device veth1_macvtap entered promiscuous mode [ 899.531429][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 899.539661][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 899.548793][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 899.625847][ T4002] device veth1_macvtap entered promiscuous mode [ 899.661788][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 899.670601][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 899.679563][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 899.695150][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 899.705127][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 899.715560][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 899.725743][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 899.746634][ T3997] device veth1_macvtap entered promiscuous mode [ 899.824837][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 899.833620][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 899.849295][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 899.861902][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 899.870681][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 899.964770][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 899.983383][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 901.308129][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 901.531755][ T2044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 914.028698][ T4248] device pim6reg1 entered promiscuous mode [ 914.288093][ T4258] device syzkaller0 entered promiscuous mode [ 916.575666][ T4306] geneve1: tun_chr_ioctl cmd 1074025698 [ 921.661971][ T24] audit: type=1400 audit(1722098286.410:142): avc: denied { create } for pid=4344 comm="syz.3.657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 929.880709][ T4340] bridge0: port 1(bridge_slave_0) entered blocking state [ 929.887935][ T4340] bridge0: port 1(bridge_slave_0) entered disabled state [ 929.896175][ T4340] device bridge_slave_0 entered promiscuous mode [ 931.604479][ T4340] bridge0: port 2(bridge_slave_1) entered blocking state [ 931.720979][ T4340] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.730070][ T4340] device bridge_slave_1 entered promiscuous mode [ 952.835714][ T4370] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.842936][ T4370] bridge0: port 1(bridge_slave_0) entered disabled state [ 952.852053][ T4370] device bridge_slave_0 entered promiscuous mode [ 953.182386][ T4370] bridge0: port 2(bridge_slave_1) entered blocking state [ 953.189450][ T4370] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.453657][ T4370] device bridge_slave_1 entered promiscuous mode [ 961.706258][ T4382] bridge0: port 1(bridge_slave_0) entered blocking state [ 963.086704][ T4382] bridge0: port 1(bridge_slave_0) entered disabled state [ 963.094821][ T4382] device bridge_slave_0 entered promiscuous mode [ 963.102741][ T4382] bridge0: port 2(bridge_slave_1) entered blocking state [ 963.109632][ T4382] bridge0: port 2(bridge_slave_1) entered disabled state [ 963.532675][ T4382] device bridge_slave_1 entered promiscuous mode [ 967.949594][ T4383] bridge0: port 1(bridge_slave_0) entered blocking state [ 968.151196][ T4383] bridge0: port 1(bridge_slave_0) entered disabled state [ 968.159262][ T4383] device bridge_slave_0 entered promiscuous mode [ 968.941045][ T4385] bridge0: port 1(bridge_slave_0) entered blocking state [ 968.948822][ T4385] bridge0: port 1(bridge_slave_0) entered disabled state [ 969.562010][ T4385] device bridge_slave_0 entered promiscuous mode [ 970.249218][ T4383] bridge0: port 2(bridge_slave_1) entered blocking state [ 970.287008][ T4383] bridge0: port 2(bridge_slave_1) entered disabled state [ 970.474678][ T4383] device bridge_slave_1 entered promiscuous mode [ 970.763318][ T4385] bridge0: port 2(bridge_slave_1) entered blocking state [ 970.835836][ T4385] bridge0: port 2(bridge_slave_1) entered disabled state [ 970.845755][ T4385] device bridge_slave_1 entered promiscuous mode [ 973.704855][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 973.716538][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 973.730329][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 973.740571][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 973.753214][ T4195] bridge0: port 1(bridge_slave_0) entered blocking state [ 973.761522][ T4195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 973.775656][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 973.789819][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 973.801393][ T4195] bridge0: port 2(bridge_slave_1) entered blocking state [ 973.810505][ T4195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 973.854007][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 973.894107][ T7] device bridge_slave_1 left promiscuous mode [ 973.904385][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 973.918407][ T7] device bridge_slave_0 left promiscuous mode [ 973.926101][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 973.939369][ T7] device bridge_slave_1 left promiscuous mode [ 973.949878][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 973.962014][ T7] device bridge_slave_0 left promiscuous mode [ 973.975503][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 973.989309][ T7] device bridge_slave_1 left promiscuous mode [ 973.996548][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.007839][ T7] device bridge_slave_0 left promiscuous mode [ 974.015281][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.028628][ T7] device bridge_slave_1 left promiscuous mode [ 974.035105][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.045454][ T7] device bridge_slave_0 left promiscuous mode [ 974.058460][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.069984][ T7] device bridge_slave_1 left promiscuous mode [ 974.079746][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.090180][ T7] device bridge_slave_0 left promiscuous mode [ 974.096774][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.109332][ T7] device bridge_slave_1 left promiscuous mode [ 974.118216][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.128060][ T7] device bridge_slave_0 left promiscuous mode [ 974.135168][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.145108][ T7] device bridge_slave_1 left promiscuous mode [ 974.151667][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.161547][ T7] device bridge_slave_0 left promiscuous mode [ 974.172155][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.184146][ T7] device bridge_slave_1 left promiscuous mode [ 974.193380][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.202489][ T7] device bridge_slave_0 left promiscuous mode [ 974.209657][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.222684][ T7] device bridge_slave_1 left promiscuous mode [ 974.229974][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.239898][ T7] device bridge_slave_0 left promiscuous mode [ 974.246458][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.257216][ T7] device bridge_slave_1 left promiscuous mode [ 974.265171][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.276613][ T7] device bridge_slave_0 left promiscuous mode [ 974.284167][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.299495][ T7] device veth0_vlan left promiscuous mode [ 974.306055][ T7] device veth1_macvtap left promiscuous mode [ 974.313943][ T7] device veth0_vlan left promiscuous mode [ 974.321860][ T7] device veth1_macvtap left promiscuous mode [ 974.328522][ T7] device veth0_vlan left promiscuous mode [ 974.335990][ T7] device veth1_macvtap left promiscuous mode [ 974.342742][ T7] device veth0_vlan left promiscuous mode [ 974.349302][ T7] device veth1_macvtap left promiscuous mode [ 974.356209][ T7] device veth0_vlan left promiscuous mode [ 974.365022][ T7] device veth1_macvtap left promiscuous mode [ 974.372370][ T7] device veth0_vlan left promiscuous mode [ 974.379433][ T7] device veth1_macvtap left promiscuous mode [ 974.387464][ T7] device veth0_vlan left promiscuous mode [ 974.399057][ T7] device veth1_macvtap left promiscuous mode [ 974.410456][ T7] device veth0_vlan left promiscuous mode [ 974.417588][ T7] device veth1_macvtap left promiscuous mode [ 974.424693][ T7] device veth0_vlan left promiscuous mode [ 976.103614][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 976.112005][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 976.156403][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 976.165517][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 976.174043][ T4114] bridge0: port 1(bridge_slave_0) entered blocking state [ 976.180980][ T4114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 976.188241][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 976.198239][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 976.207864][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 976.252977][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 976.262123][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 976.271170][ T4195] bridge0: port 2(bridge_slave_1) entered blocking state [ 976.278327][ T4195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 976.286501][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 976.295189][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 976.344870][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 976.353432][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 976.361609][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 976.370052][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 