last executing test programs: 16.066008242s ago: executing program 4 (id=3300): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x8}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcf}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)=').\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x4000}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r6}, &(0x7f00000002c0), &(0x7f0000000300)='%+9llu \x00'}, 0x43) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13.705557016s ago: executing program 4 (id=3300): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x8}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcf}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)=').\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x4000}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r6}, &(0x7f00000002c0), &(0x7f0000000300)='%+9llu \x00'}, 0x43) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 12.121017376s ago: executing program 4 (id=3300): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x8}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcf}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)=').\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x4000}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r6}, &(0x7f00000002c0), &(0x7f0000000300)='%+9llu \x00'}, 0x43) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 6.350123939s ago: executing program 4 (id=3300): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x8}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcf}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)=').\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x4000}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r6}, &(0x7f00000002c0), &(0x7f0000000300)='%+9llu \x00'}, 0x43) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.80423113s ago: executing program 4 (id=3300): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x8}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcf}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)=').\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x4000}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r6}, &(0x7f00000002c0), &(0x7f0000000300)='%+9llu \x00'}, 0x43) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.260249865s ago: executing program 3 (id=3461): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffb5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x9, 0x4, 0x1, 0x6, 0x0, 0x7fffffffffffffff, 0x9900a, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7, 0x2}, 0x1018a, 0xa034, 0x1, 0x1, 0x80000001, 0x2ab80f67, 0x100, 0x0, 0x5, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0xc, r0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="ff009dbb57e0a66a00"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x8020000, 0x0, 0xf5ff, 0x0, 0x0, 0x0) 1.624934837s ago: executing program 3 (id=3466): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.events\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.swap.high\x00', 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0xa, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x3, 0x1, 0x2, 0xa, 0xa, 0x18}, @jmp={0x5, 0x0, 0x6, 0xb, 0x1, 0x1, 0x4}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0xa, 0xa, 0x0, 0x80, 0x10}, @func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000180)='syzkaller\x00', 0xbe, 0xb4, &(0x7f00000001c0)=""/180, 0x41000, 0x2, '\x00', 0x0, 0x3, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r1, 0x1, 0x0, &(0x7f00000002c0)=[{0x4, 0x1, 0x4, 0x2}], 0x10, 0x4}, 0x90) socketpair(0x27, 0x3, 0xf6, &(0x7f00000003c0)={0xffffffffffffffff}) bpf$ENABLE_STATS(0x20, &(0x7f0000000400), 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000440)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='cachefiles_io_error\x00', r1}, 0x10) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000500)={'pimreg1', 0x32, 0x36}, 0xa) r5 = syz_clone(0x48180900, &(0x7f0000000540)="275f8ca9a846965561da5e46e289a192622aaeae318810955736a95f26148496b326b9de0e7ef468db8e2e8bfe0be6d9352edcca5f5d5d56679a65c85a7014780fd09d6305b905948135bb474c9abea45708d3133046d59032d407ef5b1999e1", 0x60, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="b177891a51e67f389e00cf095e20f3682c5adf03e10290a08d45858e91b7f51c179c23fabf19fad8f8ba7bf6dfe82c97518f49da972b8d138f973104992696f6b7f586f7c6247d623f690ff0430345d969c8998c7b5e62648dcfb01ed310f7c2767c6acf22f5a58933460bed0daea92d829775f3a2cbb0256ca37b03c7d845391d9c81ce79b37370d90b8795e71a56a53982909e9b368f83ee3d71aec209f2a3c8ae1c818c18f59746ad27f564b38a10e0ee55f9be8544d62db0b4156a2141a53842a24544c848e39703bf7453ab3702a0d4f1a4c0e03af06ee96dd9aefc507163ef45942d48baa14e9c78") write$cgroup_pid(r2, &(0x7f0000000740)=r5, 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x6, 0x9, 0xe3, 0x0, r1, 0x8, '\x00', 0x0, r1, 0x3, 0x4, 0x5}, 0x48) r9 = openat$cgroup_ro(r7, &(0x7f00000008c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) write$cgroup_subtree(r9, &(0x7f0000000900)={[{0x2d, 'cpu'}, {0x0, 'blkio'}]}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r9, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000940)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000009c0)=[0x0, 0x0], 0x0, 0x3e, &(0x7f0000000a00)=[{}], 0x8, 0x10, &(0x7f0000000a40), &(0x7f0000000a80), 0x8, 0x96, 0x8, 0x8, &(0x7f0000000ac0)}}, 0x10) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000c40)={r1}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ec0)={0x6, 0x19, &(0x7f0000000c80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xed}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffd}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000d80)='GPL\x00', 0xec, 0x70, &(0x7f0000000dc0)=""/112, 0x0, 0x58, '\x00', r10, 0x25, r1, 0x8, &(0x7f0000000e40)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[r8, r8, r9, r8]}, 0x90) openat$cgroup_pressure(r11, &(0x7f0000000f80)='memory.pressure\x00', 0x2, 0x0) r12 = perf_event_open$cgroup(&(0x7f0000000fc0)={0x3, 0x80, 0xe, 0x8, 0xfa, 0x9, 0x0, 0x7, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x100000001, 0x100}, 0x10, 0x0, 0x10000, 0x8, 0x1, 0xa, 0x8, 0x0, 0x4, 0x0, 0xcf}, r6, 0x1, r9, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001080)={r5, r12, 0x0, 0x2, &(0x7f0000001040)='-\x00'}, 0x30) r13 = perf_event_open$cgroup(&(0x7f0000001100)={0x0, 0x80, 0x6, 0x1, 0x1d, 0x5, 0x0, 0x3, 0x8, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000010c0), 0x2}, 0x4000, 0x5ca9, 0x4, 0x8, 0x7, 0x14f37443, 0x6, 0x0, 0x2, 0x0, 0x10}, r6, 0x8, r1, 0x2) ioctl$PERF_EVENT_IOC_RESET(r13, 0x2403, 0x9) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x14) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={r1, &(0x7f0000001180)="4a2761ccc10893fd6cb4194657ffef62e1e98f2c239d66d0d4c4bb001bb6ebd5a0f962af21bf887464f5a38b2950e926ff20d5a017be9bd991a0eb464f16376bf8a097b73d0e637363d5705ef59534ef36d6e02967b2745aa4f595e1c94754f5eeed0a1fb7f3aa08e6e539836302b798c2e5474bd0d9b9dc32b1743a3f5589d54439f193f36dc0fbdc6e745ea3d215096f83fa46d11da738c602cf68c57eeb67849121275a33171f4b", &(0x7f0000001240)=""/199}, 0x20) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f0000001380)=0x1) 1.412893864s ago: executing program 3 (id=3467): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000"], &(0x7f0000000080)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, r0, 0x10, 0x0, 0x0, @link_id}, 0x20) 1.411704944s ago: executing program 1 (id=3468): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x2b, 0x4, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000440), &(0x7f0000000480)=r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000780)={r1, &(0x7f0000000640), 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='afs_server\x00', r2}, 0xffffffffffffff4b) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) 1.406287014s ago: executing program 3 (id=3469): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000001220850000002d00000085000000"], &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r0}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{r3, 0xffffffffffffffff}, &(0x7f0000000bc0), &(0x7f0000000c00)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000000000000000000000000001801000038e9702500000000002020207b1af8bf000000febea100000000000007feff00f8fffff7b70200000085000000710000009500000000000000829395b095a027e6920518d4da2481f3dc3359f39fe14943379870ef8b896c0b9c20c1d6117511d02fe93acd041bd1049fe3958cb639b34cad130fb6c6ace5b5468547aa32392be0e8350a5e29c070718066efa7a1d73c5ab7f6250ce83dcd11dc8a52a50a736adeed7e8bea339b982f18cf6c7eb5edd778df1c5db7098ab1118bf09640"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x2e) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r8}, 0x2e) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) sendmsg$inet(r5, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights, @rights, @rights], 0x18}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000f80)=ANY=[@ANYRES16=r1], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x70}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x20000000000002c2, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0x3, 0x1000}, 0x10, 0x0, r2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000500)='mr_integ_alloc\x00', r2}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x5, &(0x7f0000000e40)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xc, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7f}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x14, 0x15, &(0x7f0000000fc0)=ANY=[@ANYBLOB="1800000000000000000000000001000085000000ac000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000b06f0000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800001f0d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703040076c3ca2ff012786f00f53981d3bf8808000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x5, 0x67, &(0x7f0000000e40)=""/103, 0x41100, 0x70, '\x00', 0x0, 0x2c, r2, 0x8, &(0x7f0000000600)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0x3, 0x9, 0x6}, 0x10, 0x0, r8, 0x2, &(0x7f00000011c0)=[r6, r6, 0xffffffffffffffff, 0x1, r3, r3], &(0x7f0000001200)=[{0x0, 0x3, 0xb, 0x6}, {0x4, 0x1, 0x3, 0x1}], 0x10, 0x5}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) syz_open_procfs$namespace(0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x5, 0x0, 0x1f, 0x0, 0x0, 0x400, 0xc099a, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6d0a938d64bc3e6, @perf_bp={&(0x7f0000000cc0), 0x6}, 0x10033, 0x800, 0x6d5, 0x1, 0x4, 0x6, 0x23, 0x0, 0x1}, 0x0, 0xffefffffffffffff, r1, 0x9) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\\^&%*})\x00') (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r11}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000b40)=ANY=[@ANYRES16=r9, @ANYRES32=r11, @ANYRES16=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60b4}, 0x90) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000440)=ANY=[], &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', r10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r12}, 0x10) 1.328509431s ago: executing program 3 (id=3471): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000186000"/32, @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x3, 0x0, 0xab5, 0x40, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x2, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000400), &(0x7f0000000280), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) 1.278614655s ago: executing program 2 (id=3472): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0}, 0x90) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4000000000, 0x20024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0xe4d, 0x0, 0x89ef, 0x420, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x3, 0xb}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000180)="00d92085c8d89800452e92b6e76b8460886de1713af7c9bb35174771280aaffcb743a221f39b3402475be4b094c68f4ac2aaa3f4dc43641fbb", &(0x7f0000000400)=""/73, 0x4}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000003c0)='tegra_dma_isr\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000fae00000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000300), 0x0, 0x0, 0x9a, 0x8, 0x0, 0x0}}, 0x10) 1.152279735s ago: executing program 0 (id=3474): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5460, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x6, 0x9, 0x5b, 0x80, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x8}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x6, 0x9, 0x5b, 0x80, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000000000000000000000000040180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000020000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, 0x0, 0x0}, 0x20) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf090000000000005509010000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf090000000000005509010000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000161, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) 1.151877036s ago: executing program 2 (id=3475): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c980128836360864666702c1ffe80000000000000ff1422f4c2f96901a1"], 0xffdd) 1.148659356s ago: executing program 1 (id=3476): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffb5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x9, 0x4, 0x1, 0x6, 0x0, 0x7fffffffffffffff, 0x9900a, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7, 0x2}, 0x1018a, 0xa034, 0x1, 0x1, 0x80000001, 0x2ab80f67, 0x100, 0x0, 0x5, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0xc, r0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="ff009dbb57e0a66a00"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x0, 0x9, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x8020000, 0x0, 0xf5ff, 0x0, 0x0, 0x0) 1.134467527s ago: executing program 0 (id=3477): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000002000000008000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r5}, 0x10) write$cgroup_pid(r4, &(0x7f0000000040), 0x12) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0xd8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r8}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)=@generic={&(0x7f0000000300)='./cgroup\x00', r0}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 1.048436314s ago: executing program 0 (id=3478): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000001ec0)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4e}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000f3088222000000000000000018110000", @ANYRESOCT=r1], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x90) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8943, &(0x7f0000000080)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r10}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) 1.040797354s ago: executing program 2 (id=3479): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000"], &(0x7f0000000080)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, r0, 0x10, 0x0, 0x0, @link_id}, 0x20) 1.024364096s ago: executing program 2 (id=3480): syz_clone(0x640c7007, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000100000018110000300c3f0965582f4071752c2a73fcb4b6189a8598bcae6bd2d4a39d26962c9b332c87509d83e219c3ee64812b", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x67, &(0x7f0000000400), 0x20, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0xfef8, 0x20, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x8, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x0, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r5}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010027cf0810000000000000000000"], 0x0}, 0x90) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000000000b70400009500000008000000000000000000000000000000001989ce2af3954f81e94690fcab45256b21b36bc109bd1180b468721c25847ad170151c3850f9f97db10abf10a34b7e466b2212a9e6266716df38278c06dcc7eda2a1f0751eed62acfe325931b48b032dd0a396b3188af754d14e4e7924e2f09b0b3db848af5d5113f10ad77605b54846b3391368333069389c997606a32db1b180809ad5ea97bfd030427d49658b1aef19a2504d3f70cbac0ca01a3f57411eda0d"], 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) 955.593112ms ago: executing program 1 (id=3481): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7ffffd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="050000000000000073116200000000008510000002000000850000000500000095000000000000009500a50500000000d37a605a102eca0e59bb187d82a2801fdc8085f590084752fa04898a577f8f50829d19ac96aa1b0b33e5c140aa9a8274a4d5fd125c172bf2c972b14d59638491b9225c7e80ad1ed39cb79927b01f5b62299993e44096d3cef0aaf4cd19748b9dc1be2ae0331159d2e58683dc8c9a1434b146b52a6738aa956d0f2dbcd8308f68cb5ebf4e654fecd1f3faa51aa2d59478de2492000acb2cbb0d0b35"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b702000008000000bfa300000000000007030000ffffffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe40000900850000001f000000b70000000000000095000000000000006623848adf1dc9a764ab51a064caff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b81ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b6981978d51514b00dcc4a2748b376358c33c9753beab62bdf27dc04e4cb4bc598affd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b770009524edd5fa5c53e9c37251709f1ff7f0000f07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd88345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d0842835e81c35af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d9900000011000003971b32fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b27113ad4c7915c8f82c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d677d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35923300b600000000ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc37e5aa23bff8cce0600000000000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68f536a03353a55a8a8e176e5d48887d31c8e0f77f2c1e68ec7c01bd5a2028a8fc107007f5f4c67600a6ade3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d9029f071fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b4492510134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2020ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcab7357836f03e8a7c392e535694a3ead2de11e6b1781e2a017ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba000830ba8634b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f6c3652c423ce6ecc1be5d4e8133fc32f68ea86a2df1e7df98a0ae216c405d0ae9eed114ff2d6fe27dfdff1cf9194849c4cc0da9533e5983863e526a7dc0d8728f3b573ca4427bdb44df9341e9b8420e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9467b51d92e0993af4beaf1f3d47dcdfab9165f98155d93e383d6b85158b54675c1585037508c1e9461a1c3d1a6e2402045cae150a7016f716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed88631be6411f9927fe9f83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c27c318475802e2c62681bd1a331422a6e47bbd40857d52c4894944fae5c5000000000000000000000000e0c47613e950b6aefeae054fc723f62ac7d13941de11b018f1f48ac50335df91c771729f81929128135b2803562c1171ee00a3f4a31281aa363e087d53d86dd85e3ff979a7e72d16fdd7e1a0f07a1c8e6085d280d760f74975ceb3a5be6cfb4da8e0aeb769b8b75f4aad803ed77d34872eed2711aa40a3b38099dc2752e8ec9b520faf39e416752aa0830206736570f5d41a4df848c9052551cf8dcb1be000000000eb2577188e8e96bd825d462350905d3eb916b397d2a46a64081e85661d7a5a2716cc87cb1976d15d9b6418e94f165911803e43830432226c660f4da67bb7c8ceb3755c07197d8b80b8d16b12c2ec63bebe107aa2350a7ae564bf69a6c52a2da1496016dd66a1c1b112"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040), 0x10, 0x0}, 0x4004001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 806.627414ms ago: executing program 1 (id=3482): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r2, r3, 0x2, 0x3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001040)={&(0x7f0000001000)='signal_generate\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x6}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000010000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_generate\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000007762716e3573e85b160ff34094", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 802.671984ms ago: executing program 0 (id=3483): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r0, r2}, 0xc) socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1e03800e4d8c71ef2885634a8270001406"], 0xffdd) 759.518437ms ago: executing program 1 (id=3484): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) 732.67337ms ago: executing program 1 (id=3485): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@tail_call, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0xc7a, 0x46, &(0x7f0000000100)=""/70, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0xe, 0x3, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000200)=[0xffffffffffffffff, 0x1], &(0x7f0000000240)=[{0x4, 0x2, 0xf, 0xb}, {0x2, 0x2, 0x2, 0x7}, {0x1, 0x1, 0x8, 0x3}, {0x4, 0x4, 0x10, 0x9}, {0x3, 0x3, 0x5, 0x4}, {0x2, 0x3, 0xf, 0x5}], 0x10, 0x200}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000380)=r0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r1, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x4, [@restrict={0x1}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x3, 0x3}, {0x4}, {0xf, 0x5}, {0x0, 0x3}, {0xd, 0x3}, {0xc, 0x3}, {0x5, 0x4}]}, @fwd={0xe}, @const={0x8, 0x0, 0x0, 0xa, 0x3}, @ptr={0xb, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x30, 0x5f]}}, &(0x7f0000000740)=""/75, 0x90, 0x4b, 0x0, 0x2a24}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0xf, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0xed4}, [@map_idx={0x18, 0x290ee980bff2dac5, 0x5, 0x0, 0x10}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @map_idx]}, &(0x7f0000000480)='GPL\x00', 0x6, 0xe7, &(0x7f00000004c0)=""/231, 0x40f00, 0x5c, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000800)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0xf, 0x1ff, 0x3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000880)=[r1, r1, r1, r1], &(0x7f00000008c0)=[{0x1, 0x4, 0x10, 0x5}, {0x4, 0x1, 0xb, 0xc}, {0x4, 0x3, 0xe, 0xc}, {0x5, 0x5, 0xd, 0x7}, {0x3, 0x1, 0xe, 0x8}, {0x0, 0x2, 0x1, 0x3}], 0x10, 0x9}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0xf, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0xed4}, [@map_idx={0x18, 0x290ee980bff2dac5, 0x5, 0x0, 0x10}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @map_idx]}, &(0x7f0000000480)='GPL\x00', 0x6, 0xe7, &(0x7f00000004c0)=""/231, 0x40f00, 0x5c, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000800)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0xf, 0x1ff, 0x3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000880)=[r1, r1, r1, r1], &(0x7f00000008c0)=[{0x1, 0x4, 0x10, 0x5}, {0x4, 0x1, 0xb, 0xc}, {0x4, 0x3, 0xe, 0xc}, {0x5, 0x5, 0xd, 0x7}, {0x3, 0x1, 0xe, 0x8}, {0x0, 0x2, 0x1, 0x3}], 0x10, 0x9}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a00)={0xfd}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a00)={0xfd, 0x0}, 0x8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a40)={0x1b, 0x0, 0x0, 0x8000, 0x0, r1, 0x100, '\x00', r3, r4, 0x3, 0x4, 0x3}, 0x48) (async) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a40)={0x1b, 0x0, 0x0, 0x8000, 0x0, r1, 0x100, '\x00', r3, r4, 0x3, 0x4, 0x3}, 0x48) socketpair(0x21, 0xa, 0xa0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b00)={0x1b, 0x0, 0x0, 0x3, 0x0, r6, 0x9, '\x00', r3, r4, 0x2, 0x3, 0x5}, 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x12, &(0x7f0000000b80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x40c, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x10000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000c40)='GPL\x00', 0x9, 0x27, &(0x7f0000000c80)=""/39, 0x41000, 0x2, '\x00', 0x0, 0x25, r4, 0x8, &(0x7f0000000cc0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000d00)={0x4, 0x0, 0x3, 0x80000001}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000d40)=[r6, r1, r1, 0x1, r6, 0xffffffffffffffff, r1], &(0x7f0000000d80)=[{0x2, 0x4, 0xc, 0x6}, {0x0, 0x4, 0xd, 0x6}, {0x4, 0x5, 0x1, 0xb}, {0x2, 0x2, 0xe, 0x2}, {0x1, 0x2, 0x2, 0x15da22707b162109}]}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000fc0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff}, [@exit, @alu={0x4, 0x1, 0x0, 0x4, 0x2, 0x4, 0xfffffffffffffffc}]}, &(0x7f0000000f00)='GPL\x00', 0x3e, 0x0, 0x0, 0x41000, 0x18, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, 0x0, 0x3, &(0x7f0000000f40)=[r1, r1], &(0x7f0000000f80)=[{0x5, 0x3, 0x5, 0x3}, {0x0, 0x3, 0x5, 0x7}, {0x2, 0x3, 0x5}], 0x10, 0x4}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000001080), 0x8) (async) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000001080), 0x8) ioctl$TUNSETOFFLOAD(r10, 0x400454d0, 0x9) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_tracing={0x1a, 0x11, &(0x7f00000010c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6dd, 0x0, 0x0, 0x0, 0xd7}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@generic={0x2, 0x3, 0x9, 0x3, 0x7}, @generic={0x7, 0x5, 0x1, 0x7, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001180)='GPL\x00', 0x80000001, 0xa6, &(0x7f00000011c0)=""/166, 0x41000, 0x42, '\x00', 0x0, 0x1a, r10, 0x8, &(0x7f0000001280)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x26896, r9, 0x0, &(0x7f00000012c0)=[r10, r10, r10], 0x0, 0x10, 0xb37}, 0x90) (async) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_tracing={0x1a, 0x11, &(0x7f00000010c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6dd, 0x0, 0x0, 0x0, 0xd7}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@generic={0x2, 0x3, 0x9, 0x3, 0x7}, @generic={0x7, 0x5, 0x1, 0x7, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001180)='GPL\x00', 0x80000001, 0xa6, &(0x7f00000011c0)=""/166, 0x41000, 0x42, '\x00', 0x0, 0x1a, r10, 0x8, &(0x7f0000001280)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x26896, r9, 0x0, &(0x7f00000012c0)=[r10, r10, r10], 0x0, 0x10, 0xb37}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000013c0)={0x0, r11}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001480)={r10, 0x58, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r13, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001500)=""/141, 0x8d}, {&(0x7f00000015c0)=""/247, 0xf7}, {&(0x7f00000016c0)=""/79, 0x4f}], 0x3, &(0x7f0000001780)=""/63, 0x3f}, 0x1) bpf$ENABLE_STATS(0x20, &(0x7f0000001800), 0x4) sendmsg(r7, &(0x7f0000001c40)={&(0x7f0000001840)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xa0}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000018c0)="e2e2367d242cfe3829a5a8d107b6b0d0927b2e403dd65e23925e507ece23dda20054be15adb7f67f6ba0fd391ed44b00c84b32a6488f110b0bbe15d9a6801391458e4884028803d0cde9f49d235d31f008e8069d6b210308d73e300f8ae2c1442ba040fcde9f742af5c167222cb1c7a6678e89a2799c6d3b732d64a3121a5ff0bc45a1e37e801bc92bdc8b95111b3c46347f02671990192cbd5f8208a320c6d3178670967a2d033eb1447c06509b1e1ea1cbc9992d619dd197eb0322e3aa4e2ac4888c79363c40691f19bc9d838e1dec54596e1280e53633b23e0d44323c4c9a0e", 0xe1}, {&(0x7f00000019c0)="94d93c6a0358432d6a7e2b75c46e036c679c6d207c2ad4199414bf114db22d1d72b47a610e77942a98143d65ead2d0bb53742a4008871cd6c6420b440435a71e046a71fb2cfc6f3180a67d3b0c5da48a7bfa186b11dd9cec5f2f0a0b00038a32e40eadc50443db", 0x67}, {&(0x7f0000001a40)="b6f687f6f30fd8143f071f15b3e03064b52241c211cd5bbe448e3dfefd8698bc32893a517db7f283b682659006ad4c2a926dc8c222f227ff3713aee5daba0c09f43054265224665a2f95e1cc0e7a46d67cd191bc724d21f8c22d481ede83cdc9ad137e756572fedf2f585271eb017729d30824c443d51e38db9eb0b9d25e933ed97e6b395608152b99", 0x89}], 0x3, &(0x7f0000001b40)=[{0xd8, 0x114, 0x6, "567ea6ab9b5c67d41e10df404c3f06184ef880d25f229394e65742424725f16a6c4549edd39233ff93a6dfb304dbe468e702aa6bad064cf3d05d8be2b0d4565e9e166c32145899c83e0514093c5541bd948f06e5a9f6308df46180adb24249bc3dbd595b8a915d1692e128da9235e802a289e311cf929b286fce6a98d9bd73173bd74c68adc7e6ba97e135489d6f024ea4b9e1d6ed8e7dcca9765f32ddf9672b6ee802212262c92581982a5ab9fa686b81390a42d2c4be803b209b39be9caa55ad692b"}], 0xd8}, 0x4000) (async) sendmsg(r7, &(0x7f0000001c40)={&(0x7f0000001840)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xa0}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000018c0)="e2e2367d242cfe3829a5a8d107b6b0d0927b2e403dd65e23925e507ece23dda20054be15adb7f67f6ba0fd391ed44b00c84b32a6488f110b0bbe15d9a6801391458e4884028803d0cde9f49d235d31f008e8069d6b210308d73e300f8ae2c1442ba040fcde9f742af5c167222cb1c7a6678e89a2799c6d3b732d64a3121a5ff0bc45a1e37e801bc92bdc8b95111b3c46347f02671990192cbd5f8208a320c6d3178670967a2d033eb1447c06509b1e1ea1cbc9992d619dd197eb0322e3aa4e2ac4888c79363c40691f19bc9d838e1dec54596e1280e53633b23e0d44323c4c9a0e", 0xe1}, {&(0x7f00000019c0)="94d93c6a0358432d6a7e2b75c46e036c679c6d207c2ad4199414bf114db22d1d72b47a610e77942a98143d65ead2d0bb53742a4008871cd6c6420b440435a71e046a71fb2cfc6f3180a67d3b0c5da48a7bfa186b11dd9cec5f2f0a0b00038a32e40eadc50443db", 0x67}, {&(0x7f0000001a40)="b6f687f6f30fd8143f071f15b3e03064b52241c211cd5bbe448e3dfefd8698bc32893a517db7f283b682659006ad4c2a926dc8c222f227ff3713aee5daba0c09f43054265224665a2f95e1cc0e7a46d67cd191bc724d21f8c22d481ede83cdc9ad137e756572fedf2f585271eb017729d30824c443d51e38db9eb0b9d25e933ed97e6b395608152b99", 0x89}], 0x3, &(0x7f0000001b40)=[{0xd8, 0x114, 0x6, "567ea6ab9b5c67d41e10df404c3f06184ef880d25f229394e65742424725f16a6c4549edd39233ff93a6dfb304dbe468e702aa6bad064cf3d05d8be2b0d4565e9e166c32145899c83e0514093c5541bd948f06e5a9f6308df46180adb24249bc3dbd595b8a915d1692e128da9235e802a289e311cf929b286fce6a98d9bd73173bd74c68adc7e6ba97e135489d6f024ea4b9e1d6ed8e7dcca9765f32ddf9672b6ee802212262c92581982a5ab9fa686b81390a42d2c4be803b209b39be9caa55ad692b"}], 0xd8}, 0x4000) ioctl$SIOCSIFHWADDR(r10, 0x8924, &(0x7f0000001c80)={'geneve1\x00', @random="720a2519ba93"}) r14 = perf_event_open(&(0x7f0000001cc0)={0x2, 0x80, 0x1f, 0x9, 0x4, 0x56, 0x0, 0x200, 0x1610, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x3, 0x898}, 0x810, 0x101, 0x6, 0x0, 0x4, 0x7, 0x0, 0x0, 0x101, 0x0, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x40082404, &(0x7f0000001d40)=0x1) gettid() (async) r15 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001dc0)={r15, r11, 0x0, 0x1, &(0x7f0000001d80)='\x00'}, 0x30) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001e00)={r10}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001e00)={r10, 0xffffffffffffffff}, 0x4) ioctl$TUNSETCARRIER(r10, 0x400454e2, &(0x7f0000001e40)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003000)={r2, 0xffffffff}, 0xc) (async) r17 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003000)={r2, 0xffffffff}, 0xc) r18 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003040)={0x2, 0x4, 0x8, 0x1, 0x80, r10, 0x5, '\x00', r12, r4, 0x4, 0x3, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003140)={0x10, 0x18, &(0x7f0000001e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @alu={0x4, 0x0, 0x3, 0x0, 0xf, 0xfffffffffffffffe, 0x1}, @jmp={0x5, 0x1, 0x9, 0x5, 0xb, 0xfffffffffffffffe}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x1}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x10}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @exit, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_fd={0x18, 0x1, 0x1, 0x0, r6}]}, &(0x7f0000001f40)='GPL\x00', 0x5, 0x1000, &(0x7f0000001f80)=""/4096, 0x41100, 0x41, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002f80)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000002fc0)={0x1, 0x8, 0x6bcc, 0xa9c88730}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f00000030c0)=[r6, r17, r1, r18, r6, r16, r6, r10], &(0x7f0000003100)=[{0x3, 0x3, 0x7, 0x5}], 0x10, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000003140)={0x10, 0x18, &(0x7f0000001e80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @alu={0x4, 0x0, 0x3, 0x0, 0xf, 0xfffffffffffffffe, 0x1}, @jmp={0x5, 0x1, 0x9, 0x5, 0xb, 0xfffffffffffffffe}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x1}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x10}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @exit, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_fd={0x18, 0x1, 0x1, 0x0, r6}]}, &(0x7f0000001f40)='GPL\x00', 0x5, 0x1000, &(0x7f0000001f80)=""/4096, 0x41100, 0x41, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002f80)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000002fc0)={0x1, 0x8, 0x6bcc, 0xa9c88730}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f00000030c0)=[r6, r17, r1, r18, r6, r16, r6, r10], &(0x7f0000003100)=[{0x3, 0x3, 0x7, 0x5}], 0x10, 0x2}, 0x90) 608.47859ms ago: executing program 0 (id=3486): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b70300000000000085000000730000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='ext4_mark_inode_dirty\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007baaf8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) 606.96976ms ago: executing program 2 (id=3487): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x3, 0xf3, 0x5, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0xa, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@map_idx={0x18, 0xd, 0x5, 0x0, 0x4}, @exit, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1a1e}, @call={0x85, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f00000004c0)='syzkaller\x00', 0x573, 0x12, &(0x7f0000000500)=""/18, 0x41100, 0x86cd8601dda1d774, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x9, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[r0, r0, r0, r0, r0, r0], &(0x7f0000000740)=[{0x1, 0x4, 0xb, 0x4}, {0x5, 0x3, 0x1, 0x5b24882ff1aa4ee3}], 0x10, 0x3}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000900)=@generic={&(0x7f0000000200)='./file0\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202400, 0x0) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) syz_clone(0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000940), &(0x7f0000000980), &(0x7f0000000bc0)="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") write$cgroup_subtree(r7, &(0x7f0000000780)=ANY=[@ANYBLOB="2b72646d61202d70696473202b6e65745f636c73202d626c6b696f202d6e6574202b70696473202d667265657a6572202d68756765746c6220006d656d6f72792015f9a2258ab951aa9ed54d6c162188a38c9fd69b935ce334143dab16176c474b0190e6d0b249877859d526a01e1dda52d884ec49f2bfd239f64811166ac1f8742a9bab5fcd3b0cd3ad2506"], 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002980)={&(0x7f0000002800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x5f, 0x2e]}}, &(0x7f00000028c0)=""/183, 0x50, 0xb7, 0x1}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x0, 0x84}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@call={0x85, 0x0, 0x0, 0xb1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000680)='irq_handler_entry\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff010000000000000040000000000000000001a23200000000000000000000004a6966f82f"], 0x0, 0x49}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) write$cgroup_type(r9, &(0x7f0000000080), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0506617, &(0x7f0000000040)=0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r3}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 605.47403ms ago: executing program 4 (id=3300): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x8}, 0x48) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xcf}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)=').\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x4000}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r6}, &(0x7f00000002c0), &(0x7f0000000300)='%+9llu \x00'}, 0x43) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.32489ms ago: executing program 0 (id=3488): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007014be5689e1a0000f8ffffffb702000008000000b703000000000000850000002d0000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x0, 0x0, 0x0, 0x0, 0xf40d0cb88499c779}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0xcab00000, 0x103, 0x0, 0x1, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c0000000c000000040000000000000e010000000000000000000000000000c93fd9c2b78cb9e87f0604000000070000000000000e020000000100000000615f2e5f30610030300000"], &(0x7f0000001100)=""/18, 0x50, 0x12, 0x1, 0x9}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001040)={r2, 0xe0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000004c0)=[0x0], &(0x7f0000000e00)=[0x0], 0x0, 0x45, &(0x7f0000000e40)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000e80), &(0x7f0000000ec0), 0x8, 0xe0, 0x8, 0x8, &(0x7f0000000f00)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x400, 0x5, 0x5, 0x1018, r3, 0x933, '\x00', r6, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0xa}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x7, 0x4, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000100)='cpu&\t0&\t\t') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000200000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='tlb_flush\x00', r8}, 0x10) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000200000000"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x103000, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000440)={'pimreg\x00', @remote}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={r9, 0x1f4, 0x0, 0x0, 0x0, 0x0, 0x300, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) 969.51µs ago: executing program 2 (id=3489): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$tipc(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="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", 0xfa}], 0x1, &(0x7f00000009c0)="bef6c0f1476615ef6298d997e3acf7ef082857a2bf4a2a3fddfe792a9944fc1733589ea3558fc5861dabe94085088603c0a3ec037ddb0d8194bde4591919ca359bcb434ec7e9da70714ea9aa40f7098e7bfbfd8affb35380949e705b6a6a2ab00708fa439d29ef470277cd56031810be5ac91734efd75f5244fe02dce917b0f5fa47fc2cfd610781e0ab936181db7aa47258f754eb3b86c184d7bf82e179b60d47f973f2e16aad83d3d5bf75a215", 0xae}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'pids'}, {0x2b, 'perf_event'}, {0x2b, 'rlimit'}, {0x2b, 'memory'}, {0x2b, 'net_cls'}, {0x6, 'memory'}, {0x2b, 'blkio'}, {0x2b, 'io'}, {0x2b, 'blkio'}, {0x2d, 'freezer'}]}, 0x4e) (async) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'pids'}, {0x2b, 'perf_event'}, {0x2b, 'rlimit'}, {0x2b, 'memory'}, {0x2b, 'net_cls'}, {0x6, 'memory'}, {0x2b, 'blkio'}, {0x2b, 'io'}, {0x2b, 'blkio'}, {0x2d, 'freezer'}]}, 0x4e) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 3 (id=3490): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000"], &(0x7f0000000080)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map, r0, 0x10, 0x0, 0x0, @link_id}, 0x20) kernel console output (not intermixed with test programs): m_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.816136][ T4445] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.823117][ T4445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.830214][ T4445] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.837002][ T4445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.886501][ T4445] device bridge0 entered promiscuous mode [ 100.896278][ T4450] device pim6reg1 entered promiscuous mode [ 101.583723][ T4472] device veth1_macvtap left promiscuous mode [ 101.756588][ T4480] device veth0_vlan left promiscuous mode [ 101.807846][ T4480] device veth0_vlan entered promiscuous mode [ 101.860458][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.889022][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.939313][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.697006][ T4549] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.704024][ T4549] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.910219][ T4549] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.917280][ T4549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.924433][ T4549] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.931290][ T4549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.966603][ T4549] device bridge0 entered promiscuous mode [ 103.209936][ T28] audit: type=1400 audit(1721603041.772:155): avc: denied { create } for pid=4575 comm="syz.3.1394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 103.462113][ T4598] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.469043][ T4598] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.484967][ T4598] device bridge0 left promiscuous mode [ 103.518554][ T4609] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.525427][ T4609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.532548][ T4609] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.539399][ T4609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.668375][ T4609] device bridge0 entered promiscuous mode [ 103.830437][ T4624] device pim6reg1 entered promiscuous mode [ 104.562540][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.269913][ T4720] device pim6reg1 entered promiscuous mode [ 105.612379][ T4741] syz.4.1441[4741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.612453][ T4741] syz.4.1441[4741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.985233][ T28] audit: type=1400 audit(1721603044.552:156): avc: denied { create } for pid=4763 comm="syz.3.