976.403879][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 976.412772][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 976.436593][ T4340] device veth0_vlan entered promiscuous mode [ 976.444245][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 976.453486][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 976.472037][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 976.480265][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 976.501476][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 976.513131][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 976.522219][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 976.531441][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 976.540375][ T4114] bridge0: port 1(bridge_slave_0) entered blocking state [ 976.548090][ T4114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 976.555917][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 976.576312][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 976.585590][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 976.595125][ T4114] bridge0: port 2(bridge_slave_1) entered blocking state [ 976.602061][ T4114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 976.609952][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 976.618014][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 976.641710][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 976.652240][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 976.661358][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 976.671458][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 976.683430][ T4340] device veth1_macvtap entered promiscuous mode [ 976.695698][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 976.704669][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 976.714573][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 976.725291][ T4193] bridge0: port 1(bridge_slave_0) entered blocking state [ 976.733352][ T4193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 976.744201][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 976.772534][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 976.783492][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 976.797844][ T4193] bridge0: port 2(bridge_slave_1) entered blocking state [ 976.806649][ T4193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 976.815291][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 976.823818][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 976.833638][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 976.842017][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 976.881981][ T4382] device veth0_vlan entered promiscuous mode [ 976.889090][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 976.902075][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 976.910838][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 976.921685][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 976.932264][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 976.941495][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 976.970031][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 976.979934][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 976.989637][ T4195] bridge0: port 1(bridge_slave_0) entered blocking state [ 976.997098][ T4195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 977.006412][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 977.015494][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 977.024165][ T4195] bridge0: port 2(bridge_slave_1) entered blocking state [ 977.031832][ T4195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 977.039870][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 977.050082][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 977.059425][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 977.081984][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 977.090560][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 977.100050][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 977.108961][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 977.137853][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 977.147861][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 977.184269][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 977.196731][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 977.210506][ T4382] device veth1_macvtap entered promiscuous mode [ 977.261738][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 977.272558][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 977.282436][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 977.293221][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 977.302437][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 977.317981][ T4385] device veth0_vlan entered promiscuous mode [ 977.335045][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 977.344038][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 977.364596][ T4427] bridge0: port 2(bridge_slave_1) entered disabled state [ 977.372663][ T4427] bridge0: port 1(bridge_slave_0) entered disabled state [ 977.402712][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 977.410815][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 977.420021][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 977.430406][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 977.440008][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 977.449186][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 977.562136][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 977.572238][ T1189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 977.598249][ T4370] device veth0_vlan entered promiscuous mode [ 977.616530][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 977.625383][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 977.635387][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 977.648072][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 977.658387][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 977.668116][ T4097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 977.679976][ T4385] device veth1_macvtap entered promiscuous mode [ 977.731854][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 977.747603][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 977.785861][ T4383] device veth0_vlan entered promiscuous mode [ 977.802319][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 977.812467][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 977.824507][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 977.845362][ T4370] device veth1_macvtap entered promiscuous mode [ 977.868268][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 977.879515][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 977.893367][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 977.906922][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 977.917880][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 977.927500][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 977.941713][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 977.983170][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 978.006898][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 978.043236][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 978.056423][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 978.067209][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 978.096216][ T4383] device veth1_macvtap entered promiscuous mode [ 978.254496][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 979.158155][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 979.204825][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 979.219694][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 980.806480][ T24] audit: type=1400 audit(1722098345.760:143): avc: denied { create } for pid=4471 comm="syz.3.673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 981.824329][ T4514] device syzkaller0 entered promiscuous mode [ 982.140208][ T4528] device pim6reg1 entered promiscuous mode [ 983.461647][ T4553] device veth1_macvtap left promiscuous mode [ 984.194479][ T4557] device veth1_macvtap entered promiscuous mode [ 984.289011][ T4557] device macsec0 entered promiscuous mode [ 984.423144][ T4564] device veth1_macvtap left promiscuous mode [ 984.579036][ T4568] device veth1_macvtap entered promiscuous mode [ 984.601382][ T4568] device macsec0 entered promiscuous mode [ 985.136610][ T4596] device syzkaller0 entered promiscuous mode [ 985.867216][ T4613] device syzkaller0 entered promiscuous mode [ 986.831711][ T4679] device pim6reg1 entered promiscuous mode [ 988.297826][ T24] audit: type=1400 audit(1722098353.250:144): avc: denied { create } for pid=4705 comm="syz.4.