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 106.557846][ T4785] device syzkaller0 entered promiscuous mode [ 107.727425][ T4830] device sit0 entered promiscuous mode [ 107.900872][ T4842] bridge_slave_0: mtu greater than device maximum [ 107.912788][ T4843] bond_slave_1: mtu less than device minimum [ 107.943713][ T4844] device syzkaller0 entered promiscuous mode [ 107.951007][ T4836] device pim6reg1 entered promiscuous mode [ 109.220932][ T4899] device syzkaller0 entered promiscuous mode [ 110.121578][ T4934] device wg2 entered promiscuous mode [ 110.164327][ T28] audit: type=1400 audit(1721603048.732:157): avc: denied { create } for pid=4959 comm="syz.0.1510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 110.212149][ T4961] device syzkaller0 entered promiscuous mode [ 110.340351][ T4968] tap0: tun_chr_ioctl cmd 1074025676 [ 110.345774][ T4968] tap0: owner set to 0 [ 110.560073][ T4972] device syzkaller0 entered promiscuous mode [ 111.006416][ T5003] device pim6reg1 entered promiscuous mode [ 111.633966][ T5027] device syzkaller0 entered promiscuous mode [ 113.816235][ T5202] device sit0 left promiscuous mode [ 115.031294][ T5244] device syzkaller0 entered promiscuous mode [ 115.339127][ T5247] device pim6reg1 entered promiscuous mode [ 115.541902][ T5255] device veth0_vlan left promiscuous mode [ 115.554850][ T5255] device veth0_vlan entered promiscuous mode [ 115.562379][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.570573][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.585637][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.975267][ T28] audit: type=1400 audit(1721603056.542:158): avc: denied { create } for pid=5353 comm="syz.1.1639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 118.232496][ T28] audit: type=1400 audit(1721603056.802:159): avc: denied { create } for pid=5376 comm="syz.1.1644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 119.711390][ T5455] device veth1_macvtap left promiscuous mode [ 119.746892][ T5457] device veth1_macvtap entered promiscuous mode [ 119.891429][ T5457] device macsec0 entered promiscuous mode [ 120.484875][ T5508] device sit0 entered promiscuous mode [ 120.853773][ T28] audit: type=1400 audit(1721603059.422:160): avc: denied { create } for pid=5519 comm="syz.2.1680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 125.148480][ T5718] device syzkaller0 entered promiscuous mode [ 125.494678][ T5764] syz.0.1754[5764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.494753][ T5764] syz.0.1754[5764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.053933][ T28] audit: type=1400 audit(1721603064.622:161): avc: denied { create } for pid=5798 comm="syz.4.1762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 126.157395][ T5805] device veth0_vlan left promiscuous mode [ 126.195034][ T5805] device veth0_vlan entered promiscuous mode [ 127.583279][ T5878] syz.2.1785[5878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.583350][ T5878] syz.2.1785[5878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.652720][ T5878] syz.2.1785[5878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.784927][ T5876] bond_slave_1: mtu less than device minimum [ 127.821353][ T5878] syz.2.1785[5878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.144641][ T5907] device syzkaller0 entered promiscuous mode [ 128.849372][ T5972] device pim6reg1 entered promiscuous mode [ 130.784796][ T6068] syz.0.1849[6068] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.784863][ T6068] syz.0.1849[6068] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.815309][ T6118] device pim6reg1 entered promiscuous mode [ 132.115392][ T6125] device sit0 left promiscuous mode [ 132.272411][ T6130] device sit0 entered promiscuous mode [ 133.743869][ T6252] device sit0 entered promiscuous mode [ 134.120903][ T28] audit: type=1400 audit(1721603072.682:162): avc: denied { create } for pid=6270 comm="syz.2.1912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 134.419725][ T6288] device wg2 entered promiscuous mode [ 135.605492][ T6380] bond_slave_1: mtu less than device minimum [ 137.397360][ T6469] device syzkaller0 entered promiscuous mode [ 140.065195][ T6645] device syzkaller0 entered promiscuous mode [ 141.050669][ T6718] bond_slave_1: mtu less than device minimum [ 142.355992][ T6824] Â: renamed from pim6reg1 [ 143.313879][ T6867] device pim6reg1 entered promiscuous mode [ 143.428007][ T6887] bond_slave_1: mtu less than device minimum [ 144.824480][ T6922] cgroup: fork rejected by pids controller in /syz3 [ 145.473831][ T7012] bridge0: port 3(veth1_macvtap) entered blocking state [ 145.504224][ T7012] bridge0: port 3(veth1_macvtap) entered disabled state [ 145.564010][ T7021] device wg2 left promiscuous mode [ 145.581814][ T7021] device wg2 entered promiscuous mode [ 146.331392][ T7050] device wg2 left promiscuous mode [ 146.592229][ T7055] device wg2 entered promiscuous mode [ 146.599149][ T7068] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.606115][ T7068] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.611352][ T28] audit: type=1400 audit(1721603085.162:163): avc: denied { ioctl } for pid=7063 comm="syz.0.2158" path="socket:[36240]" dev="sockfs" ino=36240 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 146.613608][ T7068] device bridge0 left promiscuous mode [ 146.736018][ T7080] device sit0 entered promiscuous mode [ 146.849379][ T7072] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.856289][ T7072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.863407][ T7072] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.870246][ T7072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.911505][ T7072] device bridge0 entered promiscuous mode [ 147.691361][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.930897][ T7141] device veth0_vlan left promiscuous mode [ 147.978307][ T7141] device veth0_vlan entered promiscuous mode [ 148.026055][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.034606][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.046597][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.202255][ T7158] device pim6reg1 entered promiscuous mode [ 149.587530][ T7240] syz.4.2203[7240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.587602][ T7240] syz.4.2203[7240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.684373][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 150.736219][ T7322] device pim6reg1 entered promiscuous mode [ 151.111266][ T7346] device veth1_macvtap left promiscuous mode [ 151.150148][ T7346] device macsec0 entered promiscuous mode [ 152.547435][ T7437] device veth1_macvtap left promiscuous mode [ 152.555171][ T7437] device macsec0 entered promiscuous mode [ 152.562223][ T7415] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.569082][ T7415] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.579360][ T7415] device bridge_slave_0 entered promiscuous mode [ 152.659497][ T7415] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.674621][ T7415] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.699232][ T7415] device bridge_slave_1 entered promiscuous mode [ 152.732164][ T6219] device bridge_slave_1 left promiscuous mode [ 152.738457][ T6219] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.790402][ T6219] device bridge_slave_0 left promiscuous mode [ 152.811370][ T6219] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.824348][ T6219] device veth0_vlan left promiscuous mode [ 153.132289][ T28] audit: type=1400 audit(1721603091.702:164): avc: denied { getattr } for pid=7478 comm="syz.0.2267" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 153.187130][ T7417] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.194467][ T7417] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.202269][ T7417] device bridge_slave_0 entered promiscuous mode [ 153.209188][ T7417] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.216498][ T7417] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.223968][ T7417] device bridge_slave_1 entered promiscuous mode [ 153.592906][ T7514] device wg2 left promiscuous mode [ 153.642383][ T7417] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.649278][ T7417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.656391][ T7417] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.663160][ T7417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.761511][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.792739][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.811935][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.819256][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.830698][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.839408][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.847636][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.854518][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.878600][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.890062][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.898412][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.905285][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.912842][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.972131][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.982774][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.030595][ T7415] device veth0_vlan entered promiscuous mode [ 154.057325][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.067571][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.075887][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.083595][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.094194][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.108433][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.119324][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.131732][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.138596][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.187437][ T7415] device veth1_macvtap entered promiscuous mode [ 154.230951][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.243967][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.255962][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.262835][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.270694][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.278587][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.346984][ T7417] device veth0_vlan entered promiscuous mode [ 154.358201][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.367451][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.378323][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.386892][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.396901][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.406455][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.414983][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.423101][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.431525][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.439072][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.490616][ T7417] device veth1_macvtap entered promiscuous mode [ 154.498242][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.506596][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.514787][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.524699][ T7563] tap0: tun_chr_ioctl cmd 2147767521 [ 154.565434][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.573866][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.582573][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.598002][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.689208][ T7623] syz.3.2301[7623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.689278][ T7623] syz.3.2301[7623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.886763][ T7644] syz.2.2309[7644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.936640][ T7644] syz.2.2309[7644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.024305][ T7703] tap0: tun_chr_ioctl cmd 1074025673 [ 157.970560][ T7802] device veth0_vlan left promiscuous mode [ 158.003440][ T7802] device veth0_vlan entered promiscuous mode [ 158.038009][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.051124][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.064180][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.929885][ T7875] bond_slave_1: mtu less than device minimum [ 161.061718][ T7928] tap0: tun_chr_ioctl cmd 1074025677 [ 161.071555][ T7928] tap0: linktype set to 65534 [ 161.472398][ T7972] device syzkaller0 entered promiscuous mode [ 161.543105][ T7980] syz.1.2401[7980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.554338][ T7980] syz.1.2401[7980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.024264][ T8058] €Â: renamed from pim6reg1 [ 163.066942][ T8058] €Â0: renamed from pim6reg1 [ 163.306325][ T8096] device pim6reg1 entered promiscuous mode [ 163.327943][ T8073] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.347364][ T8073] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.372199][ T8073] device bridge_slave_0 entered promiscuous mode [ 163.395853][ T8073] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.411963][ T8073] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.439706][ T8073] device bridge_slave_1 entered promiscuous mode [ 163.504018][ T10] device bridge_slave_1 left promiscuous mode [ 163.517694][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.558508][ T10] device bridge_slave_0 left promiscuous mode [ 163.581353][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.595243][ T10] device veth1_macvtap left promiscuous mode [ 163.611982][ T10] device veth0_vlan left promiscuous mode [ 163.986806][ T8073] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.993675][ T8073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.177586][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.195188][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.211626][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.221789][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.250866][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.273970][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.291608][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.299891][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.328289][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.335257][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.353562][ T8073] device veth0_vlan entered promiscuous mode [ 164.423985][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.476764][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.501837][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.543141][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.551174][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.671774][ T8073] device veth1_macvtap entered promiscuous mode [ 164.699153][ T8164] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.706184][ T8164] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.754330][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.795638][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.876782][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.906798][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.924342][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.572055][ T8209] device syzkaller0 entered promiscuous mode [ 166.131706][ T8239] syz.2.2478[8239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.134817][ T8239] syz.2.2478[8239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.210778][ T8246] syz.2.2478[8246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.328871][ T8246] syz.2.2478[8246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.704889][ T8259] device pim6reg1 entered promiscuous mode [ 166.862432][ T8274] device syzkaller0 entered promiscuous mode [ 167.232407][ T28] audit: type=1400 audit(1721603105.802:165): avc: denied { create } for pid=8318 comm="syz.1.2503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 167.476977][ T8319] device syzkaller0 entered promiscuous mode [ 167.733095][ T8351] geneve1: tun_chr_ioctl cmd 1074025681 [ 168.166299][ T8382] bridge0: port 3(veth1_macvtap) entered blocking state [ 168.203204][ T8382] bridge0: port 3(veth1_macvtap) entered disabled state [ 168.256987][ T8389] device syzkaller0 entered promiscuous mode [ 168.432357][ T8428] FAULT_INJECTION: forcing a failure. [ 168.432357][ T8428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.451313][ T8428] CPU: 0 PID: 8428 Comm: syz.1.2529 Not tainted 6.1.84-syzkaller-00013-g6d6afa9d3f8f #0 [ 168.460866][ T8428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 168.470776][ T8428] Call Trace: [ 168.473886][ T8428] [ 168.476662][ T8428] dump_stack_lvl+0x151/0x1b7 [ 168.481174][ T8428] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 168.486472][ T8428] dump_stack+0x15/0x1b [ 168.490461][ T8428] should_fail_ex+0x3d0/0x520 [ 168.494975][ T8428] should_fail+0xb/0x10 [ 168.498965][ T8428] should_fail_usercopy+0x1a/0x20 [ 168.503826][ T8428] _copy_from_user+0x1e/0xc0 [ 168.508253][ T8428] get_user_ifreq+0xd5/0x230 [ 168.512684][ T8428] sock_do_ioctl+0x1a7/0x450 [ 168.517103][ T8428] ? has_cap_mac_admin+0x3c0/0x3c0 [ 168.522071][ T8428] ? sock_show_fdinfo+0xa0/0xa0 [ 168.526745][ T8428] ? selinux_file_ioctl+0x3cc/0x540 [ 168.531775][ T8428] sock_ioctl+0x455/0x740 [ 168.536034][ T8428] ? sock_poll+0x400/0x400 [ 168.540285][ T8428] ? __fget_files+0x2cb/0x330 [ 168.544800][ T8428] ? security_file_ioctl+0x84/0xb0 [ 168.549742][ T8428] ? sock_poll+0x400/0x400 [ 168.553995][ T8428] __se_sys_ioctl+0x114/0x190 [ 168.558506][ T8428] __x64_sys_ioctl+0x7b/0x90 [ 168.562936][ T8428] do_syscall_64+0x3d/0xb0 [ 168.567185][ T8428] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 168.572913][ T8428] RIP: 0033:0x7f896bf75b59 [ 168.577166][ T8428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.596613][ T8428] RSP: 002b:00007f896cc83048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 168.604851][ T8428] RAX: ffffffffffffffda RBX: 00007f896c105f60 RCX: 00007f896bf75b59 [ 168.612659][ T8428] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 000000000000000a [ 168.620472][ T8428] RBP: 00007f896cc830a0 R08: 0000000000000000 R09: 0000000000000000 [ 168.628282][ T8428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.636097][ T8428] R13: 000000000000000b R14: 00007f896c105f60 R15: 00007ffc77632ac8 [ 168.643913][ T8428] [ 168.893746][ T8453] device wg2 entered promiscuous mode [ 169.265111][ T8473] device sit0 entered promiscuous mode [ 169.325013][ T8481] FAULT_INJECTION: forcing a failure. [ 169.325013][ T8481] name failslab, interval 1, probability 0, space 0, times 0 [ 169.350678][ T8481] CPU: 1 PID: 8481 Comm: syz.1.2547 Not tainted 6.1.84-syzkaller-00013-g6d6afa9d3f8f #0 [ 169.360232][ T8481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 169.370137][ T8481] Call Trace: [ 169.373248][ T8481] [ 169.376023][ T8481] dump_stack_lvl+0x151/0x1b7 [ 169.380557][ T8481] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 169.385831][ T8481] ? __kasan_check_write+0x14/0x20 [ 169.390781][ T8481] dump_stack+0x15/0x1b [ 169.394774][ T8481] should_fail_ex+0x3d0/0x520 [ 169.399286][ T8481] ? __alloc_skb+0xcc/0x2d0 [ 169.403626][ T8481] __should_failslab+0xaf/0xf0 [ 169.408225][ T8481] should_failslab+0x9/0x20 [ 169.412565][ T8481] kmem_cache_alloc_node+0x3e/0x2d0 [ 169.417599][ T8481] __alloc_skb+0xcc/0x2d0 [ 169.421764][ T8481] ? raw_notifier_call_chain+0xdf/0xf0 [ 169.427057][ T8481] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 169.432182][ T8481] rtnetlink_event+0xf3/0x1b0 [ 169.436693][ T8481] raw_notifier_call_chain+0x8c/0xf0 [ 169.441814][ T8481] dev_set_mac_address+0x325/0x470 [ 169.446760][ T8481] ? dev_pre_changeaddr_notify+0x220/0x220 [ 169.452406][ T8481] dev_set_mac_address_user+0x31/0x50 [ 169.457611][ T8481] dev_ifsioc+0x843/0x1150 [ 169.461864][ T8481] ? dev_ioctl+0xe60/0xe60 [ 169.466114][ T8481] ? __kasan_check_write+0x14/0x20 [ 169.471073][ T8481] ? mutex_lock+0xb1/0x1e0 [ 169.475324][ T8481] ? bit_wait_io_timeout+0x120/0x120 [ 169.480442][ T8481] dev_ioctl+0x543/0xe60 [ 169.484517][ T8481] sock_do_ioctl+0x26b/0x450 [ 169.488940][ T8481] ? has_cap_mac_admin+0x3c0/0x3c0 [ 169.493900][ T8481] ? sock_show_fdinfo+0xa0/0xa0 [ 169.498581][ T8481] ? selinux_file_ioctl+0x3cc/0x540 [ 169.503610][ T8481] sock_ioctl+0x455/0x740 [ 169.507776][ T8481] ? sock_poll+0x400/0x400 [ 169.512028][ T8481] ? __fget_files+0x2cb/0x330 [ 169.516545][ T8481] ? security_file_ioctl+0x84/0xb0 [ 169.521493][ T8481] ? sock_poll+0x400/0x400 [ 169.525742][ T8481] __se_sys_ioctl+0x114/0x190 [ 169.530257][ T8481] __x64_sys_ioctl+0x7b/0x90 [ 169.534682][ T8481] do_syscall_64+0x3d/0xb0 [ 169.538945][ T8481] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 169.544664][ T8481] RIP: 0033:0x7f896bf75b59 [ 169.548933][ T8481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.568447][ T8481] RSP: 002b:00007f896cc83048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 169.576692][ T8481] RAX: ffffffffffffffda RBX: 00007f896c105f60 RCX: 00007f896bf75b59 [ 169.584502][ T8481] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 000000000000000a [ 169.592312][ T8481] RBP: 00007f896cc830a0 R08: 0000000000000000 R09: 0000000000000000 [ 169.600122][ T8481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.607933][ T8481] R13: 000000000000000b R14: 00007f896c105f60 R15: 00007ffc77632ac8 [ 169.615753][ T8481] [ 169.632581][ T8487] device pim6reg1 entered promiscuous mode [ 170.286734][ T8553] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 170.349831][ T8553] device syzkaller0 entered promiscuous mode [ 170.704584][ T8575] device sit0 left promiscuous mode [ 170.747590][ T8577] FAULT_INJECTION: forcing a failure. [ 170.747590][ T8577] name failslab, interval 1, probability 0, space 0, times 0 [ 170.760065][ T8577] CPU: 1 PID: 8577 Comm: syz.3.2573 Not tainted 6.1.84-syzkaller-00013-g6d6afa9d3f8f #0 [ 170.769555][ T8577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 170.779450][ T8577] Call Trace: [ 170.782571][ T8577] [ 170.785354][ T8577] dump_stack_lvl+0x151/0x1b7 [ 170.789865][ T8577] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 170.795159][ T8577] ? sock_do_ioctl+0x26b/0x450 [ 170.799758][ T8577] ? do_syscall_64+0x3d/0xb0 [ 170.804190][ T8577] dump_stack+0x15/0x1b [ 170.808179][ T8577] should_fail_ex+0x3d0/0x520 [ 170.812704][ T8577] ? __alloc_skb+0xcc/0x2d0 [ 170.817030][ T8577] __should_failslab+0xaf/0xf0 [ 170.821629][ T8577] should_failslab+0x9/0x20 [ 170.825971][ T8577] kmem_cache_alloc_node+0x3e/0x2d0 [ 170.831002][ T8577] ? bpf_trace_run1+0x240/0x240 [ 170.835705][ T8577] __alloc_skb+0xcc/0x2d0 [ 170.839861][ T8577] fdb_notify+0x77/0x130 [ 170.843942][ T8577] fdb_delete+0x870/0xaf0 [ 170.848109][ T8577] fdb_delete_local+0x3d1/0x470 [ 170.852795][ T8577] br_fdb_changeaddr+0x1bb/0x1c0 [ 170.857750][ T8577] br_device_event+0x3c4/0x7d0 [ 170.862338][ T8577] ? br_boolopt_multi_get+0x130/0x130 [ 170.867552][ T8577] ? packet_notifier+0x8c0/0x8e0 [ 170.872320][ T8577] ? ip6mr_device_event+0x1e3/0x210 [ 170.877558][ T8577] ? ipv6_mc_netdev_event+0xa4/0x480 [ 170.882673][ T8577] raw_notifier_call_chain+0x8c/0xf0 [ 170.887798][ T8577] dev_set_mac_address+0x325/0x470 [ 170.892742][ T8577] ? dev_pre_changeaddr_notify+0x220/0x220 [ 170.898388][ T8577] dev_set_mac_address_user+0x31/0x50 [ 170.903593][ T8577] dev_ifsioc+0x843/0x1150 [ 170.907845][ T8577] ? dev_ioctl+0xe60/0xe60 [ 170.912099][ T8577] ? __mutex_lock_slowpath+0xe/0x10 [ 170.917131][ T8577] ? mutex_lock+0x130/0x1e0 [ 170.921472][ T8577] ? bit_wait_io_timeout+0x120/0x120 [ 170.926599][ T8577] dev_ioctl+0x543/0xe60 [ 170.930685][ T8577] sock_do_ioctl+0x26b/0x450 [ 170.935098][ T8577] ? has_cap_mac_admin+0x3c0/0x3c0 [ 170.940048][ T8577] ? sock_show_fdinfo+0xa0/0xa0 [ 170.944743][ T8577] ? selinux_file_ioctl+0x3cc/0x540 [ 170.949766][ T8577] sock_ioctl+0x455/0x740 [ 170.953934][ T8577] ? sock_poll+0x400/0x400 [ 170.958184][ T8577] ? __fget_files+0x2cb/0x330 [ 170.962709][ T8577] ? security_file_ioctl+0x84/0xb0 [ 170.967643][ T8577] ? sock_poll+0x400/0x400 [ 170.971898][ T8577] __se_sys_ioctl+0x114/0x190 [ 170.976416][ T8577] __x64_sys_ioctl+0x7b/0x90 [ 170.980839][ T8577] do_syscall_64+0x3d/0xb0 [ 170.985097][ T8577] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 170.990820][ T8577] RIP: 0033:0x7f88c8f75b59 [ 170.995158][ T8577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.014601][ T8577] RSP: 002b:00007f88c9d5d048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 171.022845][ T8577] RAX: ffffffffffffffda RBX: 00007f88c9105f60 RCX: 00007f88c8f75b59 [ 171.030653][ T8577] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 000000000000000a [ 171.038465][ T8577] RBP: 00007f88c9d5d0a0 R08: 0000000000000000 R09: 0000000000000000 [ 171.046280][ T8577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.054092][ T8577] R13: 000000000000000b R14: 00007f88c9105f60 R15: 00007ffccea7b4d8 [ 171.061912][ T8577] [ 171.103134][ T8584] device sit0 left promiscuous mode [ 171.203559][ T8618] device sit0 left promiscuous mode [ 171.316682][ T8630] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.323685][ T8630] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.441082][ T8630] device bridge0 left promiscuous mode [ 171.635885][ T8653] syz.4.2591[8653] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.635964][ T8653] syz.4.2591[8653] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.083497][ T8690] FAULT_INJECTION: forcing a failure. [ 172.083497][ T8690] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.219154][ T8690] CPU: 0 PID: 8690 Comm: syz.0.2600 Not tainted 6.1.84-syzkaller-00013-g6d6afa9d3f8f #0 [ 172.228710][ T8690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 172.238603][ T8690] Call Trace: [ 172.241731][ T8690] [ 172.244509][ T8690] dump_stack_lvl+0x151/0x1b7 [ 172.249018][ T8690] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 172.254315][ T8690] dump_stack+0x15/0x1b [ 172.258305][ T8690] should_fail_ex+0x3d0/0x520 [ 172.262817][ T8690] should_fail+0xb/0x10 [ 172.266810][ T8690] should_fail_usercopy+0x1a/0x20 [ 172.271667][ T8690] _copy_from_user+0x1e/0xc0 [ 172.276103][ T8690] kstrtouint_from_user+0xc2/0x180 [ 172.281041][ T8690] ? kstrtol_from_user+0x180/0x180 [ 172.285995][ T8690] ? __kasan_check_read+0x11/0x20 [ 172.290854][ T8690] proc_fail_nth_write+0xa6/0x290 [ 172.295711][ T8690] ? selinux_file_permission+0x2bb/0x560 [ 172.301178][ T8690] ? proc_fail_nth_read+0x210/0x210 [ 172.306210][ T8690] ? fsnotify_perm+0x6a/0x5d0 [ 172.310729][ T8690] ? security_file_permission+0x86/0xb0 [ 172.316109][ T8690] ? proc_fail_nth_read+0x210/0x210 [ 172.321141][ T8690] vfs_write+0x41d/0xeb0 [ 172.325221][ T8690] ? __kasan_check_read+0x11/0x20 [ 172.330088][ T8690] ? file_end_write+0x1c0/0x1c0 [ 172.334767][ T8690] ? mutex_lock+0xb1/0x1e0 [ 172.339023][ T8690] ? bit_wait_io_timeout+0x120/0x120 [ 172.344149][ T8690] ? __fdget_pos+0x2e2/0x390 [ 172.348570][ T8690] ? ksys_write+0x77/0x2c0 [ 172.352822][ T8690] ksys_write+0x199/0x2c0 [ 172.356990][ T8690] ? __ia32_sys_read+0x90/0x90 [ 172.361586][ T8690] ? debug_smp_processor_id+0x17/0x20 [ 172.366797][ T8690] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 172.372698][ T8690] __x64_sys_write+0x7b/0x90 [ 172.377125][ T8690] do_syscall_64+0x3d/0xb0 [ 172.381378][ T8690] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 172.387106][ T8690] RIP: 0033:0x7f7498d746df [ 172.391357][ T8690] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 172.410801][ T8690] RSP: 002b:00007f7498bff040 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 172.419045][ T8690] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7498d746df [ 172.426855][ T8690] RDX: 0000000000000001 RSI: 00007f7498bff0b0 RDI: 000000000000000b [ 172.434666][ T8690] RBP: 00007f7498bff0a0 R08: 0000000000000000 R09: 0000000000000000 [ 172.442476][ T8690] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 172.450291][ T8690] R13: 000000000000000b R14: 00007f7498f05f60 R15: 00007fffde9a6678 [ 172.458107][ T8690] [ 172.477285][ T28] audit: type=1400 audit(1721603111.042:166): avc: denied { create } for pid=8709 comm="syz.4.2605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 173.521810][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.543257][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.550567][ T8725] device bridge_slave_0 entered promiscuous mode [ 173.559021][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.566278][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.574284][ T8725] device bridge_slave_1 entered promiscuous mode [ 173.778054][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.784952][ T8725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.792049][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.798812][ T8725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.911722][ T8775] geneve1: tun_chr_ioctl cmd 1074025677 [ 173.917232][ T8775] geneve1: linktype set to 513 [ 173.944641][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.954073][ T299] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.969444][ T299] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.000866][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.011524][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.018385][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.030749][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.039013][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.045877][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.065086][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.099352][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.136149][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.156328][ T8725] device veth0_vlan entered promiscuous mode [ 174.167694][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.185569][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.192873][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.208394][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.218002][ T8725] device veth1_macvtap entered promiscuous mode [ 174.230370][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.253209][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.275812][ T4028] cgroup: fork rejected by pids controller in /syz4 [ 175.036872][ T8834] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.044275][ T8834] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.054112][ T8834] device bridge_slave_0 entered promiscuous mode [ 175.096011][ T8834] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.108520][ T8834] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.133401][ T8834] device bridge_slave_1 entered promiscuous mode [ 175.602871][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.610534][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.686932][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.706769][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.716879][ T204] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.723743][ T204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.743628][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.758773][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.773219][ T204] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.780109][ T204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.797394][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.814690][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.875570][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.914732][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.016262][ T8834] device veth0_vlan entered promiscuous mode [ 176.063470][ T1077] device bridge_slave_1 left promiscuous mode [ 176.069499][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.115688][ T1077] device bridge_slave_0 left promiscuous mode [ 176.144490][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.188811][ T1077] device veth1_macvtap left promiscuous mode [ 176.525318][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.543431][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.550684][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.600648][ T8834] device veth1_macvtap entered promiscuous mode [ 176.609402][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.618005][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.626192][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.647021][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.656724][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.669468][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.678849][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.231938][ T9040] syz.0.2703[9040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.232009][ T9040] syz.0.2703[9040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.309336][ T9040] syz.0.2703[9040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.381391][ T9040] syz.0.2703[9040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.498939][ T9062] device syzkaller0 entered promiscuous mode [ 179.290972][ T9093] device syzkaller0 entered promiscuous mode [ 179.848314][ T9153] device pim6reg1 entered promiscuous mode [ 180.960299][ T9185] syz.4.2747[9185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.960371][ T9185] syz.4.2747[9185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.985139][ T9185] syz.4.2747[9185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.021424][ T9185] syz.4.2747[9185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.745647][ T9212] tap0: tun_chr_ioctl cmd 1074025677 [ 181.764291][ T9212] tap0: linktype set to 773 [ 182.176259][ T9228] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.190156][ T9228] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.198001][ T9228] device bridge_slave_0 entered promiscuous mode [ 182.242537][ T9228] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.249395][ T9228] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.265587][ T9228] device bridge_slave_1 entered promiscuous mode [ 182.318787][ T9249] syz.0.2773[9249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.318860][ T9249] syz.0.2773[9249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.402573][ T9229] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.421677][ T9229] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.429062][ T9229] device bridge_slave_0 entered promiscuous mode [ 182.479323][ T9229] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.486572][ T9229] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.494186][ T9229] device bridge_slave_1 entered promiscuous mode [ 182.558458][ T9241] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.573478][ T9241] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.597120][ T9241] device bridge_slave_0 entered promiscuous mode [ 182.604265][ T9241] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.611106][ T9241] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.618462][ T9241] device bridge_slave_1 entered promiscuous mode [ 182.647757][ T9270] bond_slave_1: mtu less than device minimum [ 182.714928][ T9228] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.721807][ T9228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.728907][ T9228] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.735710][ T9228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.817115][ T1382] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.824507][ T1382] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.872352][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.879707][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.891424][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.900510][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.908645][ T1505] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.915791][ T1505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.935711][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.943932][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.952268][ T1382] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.959231][ T1382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.991925][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.999748][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.008535][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.016473][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.031893][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.040072][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.071705][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.079453][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.101280][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.109735][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.117974][ T204] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.124836][ T204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.132234][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.140481][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.149063][ T204] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.155922][ T204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.163232][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.171131][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.179202][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.187155][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.197116][ T9228] device veth0_vlan entered promiscuous mode [ 183.209128][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.216639][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.224481][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.232673][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.239916][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.256254][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.264396][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.272623][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.279877][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.295477][ T9241] device veth0_vlan entered promiscuous mode [ 183.301638][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.309749][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.318269][ T1382] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.325117][ T1382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.332432][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.340064][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.347920][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.356014][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.364035][ T1382] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.370863][ T1382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.378167][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.385713][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.393010][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.406455][ T9228] device veth1_macvtap entered