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 988.666055][ T4713] syz.0.726[4713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 988.666175][ T4713] syz.0.726[4713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 990.613928][ T4730] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 991.599723][ T4730] device syzkaller0 entered promiscuous mode [ 995.022166][ T4788] syz.3.743[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 995.022285][ T4788] syz.3.743[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 995.507842][ T4796] device veth1_macvtap left promiscuous mode [ 996.470658][ T4807] device veth0_vlan left promiscuous mode [ 996.601500][ T4807] device veth0_vlan entered promiscuous mode [ 997.384555][ T24] audit: type=1400 audit(1722098362.340:145): avc: denied { create } for pid=4828 comm="syz.3.754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1001.447044][ T7] device bridge_slave_1 left promiscuous mode [ 1001.964571][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1002.764649][ T7] device bridge_slave_0 left promiscuous mode [ 1002.943176][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1003.951662][ T7] device bridge_slave_1 left promiscuous mode [ 1003.958089][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1005.804325][ T7] device bridge_slave_0 left promiscuous mode [ 1006.635831][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1007.351060][ T7] device bridge_slave_1 left promiscuous mode [ 1007.357247][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1008.390400][ T7] device bridge_slave_0 left promiscuous mode [ 1008.831137][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1009.611980][ T7] device bridge_slave_1 left promiscuous mode [ 1009.618060][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1011.397631][ T7] device bridge_slave_0 left promiscuous mode [ 1012.043926][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1013.580647][ T7] device bridge_slave_1 left promiscuous mode [ 1014.541133][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1016.041459][ T7] device bridge_slave_0 left promiscuous mode [ 1016.047543][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1017.495017][ T7] device veth1_macvtap left promiscuous mode [ 1018.305695][ T7] device veth0_vlan left promiscuous mode [ 1018.872782][ T7] device veth1_macvtap left promiscuous mode [ 1018.878940][ T7] device veth0_vlan left promiscuous mode [ 1019.775879][ T7] device veth1_macvtap left promiscuous mode [ 1020.485661][ T7] device veth0_vlan left promiscuous mode [ 1021.046007][ T7] device veth1_macvtap left promiscuous mode [ 1021.383966][ T7] device veth0_vlan left promiscuous mode [ 1022.191223][ T7] device veth1_macvtap left promiscuous mode [ 1022.693567][ T7] device veth0_vlan left promiscuous mode [ 1045.284353][ T4894] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.291461][ T4894] bridge0: port 1(bridge_slave_0) entered disabled state [ 1045.299946][ T4894] device bridge_slave_0 entered promiscuous mode [ 1045.334395][ T4894] bridge0: port 2(bridge_slave_1) entered blocking state [ 1045.342933][ T4894] bridge0: port 2(bridge_slave_1) entered disabled state [ 1045.352061][ T4894] device bridge_slave_1 entered promiscuous mode [ 1045.425189][ T4891] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.432710][ T4891] bridge0: port 1(bridge_slave_0) entered disabled state [ 1045.442689][ T4891] device bridge_slave_0 entered promiscuous mode [ 1045.457679][ T4891] bridge0: port 2(bridge_slave_1) entered blocking state [ 1045.466344][ T4891] bridge0: port 2(bridge_slave_1) entered disabled state [ 1045.474808][ T4891] device bridge_slave_1 entered promiscuous mode [ 1045.507021][ T4888] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.514939][ T4888] bridge0: port 1(bridge_slave_0) entered disabled state [ 1045.523289][ T4888] device bridge_slave_0 entered promiscuous mode [ 1045.568656][ T4888] bridge0: port 2(bridge_slave_1) entered blocking state [ 1045.576736][ T4888] bridge0: port 2(bridge_slave_1) entered disabled state [ 1045.586318][ T4888] device bridge_slave_1 entered promiscuous mode [ 1045.714469][ T4886] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.721588][ T4886] bridge0: port 1(bridge_slave_0) entered disabled state [ 1045.729712][ T4886] device bridge_slave_0 entered promiscuous mode [ 1045.743843][ T4876] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.750816][ T4876] bridge0: port 1(bridge_slave_0) entered disabled state [ 1045.762148][ T4876] device bridge_slave_0 entered promiscuous mode [ 1045.783362][ T4886] bridge0: port 2(bridge_slave_1) entered blocking state [ 1045.790861][ T4886] bridge0: port 2(bridge_slave_1) entered disabled state [ 1045.799637][ T4886] device bridge_slave_1 entered promiscuous mode [ 1045.809463][ T4876] bridge0: port 2(bridge_slave_1) entered blocking state [ 1045.817018][ T4876] bridge0: port 2(bridge_slave_1) entered disabled state [ 1045.825300][ T4876] device bridge_slave_1 entered promiscuous mode [ 1046.272468][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1046.282987][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1046.311608][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1046.320274][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1046.329270][ T564] bridge0: port 1(bridge_slave_0) entered blocking state [ 1046.336763][ T564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1046.345801][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1046.354231][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1046.385838][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1046.394761][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1046.404454][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1046.414410][ T4648] bridge0: port 2(bridge_slave_1) entered blocking state [ 1046.422471][ T4648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1046.431964][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1046.442375][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1046.451592][ T4648] bridge0: port 1(bridge_slave_0) entered blocking state [ 1046.459061][ T4648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1046.469470][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1046.479188][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1046.489939][ T4648] bridge0: port 2(bridge_slave_1) entered blocking state [ 1046.497140][ T4648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1046.510808][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1046.542219][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1046.551917][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1046.574282][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1046.583520][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1046.594311][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1046.608461][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1046.617187][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1046.651051][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1046.660503][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1046.671577][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1046.683486][ T4648] bridge0: port 1(bridge_slave_0) entered blocking state [ 1046.691861][ T4648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1046.700144][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1046.709426][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1046.718001][ T4648] bridge0: port 2(bridge_slave_1) entered blocking state [ 1046.725927][ T4648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1046.735037][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1046.774249][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1046.785767][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1046.794313][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1046.803223][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1046.821905][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1046.830318][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1046.852865][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1046.862696][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1046.873416][ T2042] bridge0: port 1(bridge_slave_0) entered blocking state [ 1046.881461][ T2042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1046.889862][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1046.900168][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1046.909317][ T2042] bridge0: port 2(bridge_slave_1) entered blocking state [ 1046.916600][ T2042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1046.924531][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1046.934150][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1046.942878][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1046.952412][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1046.961744][ T2042] bridge0: port 1(bridge_slave_0) entered blocking state [ 1046.968884][ T2042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1046.984557][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1046.992882][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1047.032842][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1047.044507][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1047.057229][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1047.067478][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1047.077179][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1047.089962][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1047.099889][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1047.109507][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1047.119106][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 1047.128113][ T3261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1047.154292][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1047.162886][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1047.172682][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1047.181451][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1047.189644][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1047.198585][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1047.207359][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1047.215844][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1047.248730][ T4894] device veth0_vlan entered promiscuous mode [ 1047.258757][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1047.268514][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1047.284513][ T4888] device veth0_vlan entered promiscuous mode [ 1047.312759][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1047.321916][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1047.332360][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1047.340249][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1047.362901][ T4891] device veth0_vlan entered promiscuous mode [ 1047.377897][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1047.386595][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1047.397028][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1047.406134][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1047.415136][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1047.426684][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1047.437001][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1047.444860][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1047.472744][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1047.482235][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1047.492088][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1047.500348][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1047.511663][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1047.519419][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1047.528805][ T4894] device veth1_macvtap entered promiscuous mode [ 1047.548734][ T4886] device veth0_vlan entered promiscuous mode [ 1047.568973][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1047.578540][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1047.588402][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1047.597913][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1047.606914][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1047.618194][ T4876] device veth0_vlan entered promiscuous mode [ 1047.629993][ T4888] device veth1_macvtap entered promiscuous mode [ 1047.637394][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1047.646720][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1047.655154][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1047.682083][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1047.690697][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1047.699464][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1047.712110][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1047.722086][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1047.732109][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1047.744473][ T4891] device veth1_macvtap entered promiscuous mode [ 1047.754423][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1047.762881][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1047.771865][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1047.783267][ T4876] device veth1_macvtap entered promiscuous mode [ 1047.794741][ T4886] device veth1_macvtap entered promiscuous mode [ 1047.806396][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1047.814329][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1047.822863][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1047.832097][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1047.874180][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1047.883488][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1047.892825][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1047.901860][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1047.910598][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1047.920665][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1047.930228][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1047.941937][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1047.950987][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1047.959568][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1047.972448][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1047.982718][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1048.075397][ T3250] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1048.085192][ T3250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1048.128100][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1048.137578][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1048.314731][ T4947] syz.0.759[4947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1048.314849][ T4947] syz.0.759[4947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1049.571995][ T24] audit: type=1400 audit(1722098414.530:146): avc: denied { create } for pid=4974 comm="syz.1.770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1061.028859][ T7] device bridge_slave_1 left promiscuous mode [ 1061.051318][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1061.080750][ T7] device bridge_slave_0 left promiscuous mode [ 1061.941173][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.084618][ T7] device bridge_slave_1 left promiscuous mode [ 1063.141136][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.322290][ T7] device bridge_slave_0 left promiscuous mode [ 1063.338843][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.390837][ T7] device bridge_slave_1 left promiscuous mode [ 1063.399042][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.417133][ T7] device bridge_slave_0 left promiscuous mode [ 1063.673914][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.953556][ T7] device bridge_slave_1 left promiscuous mode [ 1064.122021][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1064.133806][ T7] device bridge_slave_0 left promiscuous mode [ 1064.272735][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1064.395583][ T7] device bridge_slave_1 left promiscuous mode [ 1064.406537][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1064.502685][ T7] device bridge_slave_0 left promiscuous mode [ 1064.509170][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1064.672351][ T7] device veth1_macvtap left promiscuous mode [ 1064.678280][ T7] device veth0_vlan left promiscuous mode [ 1064.711382][ T7] device veth0_vlan left promiscuous mode [ 1064.723336][ T7] device veth1_macvtap left promiscuous mode [ 1064.760614][ T7] device veth0_vlan left promiscuous mode [ 1064.771432][ T7] device veth1_macvtap left promiscuous mode [ 1064.777599][ T7] device veth0_vlan left promiscuous mode [ 1064.804571][ T7] device veth1_macvtap left promiscuous mode [ 1064.814126][ T7] device veth0_vlan left promiscuous mode [ 1066.020521][ T5124] device syzkaller0 entered promiscuous mode [ 1066.044362][ T5115] ªªªªªª: renamed from vlan0 [ 1066.447035][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 1066.484392][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 1066.508833][ T5114] device bridge_slave_0 entered promiscuous mode [ 1066.542783][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 1066.582416][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 1066.653441][ T5114] device bridge_slave_1 entered promiscuous mode [ 1066.835794][ T24] audit: type=1400 audit(1722098431.790:147): avc: denied { ioctl } for pid=5179 comm="syz.3.814" path="pid:[4026532527]" dev="nsfs" ino=4026532527 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1066.937975][ T24] audit: type=1400 audit(1722098431.820:148): avc: denied { create } for pid=5179 comm="syz.3.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1068.052324][ T24] audit: type=1400 audit(1722098433.010:149): avc: denied { create } for pid=5186 comm="syz.3.817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1070.523251][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1070.701593][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1071.042921][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1071.804655][ T5241] syz.2.828[5241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.804787][ T5241] syz.2.828[5241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.842441][ T5243] syz.2.828[5243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.843510][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1073.211436][ T2487] bridge0: port 1(bridge_slave_0) entered blocking state [ 1073.218462][ T2487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1073.531213][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1073.540769][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1073.550706][ T2487] bridge0: port 2(bridge_slave_1) entered blocking state [ 1073.558057][ T2487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1073.575129][ T3251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1081.344417][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1081.465789][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1082.009605][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1082.254647][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1083.032626][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1083.308893][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1083.646481][ T5114] device veth0_vlan entered promiscuous mode [ 1083.668721][ T5114] device veth1_macvtap entered promiscuous mode [ 1083.920007][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1084.043176][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1084.562228][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1084.571594][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1084.580062][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1084.588858][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1084.597724][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1084.606938][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1084.616009][ T564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1084.650526][ T4639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1084.678765][ T4639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1087.675472][ T24] audit: type=1400 audit(1722098452.630:150): avc: denied { create } for pid=5336 comm="syz.3.846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1088.364004][ T5304] bridge0: port 1(bridge_slave_0) entered blocking state [ 1088.394706][ T5304] bridge0: port 1(bridge_slave_0) entered disabled state [ 1088.436467][ T5304] device bridge_slave_0 entered promiscuous mode [ 1088.473936][ T5304] bridge0: port 2(bridge_slave_1) entered blocking state [ 1088.510931][ T5304] bridge0: port 2(bridge_slave_1) entered disabled state [ 1088.529221][ T5304] device bridge_slave_1 entered promiscuous mode [ 1090.303014][ T5353] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.313084][ T5353] bridge0: port 1(bridge_slave_0) entered disabled state [ 1090.321638][ T5353] device bridge_slave_0 entered promiscuous mode [ 1090.378837][ T5353] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.436875][ T5353] bridge0: port 2(bridge_slave_1) entered disabled state [ 1090.465352][ T5353] device bridge_slave_1 entered promiscuous mode [ 1090.711478][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1090.719192][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1090.758678][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1090.777716][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1090.796627][ T4648] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.803617][ T4648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1090.859612][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1090.894194][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1090.908019][ T4648] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.915206][ T4648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1091.401465][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1091.468166][ T4636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1091.479042][ T4636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1091.532733][ T4636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1091.554397][ T4636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1091.784039][ T5440] bridge0: port 2(bridge_slave_1) entered disabled state [ 1091.791915][ T5440] bridge0: port 1(bridge_slave_0) entered disabled state [ 1091.881516][ T4636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1091.892479][ T4636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1091.920812][ T5304] device veth0_vlan entered promiscuous mode [ 1092.083609][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1092.512141][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1092.818259][ T5304] device veth1_macvtap entered promiscuous mode [ 1093.403263][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1093.721576][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1093.729449][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1093.866381][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1093.881922][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1094.046641][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1094.075408][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1094.123600][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1094.148899][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1095.571180][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1095.580064][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1095.809984][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1095.962943][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1096.011428][ T4114] bridge0: port 1(bridge_slave_0) entered blocking state [ 1096.019045][ T4114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1096.161532][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1096.170100][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1096.353065][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1096.409903][ T4631] bridge0: port 2(bridge_slave_1) entered blocking state [ 1096.417020][ T4631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1096.561525][ T5501] device pim6reg1 entered promiscuous mode [ 1096.575161][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1096.698085][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1096.831501][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1096.943519][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1097.141447][ T5511] syz.0.882[5511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1097.141568][ T5511] syz.0.882[5511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1098.039999][ T5510] syz.0.882[5510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1098.236711][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1098.244502][ T5510] syz.0.882[5510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1098.358349][ T3261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1098.611458][ T5353] device veth0_vlan entered promiscuous mode [ 1098.618336][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1098.800366][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1098.820120][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1098.828441][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1098.920221][ T5353] device veth1_macvtap entered promiscuous mode [ 1099.496851][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1100.037464][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1100.046135][ T4631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1100.137353][ T24] audit: type=1400 audit(1722098465.090:151): avc: denied { create } for pid=5561 comm="syz.3.892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1100.158909][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1100.184395][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1100.553961][ T4641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1100.579551][ T4641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1103.815544][ T5635] bridge0: port 2(bridge_slave_1) entered disabled state [ 1103.823012][ T5635] bridge0: port 1(bridge_slave_0) entered disabled state [ 1106.432269][ T7] device bridge_slave_1 left promiscuous mode [ 1106.438652][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1106.974554][ T7] device bridge_slave_0 left promiscuous mode [ 1107.174148][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1107.712889][ T7] device bridge_slave_1 left promiscuous mode [ 1107.760178][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1107.980903][ T7] device bridge_slave_0 left promiscuous mode [ 1107.988096][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1108.415258][ T7] device veth1_macvtap left promiscuous mode [ 1108.508903][ T7] device veth1_macvtap left promiscuous mode [ 1108.869643][ T7] device veth0_vlan left promiscuous mode [ 1112.785655][ T5782] device bridge_slave_1 left promiscuous mode [ 1112.812070][ T5782] bridge0: port 2(bridge_slave_1) entered disabled state [ 1112.846548][ T5782] device bridge_slave_0 left promiscuous mode [ 1112.884181][ T5782] bridge0: port 1(bridge_slave_0) entered disabled state [ 1114.211599][ T5799] tap0: tun_chr_ioctl cmd 1074025678 [ 1114.217059][ T5799] tap0: group set to 0 [ 1114.859289][ T5830] device syzkaller0 entered promiscuous mode [ 1118.571393][ T24] audit: type=1400 audit(1722098483.530:152): avc: denied { write } for pid=5959 comm="syz.1.968" name="cgroup.subtree_control" dev="cgroup2" ino=286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1118.623715][ T24] audit: type=1400 audit(1722098483.560:153): avc: denied { open } for pid=5959 comm="syz.1.968" path="" dev="cgroup2" ino=286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1118.764571][ T5958] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1118.825739][ T5958] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1118.839693][ T5958] device veth0_to_batadv entered promiscuous mode [ 1118.852503][ T5958] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1118.860059][ T5958] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1120.422510][ T7] device bridge_slave_1 left promiscuous mode [ 1120.534641][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1121.036057][ T7] device bridge_slave_0 left promiscuous mode [ 1121.173210][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1121.547881][ T7] device veth1_macvtap left promiscuous mode [ 1121.701213][ T7] device veth0_vlan left promiscuous mode [ 1124.759430][ T6002] bridge0: port 1(bridge_slave_0) entered blocking state [ 1124.811276][ T6002] bridge0: port 1(bridge_slave_0) entered disabled state [ 1124.857066][ T6002] device bridge_slave_0 entered promiscuous mode [ 1124.864959][ T6002] bridge0: port 2(bridge_slave_1) entered blocking state [ 1124.872235][ T6002] bridge0: port 2(bridge_slave_1) entered disabled state [ 1124.880198][ T6002] device bridge_slave_1 entered promiscuous mode [ 1125.336681][ T6002] bridge0: port 2(bridge_slave_1) entered blocking state [ 1125.344917][ T6002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1125.353939][ T6002] bridge0: port 1(bridge_slave_0) entered blocking state [ 1125.362392][ T6002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1125.799540][ T2042] bridge0: port 1(bridge_slave_0) entered disabled state [ 1125.815315][ T2042] bridge0: port 2(bridge_slave_1) entered disabled state [ 1126.116223][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1126.128499][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1126.491827][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1126.500368][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1126.887187][ T4114] bridge0: port 1(bridge_slave_0) entered blocking state [ 1126.894534][ T4114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1126.902970][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1126.912544][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1126.921849][ T4114] bridge0: port 2(bridge_slave_1) entered blocking state [ 1126.928848][ T4114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1127.178855][ T6002] device veth0_vlan entered promiscuous mode [ 1127.213081][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1127.223788][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1127.237988][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1127.248552][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1127.258188][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1127.268019][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1127.279797][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1127.290247][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1128.352685][ T4625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1128.360659][ T4625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1128.509388][ T6002] device veth1_macvtap entered promiscuous mode [ 1128.950849][ T4625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1129.128433][ T4625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1129.456002][ T4625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1130.335431][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1130.582466][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1130.962371][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1131.141709][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1134.674392][ T24] audit: type=1400 audit(1722098499.630:154): avc: denied { create } for pid=6123 comm="syz.4.999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1134.740976][ T24] audit: type=1400 audit(1722098499.670:155): avc: denied { create } for pid=6123 comm="syz.4.999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1136.055186][ T7] device bridge_slave_1 left promiscuous mode [ 1136.064836][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1136.139976][ T7] device bridge_slave_0 left promiscuous mode [ 1136.157193][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1136.183064][ T7] device veth1_macvtap left promiscuous mode [ 1136.195119][ T7] device veth0_vlan left promiscuous mode [ 1136.887122][ T6160] device syzkaller0 entered promiscuous mode [ 1137.009139][ T6153] bridge0: port 1(bridge_slave_0) entered blocking state [ 1137.023051][ T6153] bridge0: port 1(bridge_slave_0) entered disabled state [ 1137.042117][ T6153] device bridge_slave_0 entered promiscuous mode [ 1137.100961][ T6153] bridge0: port 2(bridge_slave_1) entered blocking state [ 1137.108165][ T6153] bridge0: port 2(bridge_slave_1) entered disabled state [ 1137.153198][ T6176] syz.4.1012[6176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1137.153318][ T6176] syz.4.1012[6176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1137.167963][ T6153] device bridge_slave_1 entered promiscuous mode [ 1137.213616][ T6176] syz.4.1012[6176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1137.213738][ T6176] syz.4.1012[6176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1140.052715][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1140.631806][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1140.639440][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1140.648663][ T4114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1140.657449][ T4114] bridge0: port 1(bridge_slave_0) entered blocking state [ 1140.664548][ T4114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1142.264293][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1142.309182][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1143.626452][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1144.087437][ T4642] bridge0: port 2(bridge_slave_1) entered blocking state [ 1144.095182][ T4642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1145.105097][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1145.437449][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1145.513034][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1145.674270][ T4648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1147.621420][ T6153] device veth0_vlan entered promiscuous mode [ 1147.983054][ T6153] device veth1_macvtap entered promiscuous mode [ 1148.764218][ T5890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1149.231903][ T5890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1149.240494][ T5890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1149.257405][ T5890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1149.266806][ T5890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1149.276390][ T5890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1149.285259][ T5890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1249.470938][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 1249.477501][ C1] rcu: 1-...!: (9977 ticks this GP) idle=bae/1/0x4000000000000000 softirq=35421/35423 fqs=0 last_accelerate: 468f/728f dyntick_enabled: 1 [ 1249.492178][ C1] (t=10000 jiffies g=42733 q=239) [ 1249.497122][ C1] rcu: rcu_preempt kthread starved for 10000 jiffies! g42733 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1249.508184][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1249.517953][ C1] rcu: RCU grace-period kthread stack dump: [ 1249.523679][ C1] task:rcu_preempt state:R running task stack: 0 pid: 13 ppid: 2 flags:0x00004000 [ 1249.534360][ C1] Call Trace: [ 1249.537570][ C1] __schedule+0xbe6/0x1330 [ 1249.541980][ C1] ? release_firmware_map_entry+0x18d/0x18d [ 1249.547880][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1249.553263][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 1249.558110][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1249.563099][ C1] schedule+0x13d/0x1d0 [ 1249.567038][ C1] schedule_timeout+0x18c/0x360 [ 1249.571955][ C1] ? prepare_to_swait_event+0x39f/0x3e0 [ 1249.577557][ C1] ? console_conditional_schedule+0x10/0x10 [ 1249.583629][ C1] ? run_local_timers+0x160/0x160 [ 1249.588459][ C1] ? __note_gp_changes+0x2d8/0x6f0 [ 1249.593377][ C1] rcu_gp_kthread+0xefc/0x23a0 [ 1249.598063][ C1] ? dump_blkd_tasks+0x7e0/0x7e0 [ 1249.602855][ C1] ? rcu_barrier_callback+0x50/0x50 [ 1249.607873][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 1249.612605][ C1] ? __kasan_check_read+0x11/0x20 [ 1249.617539][ C1] ? __kthread_parkme+0xb9/0x1c0 [ 1249.622273][ C1] kthread+0x34b/0x3d0 [ 1249.626177][ C1] ? rcu_barrier_callback+0x50/0x50 [ 1249.631210][ C1] ? kthread_blkcg+0xd0/0xd0 [ 1249.635652][ C1] ret_from_fork+0x1f/0x30 [ 1249.640241][ C1] NMI backtrace for cpu 1 [ 1249.644410][ C1] CPU: 1 PID: 6264 Comm: syz.4.1031 Not tainted 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1249.654659][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1249.664528][ C1] Call Trace: [ 1249.667650][ C1] [ 1249.670426][ C1] dump_stack_lvl+0x1e2/0x24b [ 1249.674877][ C1] ? panic+0x812/0x812 [ 1249.678778][ C1] ? bfq_pos_tree_add_move+0x43b/0x43b [ 1249.684163][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1249.689457][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 1249.694194][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1249.700041][ C1] dump_stack+0x15/0x17 [ 1249.704096][ C1] nmi_trigger_cpumask_backtrace+0x2b5/0x300 [ 1249.709870][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1249.715764][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 1249.721622][ C1] rcu_dump_cpu_stacks+0x199/0x2b0 [ 1249.726751][ C1] rcu_sched_clock_irq+0xf8a/0x1890 [ 1249.731779][ C1] ? rcutree_dead_cpu+0x340/0x340 [ 1249.736633][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 1249.741672][ C1] update_process_times+0x198/0x200 [ 1249.746758][ C1] tick_sched_timer+0x188/0x240 [ 1249.751388][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 1249.756861][ C1] __hrtimer_run_queues+0x3d7/0xa50 [ 1249.761907][ C1] ? hrtimer_interrupt+0x8b0/0x8b0 [ 1249.767146][ C1] hrtimer_interrupt+0x39a/0x8b0 [ 1249.771925][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1249.777629][ C1] sysvec_apic_timer_interrupt+0xba/0xe0 [ 1249.783105][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1249.788968][ C1] RIP: 0010:rhashtable_lookup+0x1c8/0x640 [ 1249.794477][ C1] Code: 48 89 5c 24 30 48 89 74 24 20 48 89 44 24 08 4c 8d 70 08 4c 89 f0 48 c1 e8 03 42 0f b6 04 38 84 c0 0f 85 22 03 00 00 45 8b 36 <42> 80 3c 3e 00 74 08 48 89 df e8 39 ab 64 fd 48 8b 1b 48 8b 44 24 [ 1249.814340][ C1] RSP: 0018:ffffc900001705c0 EFLAGS: 00000246 [ 1249.820720][ C1] RAX: 0000000000000000 RBX: ffff88810ca70ba8 RCX: ffff88810ca70b90 [ 1249.828513][ C1] RDX: 1ffff1102194e172 RSI: 1ffff1102194e175 RDI: ffff88810ca70b88 [ 1249.836421][ C1] RBP: ffffc90000170728 R08: 0000001800240000 R09: fffff5200002e0f8 [ 1249.844843][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900001707a0 [ 1249.852747][ C1] R13: ffff88810ca70b9e R14: 0000000011beb63b R15: dffffc0000000000 [ 1249.860593][ C1] ? br_mdb_ip_get+0x70/0x70 [ 1249.865261][ C1] ? nlmsg_notify+0x161/0x1c0 [ 1249.869807][ C1] ? br_mdb_get+0x1f1/0x640 [ 1249.874451][ C1] br_mdb_get+0x435/0x640 [ 1249.878567][ C1] ? _raw_spin_unlock+0x4d/0x70 [ 1249.883779][ C1] ? rhashtable_lookup+0x640/0x640 [ 1249.888742][ C1] ? br_fdb_insert+0x60/0x60 [ 1249.893264][ C1] ? debug_smp_processor_id+0x17/0x20 [ 1249.898485][ C1] br_handle_frame_finish+0x6ce/0x1180 [ 1249.904467][ C1] ? sysvec_irq_work+0xc8/0xd0 [ 1249.909338][ C1] ? brport_get_ownership+0x80/0x80 [ 1249.914499][ C1] ? perf_trace_kmem_free+0x62/0x110 [ 1249.919685][ C1] br_handle_frame+0x3f0/0x8d0 [ 1249.924258][ C1] ? br_get_rx_handler+0x20/0x20 [ 1249.929084][ C1] __netif_receive_skb_core+0x11a9/0x3760 [ 1249.934597][ C1] ? ip6_mc_input+0x233/0x2a0 [ 1249.939099][ C1] ? set_rps_cpu+0x5e0/0x5e0 [ 1249.943517][ C1] ? ipv6_rcv+0xee/0x270 [ 1249.947606][ C1] ? ip6_rcv_finish+0x350/0x350 [ 1249.952377][ C1] ? refcount_add+0x80/0x80 [ 1249.956773][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 1249.962011][ C1] ? sched_clock+0x3a/0x40 [ 1249.966347][ C1] ? sched_clock_cpu+0x1b/0x3b0 [ 1249.971556][ C1] ? irq_work_run+0xf0/0xf0 [ 1249.975840][ C1] __netif_receive_skb+0x11c/0x530 [ 1249.980787][ C1] ? deliver_ptype_list_skb+0x3c0/0x3c0 [ 1249.986258][ C1] ? irq_exit_rcu+0x9/0x10 [ 1249.990633][ C1] ? __rcu_read_unlock+0x90/0x90 [ 1249.995408][ C1] process_backlog+0x31c/0x650 [ 1250.000447][ C1] net_rx_action+0x516/0x10d0 [ 1250.005048][ C1] ? net_tx_action+0x560/0x560 [ 1250.009650][ C1] __do_softirq+0x268/0x5bb [ 1250.014168][ C1] asm_call_irq_on_stack+0xf/0x20 [ 1250.018986][ C1] [ 1250.021833][ C1] do_softirq_own_stack+0x60/0x80 [ 1250.026655][ C1] __irq_exit_rcu+0x128/0x150 [ 1250.031174][ C1] irq_exit_rcu+0x9/0x10 [ 1250.035432][ C1] sysvec_apic_timer_interrupt+0xbf/0xe0 [ 1250.041114][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1250.046998][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x81/0x90 [ 1250.053797][ C1] Code: 42 28 4c 39 d0 77 22 89 f8 89 f6 48 c7 44 0a 08 05 00 00 00 48 89 44 0a 10 48 89 74 0a 18 4c 89 44 0a 20 49 ff c1 4c 89 09 5d 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 55 48 89 e5 4c 8b 45 [ 1250.073234][ C1] RSP: 0018:ffffc90001317968 EFLAGS: 00000293 [ 1250.079312][ C1] RAX: 0000000000000000 RBX: 0000000004208060 RCX: ffffffff813f0dae [ 1250.087125][ C1] RDX: ffff88811576cf00 RSI: 0000000000200000 RDI: 0000000000000000 [ 1250.094934][ C1] RBP: ffffc900013179f0 R08: ffffffff813f0e02 R09: ffffed1022e3c80d [ 1250.102790][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1250.110553][ C1] R13: ffff88811e906748 R14: ffff8881171e43d8 R15: ffff8881171e4064 [ 1250.118532][ C1] ? mm_update_next_owner+0x252/0x630 [ 1250.123724][ C1] ? mm_update_next_owner+0x1fe/0x630 [ 1250.128936][ C1] ? mm_update_next_owner+0x252/0x630 [ 1250.134241][ C1] do_exit+0xbc8/0x2a50 [ 1250.138248][ C1] ? put_task_struct+0x80/0x80 [ 1250.142936][ C1] ? release_firmware_map_entry+0x18d/0x18d [ 1250.148643][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 1250.153908][ C1] ? sched_clock+0x3a/0x40 [ 1250.158270][ C1] ? sched_clock_cpu+0x1b/0x3b0 [ 1250.163060][ C1] ? cgroup_freezing+0x88/0xb0 [ 1250.167703][ C1] do_group_exit+0x141/0x310 [ 1250.172719][ C1] get_signal+0x10a0/0x1410 [ 1250.177082][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 1250.182969][ C1] arch_do_signal_or_restart+0xbd/0x17c0 [ 1250.188440][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 1250.193829][ C1] ? sched_clock+0x3a/0x40 [ 1250.198068][ C1] ? sched_clock_cpu+0x1b/0x3b0 [ 1250.202849][ C1] ? sched_clock+0x3a/0x40 [ 1250.207207][ C1] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 1250.212677][ C1] ? __irq_exit_rcu+0x40/0x150 [ 1250.217366][ C1] ? irq_exit_rcu+0x9/0x10 [ 1250.221611][ C1] ? sysvec_irq_work+0xc8/0xd0 [ 1250.226226][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 1250.232121][ C1] exit_to_user_mode_loop+0x9b/0xd0 [ 1250.237160][ C1] irqentry_exit_to_user_mode+0x4e/0x80 [ 1250.242668][ C1] irqentry_exit+0x12/0x60 [ 1250.247404][ C1] sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1250.253398][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1250.259210][ C1] RIP: 0033:0x7fd7d3907299 [ 1250.263458][ C1] Code: Unable to access opcode bytes at RIP 0x7fd7d390726f. [ 1250.271066][ C1] RSP: 002b:00007fd7d25870f8 EFLAGS: 00000246 [ 1250.276974][ C1] RAX: 0000000000000001 RBX: 00007fd7d3a95f88 RCX: 00007fd7d3907299 [ 1250.284871][ C1] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fd7d3a95f8c [ 1250.292679][ C1] RBP: 00007fd7d3a95f80 R08: 00007ffe6f67a0b0 R09: 00007fd7d25876c0 [ 1250.300516][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fd7d3a95f8c [ 1250.308388][ C1] R13: 000000000000000b R14: 00007ffe6f64f7c0 R15: 00007ffe6f64f8a8 [ 1277.141210][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [init:1] [ 1277.149972][ C0] Modules linked in: [ 1277.153696][ C0] CPU: 0 PID: 1 Comm: init Not tainted 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1277.163006][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1277.173596][ C0] RIP: 0010:_raw_write_unlock_irq+0x2a/0x60 [ 1277.179730][ C0] Code: 55 48 89 e5 53 48 89 fb 48 89 f8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 0f b6 04 08 84 c0 75 23 c6 03 00 fb bf 01 00 00 00 f1 d0 96 fc 65 8b 05 26 2f 50 7b 85 c0 74 03 5b 5d c3 e8 92 3d [ 1277.201501][ C0] RSP: 0018:ffffc90000017b48 EFLAGS: 00000246 [ 1277.208190][ C0] RAX: 0000000000000000 RBX: ffffffff8660a040 RCX: dffffc0000000000 [ 1277.216570][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 1277.224375][ C0] RBP: ffffc90000017b50 R08: dffffc0000000000 R09: ffffed102442c001 [ 1277.232499][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88811a76bf00 [ 1277.240883][ C0] R13: ffff8881177340f8 R14: ffff88810020a858 R15: ffff88810acb8488 [ 1277.250138][ C0] FS: 00007f8ca08ff380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1277.262107][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1277.269745][ C0] CR2: 0000000000000000 CR3: 000000010bab5000 CR4: 00000000003506b0 [ 1277.278867][ C0] DR0: 0000000000000000 DR1: 0000000020000300 DR2: 0000000000000000 [ 1277.287847][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1277.296860][ C0] Call Trace: [ 1277.300314][ C0] [ 1277.303117][ C0] ? show_regs+0x58/0x60 [ 1277.307197][ C0] ? watchdog_timer_fn+0x471/0x590 [ 1277.312332][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 1277.317886][ C0] ? __hrtimer_run_queues+0x3d7/0xa50 [ 1277.323651][ C0] ? hrtimer_interrupt+0x8b0/0x8b0 [ 1277.328731][ C0] ? ktime_get_update_offsets_now+0x266/0x280 [ 1277.335329][ C0] ? hrtimer_interrupt+0x39a/0x8b0 [ 1277.340646][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1277.349482][ C0] ? asm_call_irq_on_stack+0xf/0x20 [ 1277.354789][ C0] [ 1277.357765][ C0] ? sysvec_apic_timer_interrupt+0x85/0xe0 [ 1277.364499][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1277.370624][ C0] ? _raw_write_unlock_irq+0x2a/0x60 [ 1277.376186][ C0] copy_process+0x306c/0x3340 [ 1277.380969][ C0] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 1277.386341][ C0] ? hrtimer_init_sleeper+0x3e/0x1a0 [ 1277.393171][ C0] ? hrtimer_nanosleep+0x107/0x3e0 [ 1277.399362][ C0] kernel_clone+0x21e/0x9e0 [ 1277.404334][ C0] ? __remove_hrtimer+0x3c0/0x3c0 [ 1277.409362][ C0] ? create_io_thread+0x1e0/0x1e0 [ 1277.414393][ C0] ? get_timespec64+0x197/0x270 [ 1277.419587][ C0] ? timespec64_add_safe+0x220/0x220 [ 1277.425848][ C0] ? __x64_sys_wait4+0x181/0x1e0 [ 1277.430609][ C0] __do_sys_vfork+0xcd/0x130 [ 1277.435272][ C0] ? __do_sys_fork+0x110/0x110 [ 1277.439886][ C0] ? __kasan_check_read+0x11/0x20 [ 1277.444742][ C0] do_syscall_64+0x34/0x70 [ 1277.449341][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1277.455157][ C0] RIP: 0033:0x7f8ca0a39a68 [ 1277.460143][ C0] Code: 00 48 8d b8 e0 02 00 00 48 89 b8 d8 02 00 00 48 89 b8 e0 02 00 00 b8 11 01 00 00 0f 05 44 89 c0 c3 90 5f b8 3a 00 00 00 0f 05 <57> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 90 43 0f 00 f7 d8 64 89 01 48 [ 1277.480295][ C0] RSP: 002b:00007fff7fa8a010 EFLAGS: 00000246 ORIG_RAX: 000000000000003a [ 1277.488633][ C0] RAX: ffffffffffffffda RBX: 000055aa5c67fa50 RCX: 00007f8ca0a39a68 [ 1277.496442][ C0] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 00007f8ca0bc4bed [ 1277.504424][ C0] RBP: 00007f8ca0bff528 R08: 0000000000000007 R09: cbd728644c5e611d [ 1277.512346][ C0] R10: 00007fff7fa8a050 R11: 0000000000000246 R12: 0000000000000000 [ 1277.520243][ C0] R13: 0000000000000018 R14: 000055aa5ab54169 R15: 00007f8ca0c30a80 [ 1277.528079][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1277.537226][ C1] NMI backtrace for cpu 1 [ 1277.537255][ C1] CPU: 1 PID: 6126 Comm: syz.2.1001 Not tainted 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1277.537276][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1277.537289][ C1] RIP: 0010:perf_callchain_kernel+0x48e/0x640 [ 1277.537325][ C1] Code: 03 42 80 3c 20 00 74 08 48 89 df e8 5c 62 a7 00 4c 89 33 48 8b 44 24 30 42 0f b6 04 20 84 c0 0f 85 9e 00 00 00 48 8b 44 24 10 00 4c 89 ff e8 48 33 31 00 48 8b 44 24 18 42 0f b6 04 20 84 c0 [ 1277.537339][ C1] RSP: 0018:ffffc9000016fd80 EFLAGS: 00000046 [ 1277.537363][ C1] RAX: ffffc9000016ff4c RBX: ffff8881071fc970 RCX: 000000000000001e [ 1277.537380][ C1] RDX: ffff8881220ce2c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1277.537396][ C1] RBP: ffffc9000016fed0 R08: ffffffff8100dead R09: ffffc9000016fe00 [ 1277.537413][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1277.537429][ C1] R13: 1ffff9200002dfbc R14: ffffffff8128b49d R15: ffffc9000016fe00 [ 1277.537446][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1277.537461][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1277.537478][ C1] CR2: 000055a35807ce38 CR3: 000000010cf48000 CR4: 00000000003506a0 [ 1277.537494][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1277.537511][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1277.537519][ C1] Call Trace: [ 1277.537527][ C1] [ 1277.537537][ C1] ? show_regs+0x58/0x60 [ 1277.537548][ C1] ? nmi_cpu_backtrace+0x133/0x160 [ 1277.537561][ C1] ? perf_callchain_kernel+0x48e/0x640 [ 1277.537574][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1277.537584][ C1] ? nmi_handle+0xa8/0x280 [ 1277.537596][ C1] ? perf_callchain_kernel+0x48e/0x640 [ 1277.537607][ C1] ? default_do_nmi+0x69/0x160 [ 1277.537617][ C1] ? exc_nmi+0xad/0x100 [ 1277.537628][ C1] ? end_repeat_nmi+0x16/0x31 [ 1277.537641][ C1] ? arch_do_signal_or_restart+0xbd/0x17c0 [ 1277.537653][ C1] ? perf_callchain_kernel+0x40d/0x640 [ 1277.537673][ C1] ? perf_callchain_kernel+0x48e/0x640 [ 1277.537686][ C1] ? perf_callchain_kernel+0x48e/0x640 [ 1277.537699][ C1] ? perf_callchain_kernel+0x48e/0x640 [ 1277.537707][ C1] [ 1277.537714][ C1] [ 1277.537727][ C1] ? arch_perf_update_userpage+0x450/0x450 [ 1277.537740][ C1] ? arch_do_signal_or_restart+0xbd/0x17c0 [ 1277.537752][ C1] ? debug_smp_processor_id+0x17/0x20 [ 1277.537764][ C1] ? get_callchain_entry+0x170/0x390 [ 1277.537776][ C1] get_perf_callchain+0x579/0x810 [ 1277.537787][ C1] ? put_callchain_entry+0xb0/0xb0 [ 1277.537801][ C1] ? __perf_event_header__init_id+0x460/0x590 [ 1277.537812][ C1] ? kvm_is_in_guest+0x28/0x40 [ 1277.537824][ C1] perf_prepare_sample+0x35a/0x1af0 [ 1277.537834][ C1] ? perf_reboot+0xf0/0xf0 [ 1277.537845][ C1] ? perf_callchain+0x190/0x190 [ 1277.537855][ C1] ? perf_reboot+0xf0/0xf0 [ 1277.537867][ C1] perf_event_output_forward+0xdb/0x1b0 [ 1277.537880][ C1] ? perf_prepare_sample+0x1af0/0x1af0 [ 1277.537892][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 1277.537906][ C1] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 1277.537918][ C1] __perf_event_overflow+0x1c8/0x350 [ 1277.537932][ C1] perf_swevent_hrtimer+0x3fd/0x560 [ 1277.537943][ C1] ? cpu_clock_event_read+0x50/0x50 [ 1277.537955][ C1] ? timerqueue_add+0x24c/0x270 [ 1277.537967][ C1] ? cpu_clock_event_read+0x50/0x50 [ 1277.537979][ C1] __hrtimer_run_queues+0x3d7/0xa50 [ 1277.537990][ C1] ? hrtimer_interrupt+0x8b0/0x8b0 [ 1277.538003][ C1] ? clockevents_program_event+0x214/0x2c0 [ 1277.538017][ C1] ? ktime_get_update_offsets_now+0x266/0x280 [ 1277.538028][ C1] hrtimer_interrupt+0x39a/0x8b0 [ 1277.538042][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1277.538055][ C1] sysvec_apic_timer_interrupt+0xba/0xe0 [ 1277.538067][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1277.538080][ C1] RIP: 0010:kasan_check_range+0x6/0x2a0 [ 1277.538116][ C1] Code: c6 48 89 c7 e8 4b be 04 03 31 c0 5d c3 0f 0b eb 02 0f 0b b8 ea ff ff ff 5d c3 cc cc cc cc cc cc cc cc cc cc 55 48 89 e5 41 57 <41> 56 41 55 41 54 53 b0 01 48 85 f6 0f 84 a4 01 00 00 48 89 fb 48 [ 1277.538131][ C1] RSP: 0018:ffffc900001707f8 EFLAGS: 00000246 [ 1277.538158][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff814c5459 [ 1277.538177][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881002bd320 [ 1277.538197][ C1] RBP: ffffc90000170800 R08: dffffc0000000000 R09: ffffc90000170b80 [ 1277.538216][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90000170b80 [ 1277.538235][ C1] R13: ffff8881002bd320 R14: dffffc0000000000 R15: ffff8881002bd300 [ 1277.538248][ C1] ? load_balance+0xd79/0x76d0 [ 1277.538259][ C1] ? memset+0x35/0x40 [ 1277.538272][ C1] __kasan_check_read+0x11/0x20 [ 1277.538284][ C1] load_balance+0xd79/0x76d0 [ 1277.538298][ C1] ? cpu_clock_event_read+0x50/0x50 [ 1277.538313][ C1] ? update_blocked_averages+0x1010/0x1010 [ 1277.538326][ C1] ? lapic_next_event+0x5f/0x70 [ 1277.538340][ C1] ? clockevents_program_event+0x214/0x2c0 [ 1277.538354][ C1] ? hrtimer_interrupt+0x6a8/0x8b0 [ 1277.538366][ C1] ? __irq_exit_rcu+0x40/0x150 [ 1277.538378][ C1] ? irq_exit_rcu+0x9/0x10 [ 1277.538391][ C1] rebalance_domains+0x4da/0xa90 [ 1277.538403][ C1] ? kick_ilb+0x430/0x430 [ 1277.538417][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 1277.538428][ C1] ? sched_clock+0x3a/0x40 [ 1277.538442][ C1] ? sched_clock_cpu+0x1b/0x3b0 [ 1277.538456][ C1] run_rebalance_domains+0xfc/0x1b0 [ 1277.538467][ C1] __do_softirq+0x268/0x5bb [ 1277.538481][ C1] asm_call_irq_on_stack+0xf/0x20 [ 1277.538489][ C1] [ 1277.538503][ C1] do_softirq_own_stack+0x60/0x80 [ 1277.538516][ C1] __irq_exit_rcu+0x128/0x150 [ 1277.538527][ C1] irq_exit_rcu+0x9/0x10 [ 1277.538542][ C1] sysvec_apic_timer_interrupt+0xbf/0xe0 [ 1277.538557][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1277.538572][ C1] RIP: 0010:unwind_next_frame+0x12a/0x700 [ 1277.538616][ C1] Code: 48 89 45 98 48 8d 58 18 48 89 d8 48 c1 e8 03 80 3c 10 00 74 12 48 89 df e8 33 2d 76 00 48 ba 00 00 00 00 00 fc ff df 48 8b 3b <4c> 8d af 00 80 00 00 48 81 c7 48 7f 00 00 48 8b 5d d0 48 39 fb 0f [ 1277.538631][ C1] RSP: 0018:ffffc90000bc7298 EFLAGS: 00000246 [ 1277.538671][ C1] RAX: 1ffff11024419c5b RBX: ffff8881220ce2d8 RCX: 0000000000bc7301 [ 1277.538691][ C1] RDX: dffffc0000000000 RSI: ffffffff81a81961 RDI: ffffc90000bc0000 [ 1277.538710][ C1] RBP: ffffc90000bc7310 R08: ffffc90000bc7408 R09: 0000000000000002 [ 1277.538729][ C1] R10: ffffc90000bc7410 R11: dffffc0000000001 R12: 0000000000000000 [ 1277.538749][ C1] R13: ffffffff8159b260 R14: ffffc90000bc7320 R15: 1ffff92000178e64 [ 1277.538762][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 1277.538775][ C1] ? ____kasan_slab_free+0x121/0x160 [ 1277.538789][ C1] ? unwind_next_frame+0x3cb/0x700 [ 1277.538801][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 1277.538811][ C1] arch_stack_walk+0x10d/0x140 [ 1277.538822][ C1] ? ____kasan_slab_free+0x121/0x160 [ 1277.538832][ C1] stack_trace_save+0x113/0x1c0 [ 1277.538841][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 1277.538850][ C1] ? sched_clock+0x3a/0x40 [ 1277.538860][ C1] ? sched_clock_cpu+0x1b/0x3b0 [ 1277.538868][ C1] ? sched_clock+0x3a/0x40 [ 1277.538877][ C1] ? kmem_cache_free+0xa9/0x1e0 [ 1277.538886][ C1] ? kmem_cache_free+0xa9/0x1e0 [ 1277.538895][ C1] kasan_set_track+0x4b/0x70 [ 1277.538905][ C1] ? kasan_set_track+0x4b/0x70 [ 1277.538915][ C1] ? kasan_set_free_info+0x23/0x40 [ 1277.538925][ C1] ? ____kasan_slab_free+0x121/0x160 [ 1277.538935][ C1] kasan_set_free_info+0x23/0x40 [ 1277.538945][ C1] ____kasan_slab_free+0x121/0x160 [ 1277.538954][ C1] __kasan_slab_free+0x11/0x20 [ 1277.538964][ C1] slab_free_freelist_hook+0xc0/0x190 [ 1277.538974][ C1] kmem_cache_free+0xa9/0x1e0 [ 1277.538983][ C1] ? vm_area_free+0x52/0xf0 [ 1277.538991][ C1] vm_area_free+0x52/0xf0 [ 1277.539000][ C1] exit_mmap+0x494/0x5c0 [ 1277.539007][ C1] ? memset+0x35/0x40 [ 1277.539016][ C1] ? vm_brk+0x30/0x30 [ 1277.539026][ C1] ? __kasan_check_write+0x14/0x20 [ 1277.539035][ C1] ? mutex_unlock+0x1c/0x40 [ 1277.539044][ C1] ? uprobe_clear_state+0x2f6/0x370 [ 1277.539053][ C1] __mmput+0x95/0x2d0 [ 1277.539060][ C1] mmput+0x59/0x170 [ 1277.539069][ C1] do_exit+0xbda/0x2a50 [ 1277.539078][ C1] ? put_task_struct+0x80/0x80 [ 1277.539087][ C1] ? cgroup_freezing+0x88/0xb0 [ 1277.539096][ C1] do_group_exit+0x141/0x310 [ 1277.539105][ C1] get_signal+0x10a0/0x1410 [ 1277.539115][ C1] arch_do_signal_or_restart+0xbd/0x17c0 [ 1277.539124][ C1] ? ktime_get+0x10e/0x140 [ 1277.539133][ C1] ? lapic_next_event+0x5f/0x70 [ 1277.539144][ C1] ? clockevents_program_event+0x214/0x2c0 [ 1277.539154][ C1] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 1277.539163][ C1] ? __fget_files+0x31e/0x380 [ 1277.539172][ C1] ? fpu__clear_all+0x20/0x20 [ 1277.539182][ C1] exit_to_user_mode_loop+0x9b/0xd0 [ 1277.539192][ C1] syscall_exit_to_user_mode+0xa2/0x1a0 [ 1277.539201][ C1] do_syscall_64+0x40/0x70 [ 1277.539212][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1277.539221][ C1] RIP: 0033:0x7fe716e90299 [ 1277.539234][ C1] Code: Unable to access opcode bytes at RIP 0x7fe716e9026f. [ 1277.539245][ C1] RSP: 002b:00007fe715b10048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1277.539267][ C1] RAX: 0000000000000000 RBX: 00007fe71701ef80 RCX: 00007fe716e90299 [ 1277.539282][ C1] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 1277.539296][ C1] RBP: 00007fe716efd8e6 R08: 0000000000000000 R09: 0000000000000000 [ 1277.539309][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1277.539323][ C1] R13: 000000000000000b R14: 00007fe71701ef80 R15: 00007fffd75f0bb8 [ 1278.546458][ T5893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1278.852578][ T5893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready SYZFAIL: failed to send rpc fd=3 want=488 sent=0 n=-1 (errno 32: Broken pipe) [ 1279.705602][ T24] audit: type=1400 audit(1722098644.660:156): avc: denied { append } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1279.921716][ T24] audit: type=1400 audit(1722098644.660:157): avc: denied { open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1279.944056][ T24] audit: type=1400 audit(1722098644.660:158): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1283.854962][ T7] device bridge_slave_1 left promiscuous mode [ 1283.982104][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1284.291623][ T7] device bridge_slave_0 left promiscuous mode [ 1284.471402][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1284.821196][ T7] device veth1_macvtap left promiscuous mode [ 1284.827220][ T7] device veth0_vlan left promiscuous mode