promiscuous mode [ 183.416912][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.424871][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.432937][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.440439][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.448460][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.467231][ T9241] device veth1_macvtap entered promiscuous mode [ 183.477449][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.485521][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.493604][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.507279][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.516006][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.524136][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.532479][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.542909][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.551040][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.572641][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.580529][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.588044][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.595311][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.603436][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.611719][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.619709][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.636479][ T9229] device veth0_vlan entered promiscuous mode [ 183.683990][ T9229] device veth1_macvtap entered promiscuous mode [ 183.696162][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.719878][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.730531][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.746638][ T6233] device bridge_slave_1 left promiscuous mode [ 183.747182][ T9306] bpf_get_probe_write_proto: 4 callbacks suppressed [ 183.747196][ T9306] syz.2.2790[9306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.754768][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.759784][ T9306] syz.2.2790[9306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.785378][ T6233] device bridge_slave_0 left promiscuous mode [ 183.809693][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.819063][ T6233] device bridge_slave_1 left promiscuous mode [ 183.825148][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.833296][ T6233] device bridge_slave_0 left promiscuous mode [ 183.839476][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.850455][ T6233] device bridge_slave_1 left promiscuous mode [ 183.856696][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.922251][ T6233] device bridge_slave_0 left promiscuous mode [ 183.928315][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.010430][ T6233] device veth1_macvtap left promiscuous mode [ 184.019353][ T6233] device veth0_vlan left promiscuous mode [ 184.035102][ T6233] device veth0_vlan left promiscuous mode [ 184.041562][ T6233] device veth1_macvtap left promiscuous mode [ 184.047397][ T6233] device veth0_vlan left promiscuous mode [ 184.288201][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.296392][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.356140][ T9364] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.363523][ T9364] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.378494][ T9364] device bridge_slave_0 entered promiscuous mode [ 185.441737][ T9364] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.448591][ T9364] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.455908][ T9364] device bridge_slave_1 entered promiscuous mode [ 185.491521][ T9363] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.498565][ T9363] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.506040][ T9363] device bridge_slave_0 entered promiscuous mode [ 185.535404][ T9363] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.542290][ T9363] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.549487][ T9363] device bridge_slave_1 entered promiscuous mode [ 185.803064][ T6233] device bridge_slave_1 left promiscuous mode [ 185.809038][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.821695][ T6233] device bridge_slave_0 left promiscuous mode [ 185.837739][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.846139][ T6233] device bridge_slave_1 left promiscuous mode [ 185.855429][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.871844][ T6233] device bridge_slave_0 left promiscuous mode [ 185.877894][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.886331][ T6233] device bridge_slave_1 left promiscuous mode [ 185.900839][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.918594][ T6233] device bridge_slave_0 left promiscuous mode [ 185.936586][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.955250][ T6233] device veth1_macvtap left promiscuous mode [ 185.967229][ T6233] device veth0_vlan left promiscuous mode [ 185.978081][ T6233] device veth1_macvtap left promiscuous mode [ 185.987661][ T6233] device veth0_vlan left promiscuous mode [ 186.002926][ T6233] device veth1_macvtap left promiscuous mode [ 186.014115][ T6233] device veth0_vlan left promiscuous mode [ 186.274027][ T9371] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.280878][ T9371] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.288235][ T9371] device bridge_slave_0 entered promiscuous mode [ 186.318517][ T9371] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.325411][ T9371] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.333370][ T9371] device bridge_slave_1 entered promiscuous mode [ 186.409675][ T9372] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.416577][ T9372] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.424195][ T9372] device bridge_slave_0 entered promiscuous mode [ 186.434772][ T9363] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.441638][ T9363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.448719][ T9363] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.455532][ T9363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.471993][ T9372] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.478836][ T9372] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.487197][ T9372] device bridge_slave_1 entered promiscuous mode [ 186.496639][ T1505] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.503983][ T1505] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.596024][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.603296][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.634173][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.642995][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.650919][ T204] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.657788][ T204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.664919][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.673202][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.681122][ T204] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.687987][ T204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.695121][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.702409][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.709597][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.717722][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.725645][ T204] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.732500][ T204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.739630][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.747784][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.755697][ T204] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.762562][ T204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.769840][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.777713][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.785433][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.793323][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.801124][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.835093][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.843606][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.856682][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.868991][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.894507][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.902741][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.910010][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.919748][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.931534][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.939702][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.947899][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.954749][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.961953][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.970132][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.978194][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.985046][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.992371][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.000022][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.015139][ T9363] device veth0_vlan entered promiscuous mode [ 187.021216][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.028725][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.036402][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.057364][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.065736][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.074090][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.085265][ T9364] device veth0_vlan entered promiscuous mode [ 187.107504][ T9363] device veth1_macvtap entered promiscuous mode [ 187.117973][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.127020][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.135528][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.143387][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.151058][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.159079][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.167013][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.174502][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.182492][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.191013][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.198676][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.213701][ T9371] device veth0_vlan entered promiscuous mode [ 187.220274][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.229604][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.237681][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.270341][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.279544][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.287143][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.295466][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.310513][ T9371] device veth1_macvtap entered promiscuous mode [ 187.324692][ T9364] device veth1_macvtap entered promiscuous mode [ 187.333503][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.342048][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.399889][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.411676][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.429489][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.437983][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.447010][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.455394][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.463584][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.611688][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.619311][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.628482][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.636675][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.644832][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.651701][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.658949][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.667172][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.675239][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.682104][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.689323][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.697256][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.705239][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.769217][ T9447] syz.1.2837[9447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.769303][ T9447] syz.1.2837[9447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.801359][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.821011][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.921585][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.931823][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.043621][ T9372] device veth0_vlan entered promiscuous mode [ 188.065417][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.081690][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.120837][ T9372] device veth1_macvtap entered promiscuous mode [ 188.175716][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.185719][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.207987][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.216547][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.233683][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.243540][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.311637][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.319822][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.414406][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.525713][ T9482] device pim6reg1 entered promiscuous mode [ 188.640158][ T6233] device bridge_slave_1 left promiscuous mode [ 188.649593][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.662709][ T6233] device bridge_slave_0 left promiscuous mode [ 188.701644][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.747927][ T6233] device veth1_macvtap left promiscuous mode [ 188.762716][ T6233] device veth0_vlan left promiscuous mode [ 189.716603][ T9516] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.723652][ T9516] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.730938][ T9516] device bridge_slave_0 entered promiscuous mode [ 189.738774][ T9516] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.745673][ T9516] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.753094][ T9516] device bridge_slave_1 entered promiscuous mode [ 190.109028][ T9521] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.116310][ T9521] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.123861][ T9521] device bridge_slave_0 entered promiscuous mode [ 190.149759][ T9521] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.157349][ T9521] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.164926][ T9521] device bridge_slave_1 entered promiscuous mode [ 190.234483][ T9522] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.241377][ T9522] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.248700][ T9522] device bridge_slave_0 entered promiscuous mode [ 190.289434][ T9516] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.296319][ T9516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.303402][ T9516] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.310203][ T9516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.320637][ T9522] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.327823][ T9522] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.335405][ T9522] device bridge_slave_1 entered promiscuous mode [ 190.444057][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.452339][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.462264][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.470696][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.478664][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.485995][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.523120][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.536783][ T9516] device veth0_vlan entered promiscuous mode [ 190.560177][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.568713][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.576651][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.602556][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.621390][ T9516] device veth1_macvtap entered promiscuous mode [ 190.655351][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.663676][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.736769][ T6233] device bridge_slave_1 left promiscuous mode [ 190.745232][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.760324][ T6233] device bridge_slave_0 left promiscuous mode [ 190.783266][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.795511][ T6233] device bridge_slave_1 left promiscuous mode [ 190.801655][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.809066][ T6233] device bridge_slave_0 left promiscuous mode [ 190.815806][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.824210][ T6233] device bridge_slave_1 left promiscuous mode [ 190.830234][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.837957][ T6233] device bridge_slave_0 left promiscuous mode [ 190.844113][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.853516][ T6233] device veth1_macvtap left promiscuous mode [ 190.859362][ T6233] device veth0_vlan left promiscuous mode [ 190.865532][ T6233] device veth1_macvtap left promiscuous mode [ 190.871454][ T6233] device veth0_vlan left promiscuous mode [ 190.877505][ T6233] device veth1_macvtap left promiscuous mode [ 190.883513][ T6233] device veth0_vlan left promiscuous mode [ 191.195592][ T9568] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.202581][ T9568] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.247318][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.257451][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.306276][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.315252][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.323999][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.330836][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.338279][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.347542][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.356106][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.362959][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.370169][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.378045][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.385790][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.393650][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.401828][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.409030][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.416832][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.424899][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.432899][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.439731][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.447052][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.455663][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.463687][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.470511][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.477743][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.485584][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.493384][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.501178][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.516834][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.524399][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.549327][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.558119][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.570157][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.589204][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.605269][ T9521] device veth0_vlan entered promiscuous mode [ 191.617241][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.625332][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.633802][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.641834][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.650494][ T9522] device veth0_vlan entered promiscuous mode [ 191.666658][ T9522] device veth1_macvtap entered promiscuous mode [ 191.695527][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.702879][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.728750][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.736358][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.743871][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.751990][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.760016][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.768181][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.776409][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.784870][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.793085][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.816924][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.855302][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.914242][ T9625] device sit0 entered promiscuous mode [ 192.166185][ T9521] device veth1_macvtap entered promiscuous mode [ 192.211871][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.248622][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.283612][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.320674][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.350906][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.306668][ T9800] syz.0.2954[9800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.306764][ T9800] syz.0.2954[9800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.904464][ T9821] device syzkaller0 entered promiscuous mode [ 196.126347][ T9832] syz.4.2962[9832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.127216][ T9832] syz.4.2962[9832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.168263][ T9832] syz.4.2962[9832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.222857][ T9832] syz.4.2962[9832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.076300][ T9876] device pim6reg1 entered promiscuous mode [ 197.422047][ T9889] device sit0 entered promiscuous mode [ 197.851291][ T9910] bond_slave_1: mtu greater than device maximum [ 198.337423][ T9916] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.345968][ T9916] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.381961][ T9916] device bridge_slave_0 entered promiscuous mode [ 198.389076][ T9916] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.396558][ T9916] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.403897][ T9916] device bridge_slave_1 entered promiscuous mode [ 198.471041][ T9917] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.477959][ T9917] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.485715][ T9917] device bridge_slave_0 entered promiscuous mode [ 198.502244][ T9917] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.509084][ T9917] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.541458][ T9917] device bridge_slave_1 entered promiscuous mode [ 198.758221][ T9920] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.765514][ T9920] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.773163][ T9920] device bridge_slave_0 entered promiscuous mode [ 198.791167][ T9920] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.798033][ T9920] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.805260][ T9920] device bridge_slave_1 entered promiscuous mode [ 198.840567][ T9948] device pim6reg1 entered promiscuous mode [ 198.966413][ T9917] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.973296][ T9917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.980391][ T9917] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.987185][ T9917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.015928][ T9916] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.022811][ T9916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.029910][ T9916] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.036695][ T9916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.256878][ T1505] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.264392][ T1505] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.282265][ T1505] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.291543][ T1505] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.459162][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.466550][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.475439][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.484004][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.492838][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.500772][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.508517][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.517584][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.526250][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.533114][ T9412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.592086][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.599846][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.618911][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.627135][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.633994][ T9412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.644237][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.653396][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.661911][ T9412] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.668764][ T9412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.676151][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.684502][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.692558][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.703588][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.712121][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.721000][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.729157][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.736013][ T9412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.743362][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.751584][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.759793][ T9412] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.766669][ T9412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.774404][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.782675][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.790730][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.798771][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.909352][ T9917] device veth0_vlan entered promiscuous mode [ 199.916004][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.924685][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.932638][ T9412] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.939552][ T9412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.946923][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.954773][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.962569][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.970359][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.978123][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.986200][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.994330][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.001937][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.009978][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.017270][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.065842][ T9920] device veth0_vlan entered promiscuous mode [ 200.073691][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.082274][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.090505][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.098559][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.106730][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.115298][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.130594][ T9916] device veth0_vlan entered promiscuous mode [ 200.160714][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.175463][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.184532][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.192631][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.201685][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.208903][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.216543][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.293673][ T9920] device veth1_macvtap entered promiscuous mode [ 200.305121][ T9916] device veth1_macvtap entered promiscuous mode [ 200.312616][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.320586][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.331093][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.339349][ T1077] device bridge_slave_1 left promiscuous mode [ 200.346480][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.354010][ T1077] device bridge_slave_0 left promiscuous mode [ 200.359968][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.387234][ T1077] device bridge_slave_1 left promiscuous mode [ 200.393414][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.400660][ T1077] device bridge_slave_0 left promiscuous mode [ 200.406764][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.414641][ T1077] device bridge_slave_1 left promiscuous mode [ 200.420578][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.427948][ T1077] device bridge_slave_0 left promiscuous mode [ 200.433976][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.442707][ T1077] device veth1_macvtap left promiscuous mode [ 200.448544][ T1077] device veth0_vlan left promiscuous mode [ 200.454589][ T1077] device veth1_macvtap left promiscuous mode [ 200.460441][ T1077] device veth0_vlan left promiscuous mode [ 200.466506][ T1077] device veth1_macvtap left promiscuous mode [ 200.472406][ T1077] device veth0_vlan left promiscuous mode [ 200.819451][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.827662][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.836158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.844301][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.853048][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.861179][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.869390][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.879027][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.918987][ T9982] device wg2 entered promiscuous mode [ 200.926395][ T9917] device veth1_macvtap entered promiscuous mode [ 200.937475][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.945068][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.953960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.018530][ T9986] device pim6reg1 entered promiscuous mode [ 201.029476][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.040057][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.051477][ T9992] device wg2 left promiscuous mode [ 201.073832][ T9992] device wg2 entered promiscuous mode [ 201.083981][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.100001][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.407240][T10003] device pim6reg1 entered promiscuous mode [ 202.042721][T10066] device syzkaller0 entered promiscuous mode [ 202.989215][T10135] device syzkaller0 entered promiscuous mode [ 203.262969][T10142] device syzkaller0 entered promiscuous mode [ 203.925187][T10197] device wg2 entered promiscuous mode [ 204.199926][T10209] device syzkaller0 entered promiscuous mode [ 205.145621][T10275] device veth0_vlan left promiscuous mode [ 205.203359][T10275] device veth0_vlan entered promiscuous mode [ 207.340591][T10405] bond_slave_1: mtu less than device minimum [ 207.892105][ T6234] device bridge_slave_1 left promiscuous mode [ 207.899217][ T6234] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.908845][ T6234] device bridge_slave_0 left promiscuous mode [ 207.914872][ T6234] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.926374][ T6234] device veth1_macvtap left promiscuous mode [ 208.265109][T10432] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.272148][T10432] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.279409][T10432] device bridge_slave_0 entered promiscuous mode [ 208.287419][T10431] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.297135][T10431] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.306267][T10431] device bridge_slave_0 entered promiscuous mode [ 208.312911][T10432] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.319754][T10432] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.327356][T10432] device bridge_slave_1 entered promiscuous mode [ 208.336467][T10431] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.343354][T10431] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.350620][T10431] device bridge_slave_1 entered promiscuous mode [ 208.762400][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.770735][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.780612][T10490] device pim6reg1 entered promiscuous mode [ 208.808410][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.817074][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.825643][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.832509][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.840928][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.849735][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.862312][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.869153][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.876622][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.884526][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.892542][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.900475][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.931982][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.940359][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.948329][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.955845][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.964593][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.972958][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.982171][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.989026][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.996397][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.004585][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.012815][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.019751][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.035347][T10432] device veth0_vlan entered promiscuous mode [ 209.055548][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.063547][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.075439][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.083541][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.091071][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.099285][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.107420][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.115669][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.138582][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.146765][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.159225][T10432] device veth1_macvtap entered promiscuous mode [ 209.170413][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.233171][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.246806][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.269184][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.313281][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.328219][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.337681][ T28] audit: type=1400 audit(1721603147.902:167): avc: denied { create } for pid=10500 comm="syz.4.3142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 209.354138][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.400527][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.413738][T10431] device veth0_vlan entered promiscuous mode [ 209.466448][T10431] device veth1_macvtap entered promiscuous mode [ 209.478550][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.490584][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.506251][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.519837][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.528342][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.633735][ T6234] device bridge_slave_1 left promiscuous mode [ 209.639692][ T6234] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.686667][ T6234] device bridge_slave_0 left promiscuous mode [ 209.699426][ T6234] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.716729][ T6234] device veth1_macvtap left promiscuous mode [ 210.583007][T10566] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.589868][T10566] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.598284][T10566] device bridge_slave_0 entered promiscuous mode [ 210.633593][T10566] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.640451][T10566] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.647794][T10566] device bridge_slave_1 entered promiscuous mode [ 210.707302][T10570] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.716257][T10570] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.725682][T10570] device bridge_slave_0 entered promiscuous mode [ 210.752520][T10570] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.759458][T10570] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.767942][T10570] device bridge_slave_1 entered promiscuous mode [ 210.882143][T10572] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.889010][T10572] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.896423][T10572] device bridge_slave_0 entered promiscuous mode [ 210.913609][T10571] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.920487][T10571] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.928135][T10571] device bridge_slave_0 entered promiscuous mode [ 210.946789][T10572] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.954006][T10572] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.961599][T10572] device bridge_slave_1 entered promiscuous mode [ 210.978900][T10571] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.985898][T10571] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.995089][T10571] device bridge_slave_1 entered promiscuous mode [ 211.166446][ T6234] device bridge_slave_1 left promiscuous mode [ 211.174559][ T6234] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.182188][ T6234] device bridge_slave_0 left promiscuous mode [ 211.188312][ T6234] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.196525][ T6234] device bridge_slave_1 left promiscuous mode [ 211.203511][ T6234] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.216423][ T6234] device bridge_slave_0 left promiscuous mode [ 211.222563][ T6234] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.230747][ T6234] device bridge_slave_1 left promiscuous mode [ 211.238692][ T6234] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.246080][ T6234] device bridge_slave_0 left promiscuous mode [ 211.252086][ T6234] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.265323][ T6234] device bridge_slave_1 left promiscuous mode [ 211.271336][ T6234] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.278768][ T6234] device bridge_slave_0 left promiscuous mode [ 211.286589][ T6234] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.295709][ T6234] device veth1_macvtap left promiscuous mode [ 211.301762][ T6234] device veth0_vlan left promiscuous mode [ 211.307816][ T6234] device veth1_macvtap left promiscuous mode [ 211.313919][ T6234] device veth0_vlan left promiscuous mode [ 211.320114][ T6234] device veth1_macvtap left promiscuous mode [ 211.326160][ T6234] device veth0_vlan left promiscuous mode [ 212.705251][ T6234] device veth1_macvtap left promiscuous mode [ 212.711205][ T6234] device veth0_vlan left promiscuous mode [ 213.059887][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.067179][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.082808][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.090982][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.099472][T10360] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.106325][T10360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.125173][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.132636][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.140667][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.148994][ T204] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.155855][ T204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.183718][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.191642][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.199511][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.207728][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.208677][ T28] audit: type=1400 audit(1721603151.772:168): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 213.215629][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.244858][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.274303][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.282387][ T28] audit: type=1400 audit(1721603151.772:169): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 213.297005][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.306820][ T28] audit: type=1400 audit(1721603151.772:170): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 213.345710][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.352570][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.373589][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.381012][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.390212][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.398284][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.405130][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.412332][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.419671][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.445557][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.453554][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.461352][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.469171][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.477405][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.485598][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.492455][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.499826][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.507963][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.515910][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.522761][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.534582][T10566] device veth0_vlan entered promiscuous mode [ 213.550614][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.558432][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.566889][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.575172][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.583637][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.591886][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.599799][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.607636][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.617378][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.625245][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.633283][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.641465][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.648778][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.663849][T10566] device veth1_macvtap entered promiscuous mode [ 213.673309][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.680872][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.689317][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.701099][T10570] device veth0_vlan entered promiscuous mode [ 213.718604][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.726301][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.734355][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.742439][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.750630][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.759223][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.768843][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.776181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.809454][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.817888][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.846759][T10613] device syzkaller0 entered promiscuous mode [ 213.862339][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.875095][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.882556][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.889926][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.898397][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.906550][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.914571][ T1382] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.921423][ T1382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.928756][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.936901][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.944911][ T1382] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.951749][ T1382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.958876][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.966854][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.974929][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.982937][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.995204][T10570] device veth1_macvtap entered promiscuous mode [ 214.001893][T10572] device veth0_vlan entered promiscuous mode [ 214.018300][T10617] device sit0 entered promiscuous mode [ 214.151411][ T1382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.179514][T10572] device veth1_macvtap entered promiscuous mode [ 214.190166][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.198654][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.207336][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.216497][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.224944][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.233080][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.241039][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.271083][T10571] device veth0_vlan entered promiscuous mode [ 214.322361][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.337964][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.353056][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.361750][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.375407][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.386966][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.398439][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.415864][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.460188][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.476446][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.484872][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.493100][ T323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.506875][T10571] device veth1_macvtap entered promiscuous mode [ 214.549562][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.559633][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.577998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.600686][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.616530][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.644702][T10644] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.651685][T10644] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.700327][T10650] device bridge_slave_1 left promiscuous mode [ 214.715127][T10650] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.733750][T10650] device bridge_slave_0 left promiscuous mode [ 214.752335][T10650] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.910078][T10661] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.924438][T10661] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.118524][T10679] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.125432][T10679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.132576][T10679] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.139417][T10679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.417861][T10679] device bridge0 entered promiscuous mode [ 215.454305][T10692] device pim6reg1 entered promiscuous mode [ 216.397478][T10760] device syzkaller0 entered promiscuous mode [ 216.440371][T10764] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.447401][T10764] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.510407][T10764] device bridge_slave_1 left promiscuous mode [ 216.529020][T10764] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.596578][T10764] device bridge_slave_0 left promiscuous mode [ 216.634167][T10764] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.754819][T10791] device pim6reg1 entered promiscuous mode [ 216.882626][T10791] device pim6reg1 left promiscuous mode [ 217.006931][T10822] device veth1_macvtap left promiscuous mode [ 217.333772][ T28] audit: type=1400 audit(1721603155.902:171): avc: denied { create } for pid=10829 comm="syz.4.3253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 217.751922][T10848] device veth0_vlan left promiscuous mode [ 217.767324][T10848] device veth0_vlan entered promiscuous mode [ 217.917848][T10859] tap0: tun_chr_ioctl cmd 1074025673 [ 217.968122][T10861] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.978106][T10861] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.094352][T10872] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.101372][T10872] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.124028][T10872] device bridge0 left promiscuous mode [ 221.182796][T11008] device pim6reg1 entered promiscuous mode [ 221.454163][T11016] syz.0.3306[11016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.454235][T11016] syz.0.3306[11016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.571104][T11025] device pim6reg1 entered promiscuous mode [ 221.619349][T11012] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.685369][T11012] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.692922][T11012] device bridge_slave_0 entered promiscuous mode [ 221.700061][T11012] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.706990][T11012] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.714224][T11012] device bridge_slave_1 entered promiscuous mode [ 222.104207][ T1077] device bridge_slave_1 left promiscuous mode [ 222.110272][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.211064][ T1077] device bridge_slave_0 left promiscuous mode [ 222.292669][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.357116][ T1077] device veth1_macvtap left promiscuous mode [ 222.416028][ T1077] device veth0_vlan left promiscuous mode [ 222.684799][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.692788][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.717881][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.732131][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.748076][ T1505] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.755045][ T1505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.764536][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.772853][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.780902][ T1505] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.787770][ T1505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.795263][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.823853][T11012] device veth0_vlan entered promiscuous mode [ 222.835261][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.843536][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.853245][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.860440][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.867857][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.875320][ T1505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.901393][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.909639][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.919192][T11012] device veth1_macvtap entered promiscuous mode [ 222.929971][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.938070][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.949341][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.971915][T11113] device pim6reg1 entered promiscuous mode [ 222.985890][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.994490][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.320310][T11132] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.328089][T11132] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.337795][T11132] device bridge_slave_0 entered promiscuous mode [ 223.345980][T11132] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.353022][T11132] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.360407][T11132] device bridge_slave_1 entered promiscuous mode [ 223.459340][T11152] device syzkaller0 entered promiscuous mode [ 223.563059][T11132] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.570064][T11132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.577162][T11132] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.583950][T11132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.613707][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.624540][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.632213][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.667188][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.680741][ T204] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.687626][ T204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.696144][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.704174][ T204] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.711027][ T204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.718491][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.726377][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.777573][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.797772][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.811135][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.828414][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.840264][T11168] device sit0 left promiscuous mode [ 223.869404][T11132] device veth0_vlan entered promiscuous mode [ 223.893027][T11172] device sit0 entered promiscuous mode [ 224.281323][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.289303][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.373839][T11132] device veth1_macvtap entered promiscuous mode [ 224.395532][T11192] device pim6reg1 entered promiscuous mode [ 224.411557][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.439343][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.472273][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.499064][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.507242][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.693145][T11212] device syzkaller0 entered promiscuous mode [ 228.421933][T11226] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.432966][T11226] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.461044][T11226] device bridge_slave_0 entered promiscuous mode [ 228.476153][ T1077] device bridge_slave_1 left promiscuous mode [ 228.486807][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.504837][ T1077] device bridge_slave_0 left promiscuous mode [ 228.518557][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.537048][ T1077] device veth1_macvtap left promiscuous mode [ 228.543872][ T1077] device veth0_vlan left promiscuous mode [ 228.748308][T11226] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.755322][T11226] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.762812][T11226] device bridge_slave_1 entered promiscuous mode [ 229.502512][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.509836][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.571447][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.580247][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.589144][T10360] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.596022][T10360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.685782][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.714383][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.753124][T10360] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.760001][T10360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.943508][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.951851][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.959943][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.968113][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.999258][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.030136][T11226] device veth0_vlan entered promiscuous mode [ 230.064418][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.074610][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.085681][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.115555][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.143365][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.167828][T11226] device veth1_macvtap entered promiscuous mode [ 230.175574][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.222942][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.235539][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.314831][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.325229][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.529302][T11331] device veth0_vlan left promiscuous mode [ 230.540315][T11331] device veth0_vlan entered promiscuous mode [ 230.565802][T11333] device sit0 entered promiscuous mode [ 230.805757][ T1077] device bridge_slave_1 left promiscuous mode [ 230.811829][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.819185][ T1077] device bridge_slave_0 left promiscuous mode [ 230.825233][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.833036][ T1077] device veth1_macvtap left promiscuous mode [ 230.838878][ T1077] device veth0_vlan left promiscuous mode [ 231.794282][T11351] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.857629][T11351] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.879968][T11351] device bridge_slave_0 entered promiscuous mode [ 231.911543][T11351] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.948804][T11351] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.956308][T11351] device bridge_slave_1 entered promiscuous mode [ 232.139465][T11351] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.146355][T11351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.153460][T11351] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.160221][T11351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.292727][ T1077] device bridge_slave_1 left promiscuous mode [ 232.308031][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.316243][ T1077] device bridge_slave_0 left promiscuous mode [ 232.322791][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.331189][ T1077] device veth1_macvtap left promiscuous mode [ 232.337647][ T1077] device veth0_vlan left promiscuous mode [ 232.543164][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.559856][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.613490][T11468] device pim6reg1 entered promiscuous mode [ 232.690889][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.707662][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.776416][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.839392][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.883693][T10360] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.890566][T10360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.898551][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.911200][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.927801][T10360] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.934690][T10360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.968190][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.980700][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.023533][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.033519][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.128980][T11351] device veth0_vlan entered promiscuous mode [ 233.149420][T11496] device veth1_macvtap left promiscuous mode [ 233.155612][T11496] device macsec0 entered promiscuous mode [ 233.199863][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.212590][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.222100][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.230705][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.240443][T11496] device veth1_macvtap entered promiscuous mode [ 233.296823][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.382951][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.437352][T11351] device veth1_macvtap entered promiscuous mode [ 233.511656][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.533555][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.625080][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.744567][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.812283][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.820472][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.903421][ T204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.007017][T11538] device veth1_macvtap left promiscuous mode [ 234.013091][T11538] device macsec0 entered promiscuous mode [ 234.025148][T11538] device veth1_macvtap entered promiscuous mode [ 234.068380][T11538] device veth1_macvtap left promiscuous mode [ 234.074277][T11538] device macsec0 left promiscuous mode [ 234.943105][T11556] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.960677][T11556] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.975869][T11556] device bridge_slave_0 entered promiscuous mode [ 234.994699][T11556] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.009164][T11556] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.016513][T11556] device bridge_slave_1 entered promiscuous mode [ 235.342847][ T1077] device bridge_slave_1 left promiscuous mode [ 235.351106][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.401731][ T1077] device bridge_slave_0 left promiscuous mode [ 235.417900][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.445923][ T1077] device veth1_macvtap left promiscuous mode [ 235.479269][ T1077] device veth0_vlan left promiscuous mode [ 235.645191][T11586] device sit0 left promiscuous mode [ 235.720003][T11556] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.726889][T11556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.733992][T11556] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.740750][T11556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.780706][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.789673][T10360] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.806054][T10360] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.858725][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.867968][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.874851][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.887734][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.896067][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.902915][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.910101][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.927722][T11556] device veth0_vlan entered promiscuous mode [ 235.941767][T11556] device veth1_macvtap entered promiscuous mode [ 235.965236][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.973997][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.982251][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.990482][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.999162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.015267][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.023229][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.031440][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.039559][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.047237][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.054830][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.083555][T11617] device syzkaller0 entered promiscuous mode [ 236.096581][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.105347][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.114149][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.122250][T10360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.701762][ T1077] device bridge_slave_1 left promiscuous mode [ 236.707684][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.714973][ T1077] device bridge_slave_0 left promiscuous mode [ 236.720886][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.728776][ T1077] device veth1_macvtap left promiscuous mode [ 236.734609][ T1077] device veth0_vlan left promiscuous mode [ 236.844728][T11632] ================================================================== [ 236.852615][T11632] BUG: KASAN: stack-out-of-bounds in hash+0x227/0xc20 [ 236.859387][T11632] Read of size 4 at addr ffffc9000112f680 by task syz.0.3488/11632 [ 236.867063][T11632] [ 236.869230][T11632] CPU: 0 PID: 11632 Comm: syz.0.3488 Not tainted 6.1.84-syzkaller-00013-g6d6afa9d3f8f #0 [ 236.878862][T11632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 236.888756][T11632] Call Trace: [ 236.891881][T11632] [ 236.894659][T11632] dump_stack_lvl+0x151/0x1b7 [ 236.899175][T11632] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 236.904471][T11632] ? _printk+0xd1/0x111 [ 236.908460][T11632] ? __virt_addr_valid+0xc3/0x2f0 [ 236.913325][T11632] print_report+0x158/0x4e0 [ 236.917660][T11632] ? __virt_addr_valid+0xc3/0x2f0 [ 236.922521][T11632] ? kasan_addr_to_slab+0xd/0x80 [ 236.927295][T11632] ? hash+0x227/0xc20 [ 236.931236][T11632] kasan_report+0x13c/0x170 [ 236.935567][T11632] ? hash+0x227/0xc20 [ 236.939474][T11632] __asan_report_load4_noabort+0x14/0x20 [ 236.944947][T11632] hash+0x227/0xc20 [ 236.948677][T11632] bloom_map_peek_elem+0xac/0x1a0 [ 236.953534][T11632] bpf_prog_00798911c748094f+0x3a/0x3e [ 236.958825][T11632] bpf_trace_run4+0x23f/0x2f0 [ 236.963341][T11632] ? bpf_trace_run3+0x2e0/0x2e0 [ 236.968032][T11632] ? __this_cpu_preempt_check+0x13/0x20 [ 236.973409][T11632] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 236.979920][T11632] ? probe_sched_switch+0x60/0x80 [ 236.984777][T11632] ? __bpf_trace_sched_wakeup_template+0x10/0x10 [ 236.990941][T11632] __bpf_trace_sched_switch+0xe/0x10 [ 236.996062][T11632] __traceiter_sched_switch+0x91/0xc0 [ 237.001270][T11632] __schedule+0x1305/0x1550 [ 237.005611][T11632] ? release_firmware_map_entry+0x191/0x191 [ 237.011335][T11632] ? check_preempt_wakeup+0x720/0xb30 [ 237.016545][T11632] ? enqueue_task+0x195/0x1420 [ 237.021144][T11632] ? preempt_schedule+0xd9/0xe0 [ 237.025831][T11632] preempt_schedule_common+0x9b/0xf0 [ 237.031049][T11632] preempt_schedule+0xd9/0xe0 [ 237.035559][T11632] ? schedule_preempt_disabled+0x20/0x20 [ 237.041028][T11632] ? ttwu_do_wakeup+0x40d/0x430 [ 237.045716][T11632] preempt_schedule_thunk+0x16/0x18 [ 237.050771][T11632] ? tracing_record_taskinfo_sched_switch+0x54/0x390 [ 237.057257][T11632] try_to_wake_up+0x749/0x1220 [ 237.061859][T11632] ? cpu_curr_snapshot+0x90/0x90 [ 237.066632][T11632] ? plist_del+0x40e/0x420 [ 237.070887][T11632] wake_up_q+0xf0/0x1d0 [ 237.074876][T11632] futex_wake+0x735/0xb60 [ 237.079044][T11632] ? bpf_insn_prepare_dump+0x950/0x950 [ 237.084334][T11632] ? futex_wake_mark+0x170/0x170 [ 237.089118][T11632] ? __kasan_check_write+0x14/0x20 [ 237.094058][T11632] ? fput+0x15b/0x1b0 [ 237.097878][T11632] ? bpf_raw_tracepoint_open+0x243/0x4a0 [ 237.103456][T11632] do_futex+0x501/0x9a0 [ 237.107450][T11632] ? __ia32_sys_get_robust_list+0x90/0x90 [ 237.113092][T11632] ? __sys_bpf+0x4f5/0x7f0 [ 237.117351][T11632] __se_sys_futex+0x35e/0x3c0 [ 237.121857][T11632] ? __x64_sys_futex+0x100/0x100 [ 237.126632][T11632] ? debug_smp_processor_id+0x17/0x20 [ 237.131839][T11632] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 237.137740][T11632] __x64_sys_futex+0xe5/0x100 [ 237.142253][T11632] do_syscall_64+0x3d/0xb0 [ 237.146595][T11632] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 237.152321][T11632] RIP: 0033:0x7f71b9f75b59 [ 237.156575][T11632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.176015][T11632] RSP: 002b:00007f71bacd50f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 237.184260][T11632] RAX: ffffffffffffffda RBX: 00007f71ba105f68 RCX: 00007f71b9f75b59 [ 237.192073][T11632] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f71ba105f6c [ 237.199884][T11632] RBP: 00007f71ba105f60 R08: 00007fff07d810b0 R09: 00007f71bacd56c0 [ 237.207693][T11632] R10: 0000000000000008 R11: 0000000000000246 R12: 00007f71ba105f6c [ 237.215507][T11632] R13: 000000000000000b R14: 00007fff07d145f0 R15: 00007fff07d146d8 [ 237.223325][T11632] [ 237.226182][T11632] [ 237.228362][T11632] The buggy address belongs to stack of task syz.0.3488/11632 [ 237.235644][T11632] and is located at offset 0 in frame: [ 237.241022][T11632] bpf_trace_run4+0x0/0x2f0 [ 237.245364][T11632] [ 237.247553][T11632] This frame has 1 object: [ 237.251792][T11632] [32, 64) 'args' [ 237.251804][T11632] [ 237.257524][T11632] The buggy address belongs to the virtual mapping at [ 237.257524][T11632] [ffffc90001128000, ffffc90001131000) created by: [ 237.257524][T11632] copy_process+0x5c3/0x3530 [ 237.274974][T11632] [ 237.277130][T11632] The buggy address belongs to the physical page: [ 237.283382][T11632] page:ffffea000462bdc0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x118af7 [ 237.293447][T11632] flags: 0x4000000000000000(zone=1) [ 237.298488][T11632] raw: 4000000000000000 0000000000000000 dead000000000122 0000000000000000 [ 237.306904][T11632] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 237.315320][T11632] page dumped because: kasan: bad access detected [ 237.321574][T11632] page_owner tracks the page as allocated [ 237.327121][T11632] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 11626, tgid 11626 (syz.2.3487), ts 236204275159, free_ts 236139619746 [ 237.345438][T11632] post_alloc_hook+0x213/0x220 [ 237.350038][T11632] prep_new_page+0x1b/0x110 [ 237.354376][T11632] get_page_from_freelist+0x27ea/0x2870 [ 237.359760][T11632] __alloc_pages+0x3a1/0x780 [ 237.364186][T11632] __vmalloc_node_range+0x89b/0x1540 [ 237.369309][T11632] dup_task_struct+0x3d6/0x7d0 [ 237.373905][T11632] copy_process+0x5c3/0x3530 [ 237.378332][T11632] kernel_clone+0x229/0x890 [ 237.382672][T11632] __x64_sys_clone3+0x35c/0x390 [ 237.387359][T11632] do_syscall_64+0x3d/0xb0 [ 237.391612][T11632] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 237.397355][T11632] page last free stack trace: [ 237.401852][T11632] free_unref_page_prepare+0x83d/0x850 [ 237.407148][T11632] free_unref_page+0xb2/0x5c0 [ 237.411659][T11632] __free_pages+0x61/0xf0 [ 237.415828][T11632] __free_slab+0xce/0x1a0 [ 237.419993][T11632] discard_slab+0x29/0x40 [ 237.424159][T11632] __slab_free+0x205/0x280 [ 237.428416][T11632] ___cache_free+0xc6/0xd0 [ 237.432663][T11632] qlist_free_all+0xc5/0x140 [ 237.437095][T11632] kasan_quarantine_reduce+0x15a/0x180 [ 237.442384][T11632] __kasan_kmalloc+0x24/0xb0 [ 237.446810][T11632] __kmalloc_node_track_caller+0xb3/0x1e0 [ 237.452369][T11632] __alloc_skb+0x125/0x2d0 [ 237.456626][T11632] inet_netconf_notify_devconf+0x173/0x230 [ 237.462266][T11632] inetdev_event+0x823/0x1110 [ 237.466778][T11632] raw_notifier_call_chain+0x8c/0xf0 [ 237.471897][T11632] unregister_netdevice_many+0xe2a/0x1740 [ 237.477452][T11632] [ 237.479620][T11632] Memory state around the buggy address: [ 237.485092][T11632] ffffc9000112f580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 237.492991][T11632] ffffc9000112f600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 237.500895][T11632] >ffffc9000112f680: f1 f1 f1 f1 00 00 00 00 f3 f3 f3 f3 00 00 00 00 [ 237.508784][T11632] ^ [ 237.512695][T11632] ffffc9000112f700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 237.520599][T11632] ffffc9000112f780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 237.528492][T11632] ================================================================== [ 237.536385][T11632] Disabling lock debugging due to kernel taint [ 237.542401][T11632] BUG: unable to handle page fault for address: ffffc90001130000 [ 237.549925][T11632] #PF: supervisor read access in kernel mode [ 237.555740][T11632] #PF: error_code(0x0000) - not-present page [ 237.561556][T11632] PGD 100000067 P4D 100000067 PUD 100154067 PMD 11f06d067 PTE 0 [ 237.569020][T11632] Oops: 0000 [#1] PREEMPT SMP KASAN [ 237.574055][T11632] CPU: 0 PID: 11632 Comm: syz.0.3488 Tainted: G B 6.1.84-syzkaller-00013-g6d6afa9d3f8f #0 [ 237.585164][T11632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 237.595058][T11632] RIP: 0010:hash+0xfe/0xc20 [ 237.599398][T11632] Code: fc ff df 0f b6 04 10 84 c0 0f 85 c1 00 00 00 45 03 6e f4 48 8d 7e 04 48 89 f8 48 c1 e8 03 0f b6 04 10 84 c0 0f 85 db 00 00 00 <41> 03 5e f8 48 8d 7e 08 48 89 f8 48 c1 e8 03 0f b6 04 10 84 c0 0f [ 237.618838][T11632] RSP: 0018:ffffc9000112f588 EFLAGS: 00010082 [ 237.624740][T11632] RAX: 0000000000000000 RBX: 0000000093548265 RCX: ffffffff8191ef05 [ 237.632549][T11632] RDX: dffffc0000000000 RSI: ffffc9000112fffc RDI: ffffc90001130000 [ 237.640366][T11632] RBP: ffffc9000112f5c8 R08: 0000000032abfd90 R09: fffffbfff0f264fd [ 237.648176][T11632] R10: 0000000000000000 R11: dffffc0000000001 R12: 00000000618f991d [ 237.655984][T11632] R13: 00000000fcc0d7c4 R14: ffffc90001130008 R15: ffffc9000112fffc [ 237.663822][T11632] FS: 00007f71bacd56c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 237.672593][T11632] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.679014][T11632] CR2: ffffc90001130000 CR3: 0000000116d3a000 CR4: 00000000003506b0 [ 237.686800][T11632] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.694614][T11632] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 237.702421][T11632] Call Trace: [ 237.705545][T11632] [ 237.708336][T11632] ? __die_body+0x62/0xb0 [ 237.712488][T11632] ? __die+0x7e/0x90 [ 237.716221][T11632] ? page_fault_oops+0x7f9/0xa90 [ 237.720993][T11632] ? vprintk_emit+0x450/0x450 [ 237.725509][T11632] ? kernelmode_fixup_or_oops+0x270/0x270 [ 237.731064][T11632] ? irq_work_queue+0xd4/0x160 [ 237.735661][T11632] ? is_prefetch+0x47a/0x6d0 [ 237.740092][T11632] ? __wake_up_klogd+0xde/0x110 [ 237.744776][T11632] ? vprintk_emit+0x1c7/0x450 [ 237.749292][T11632] ? printk_sprint+0x430/0x430 [ 237.753888][T11632] ? printk_sprint+0x430/0x430 [ 237.758495][T11632] ? kernelmode_fixup_or_oops+0x21b/0x270 [ 237.764045][T11632] ? __bad_area_nosemaphore+0xcf/0x620 [ 237.769337][T11632] ? _printk+0xd1/0x111 [ 237.773336][T11632] ? bad_area_nosemaphore+0x2d/0x40 [ 237.778363][T11632] ? do_kern_addr_fault+0x69/0x80 [ 237.783225][T11632] ? exc_page_fault+0x513/0x700 [ 237.787911][T11632] ? __kasan_check_write+0x14/0x20 [ 237.792862][T11632] ? asm_exc_page_fault+0x27/0x30 [ 237.797720][T11632] ? hash+0x1f5/0xc20 [ 237.801537][T11632] ? hash+0xfe/0xc20 [ 237.805271][T11632] ? hash+0x1f5/0xc20 [ 237.809093][T11632] bloom_map_peek_elem+0xac/0x1a0 [ 237.813952][T11632] bpf_prog_00798911c748094f+0x3a/0x3e [ 237.819246][T11632] bpf_trace_run4+0x23f/0x2f0 [ 237.823784][T11632] ? bpf_trace_run3+0x2e0/0x2e0 [ 237.828453][T11632] ? __this_cpu_preempt_check+0x13/0x20 [ 237.833826][T11632] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 237.840338][T11632] ? probe_sched_switch+0x60/0x80 [ 237.845197][T11632] ? __bpf_trace_sched_wakeup_template+0x10/0x10 [ 237.851364][T11632] __bpf_trace_sched_switch+0xe/0x10 [ 237.856480][T11632] __traceiter_sched_switch+0x91/0xc0 [ 237.861687][T11632] __schedule+0x1305/0x1550 [ 237.866029][T11632] ? release_firmware_map_entry+0x191/0x191 [ 237.871761][T11632] ? check_preempt_wakeup+0x720/0xb30 [ 237.876962][T11632] ? enqueue_task+0x195/0x1420 [ 237.881572][T11632] ? preempt_schedule+0xd9/0xe0 [ 237.886250][T11632] preempt_schedule_common+0x9b/0xf0 [ 237.891369][T11632] preempt_schedule+0xd9/0xe0 [ 237.895884][T11632] ? schedule_preempt_disabled+0x20/0x20 [ 237.901354][T11632] ? ttwu_do_wakeup+0x40d/0x430 [ 237.906039][T11632] preempt_schedule_thunk+0x16/0x18 [ 237.911071][T11632] ? tracing_record_taskinfo_sched_switch+0x54/0x390 [ 237.917585][T11632] try_to_wake_up+0x749/0x1220 [ 237.922184][T11632] ? cpu_curr_snapshot+0x90/0x90 [ 237.926955][T11632] ? plist_del+0x40e/0x420 [ 237.931216][T11632] wake_up_q+0xf0/0x1d0 [ 237.935206][T11632] futex_wake+0x735/0xb60 [ 237.939375][T11632] ? bpf_insn_prepare_dump+0x950/0x950 [ 237.944748][T11632] ? futex_wake_mark+0x170/0x170 [ 237.949525][T11632] ? __kasan_check_write+0x14/0x20 [ 237.954466][T11632] ? fput+0x15b/0x1b0 [ 237.958287][T11632] ? bpf_raw_tracepoint_open+0x243/0x4a0 [ 237.963757][T11632] do_futex+0x501/0x9a0 [ 237.967750][T11632] ? __ia32_sys_get_robust_list+0x90/0x90 [ 237.973304][T11632] ? __sys_bpf+0x4f5/0x7f0 [ 237.977558][T11632] __se_sys_futex+0x35e/0x3c0 [ 237.982074][T11632] ? __x64_sys_futex+0x100/0x100 [ 237.986843][T11632] ? debug_smp_processor_id+0x17/0x20 [ 237.992050][T11632] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 237.997954][T11632] __x64_sys_futex+0xe5/0x100 [ 238.002468][T11632] do_syscall_64+0x3d/0xb0 [ 238.006718][T11632] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 238.012445][T11632] RIP: 0033:0x7f71b9f75b59 [ 238.016701][T11632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 238.036142][T11632] RSP: 002b:00007f71bacd50f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 238.044387][T11632] RAX: ffffffffffffffda RBX: 00007f71ba105f68 RCX: 00007f71b9f75b59 [ 238.052196][T11632] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f71ba105f6c [ 238.060013][T11632] RBP: 00007f71ba105f60 R08: 00007fff07d810b0 R09: 00007f71bacd56c0 [ 238.067820][T11632] R10: 0000000000000008 R11: 0000000000000246 R12: 00007f71ba105f6c [ 238.075629][T11632] R13: 000000000000000b R14: 00007fff07d145f0 R15: 00007fff07d146d8 [ 238.083449][T11632] [ 238.086316][T11632] Modules linked in: [ 238.090047][T11632] CR2: ffffc90001130000 [ 238.094032][T11632] ---[ end trace 0000000000000000 ]--- [ 238.099329][T11632] RIP: 0010:hash+0xfe/0xc20 [ 238.103664][T11632] Code: fc ff df 0f b6 04 10 84 c0 0f 85 c1 00 00 00 45 03 6e f4 48 8d 7e 04 48 89 f8 48 c1 e8 03 0f b6 04 10 84 c0 0f 85 db 00 00 00 <41> 03 5e f8 48 8d 7e 08 48 89 f8 48 c1 e8 03 0f b6 04 10 84 c0 0f [ 238.123109][T11632] RSP: 0018:ffffc9000112f588 EFLAGS: 00010082 [ 238.129011][T11632] RAX: 0000000000000000 RBX: 0000000093548265 RCX: ffffffff8191ef05 [ 238.136822][T11632] RDX: dffffc0000000000 RSI: ffffc9000112fffc RDI: ffffc90001130000 [ 238.144632][T11632] RBP: ffffc9000112f5c8 R08: 0000000032abfd90 R09: fffffbfff0f264fd [ 238.152444][T11632] R10: 0000000000000000 R11: dffffc0000000001 R12: 00000000618f991d [ 238.160254][T11632] R13: 00000000fcc0d7c4 R14: ffffc90001130008 R15: ffffc9000112fffc [ 238.168067][T11632] FS: 00007f71bacd56c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 238.176834][T11632] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.183255][T11632] CR2: ffffc90001130000 CR3: 0000000116d3a000 CR4: 00000000003506b0 [ 238.191068][T11632] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.198878][T11632] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 238.206693][T11632] Kernel panic - not syncing: Fatal exception [ 239.369234][T11632] Shutting down cpus with NMI [ 239.374234][T11632] Kernel Offset: disabled [ 239.378362][T11632] Rebooting in 86400 seconds..