last executing test programs: 2.369898959s ago: executing program 4 (id=10593): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r5, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xfffffffffffffea5, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0xffffffffffffffaf) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r3, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000800000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000182700008022ef42bab3d97814c933374613", @ANYRES32=r7, @ANYBLOB="0000000004000000186600000b00000000000000426a0000850000009b0000001846000001000000000000000000000018580000010000000000000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x4, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', r9, 0x2e, r4, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000600)=[{0x0, 0x4, 0x13, 0x4}, {0x4, 0x3, 0x6}, {0x5, 0x1, 0x9, 0x8}], 0x10, 0x8}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000180)) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x10, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r12}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) 2.272395327s ago: executing program 4 (id=10598): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000000000000000000000000040180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000020000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x30]}}, &(0x7f00000005c0)=""/193, 0x2d, 0xc1, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getpid() (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='writeback_bdi_register\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000ffb45bdccd3738177b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r6}, 0x10) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r7}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x8, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) write$cgroup_devices(r4, &(0x7f0000000140)=ANY=[], 0xffdd) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3e}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x7}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa1000000000000070100ff03ffffffb702000008000000b703004000000000850000002d0000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x8, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffe1, 0x0, 0x0, 0x0, 0x2}, [@alu={0x7, 0x0, 0x1, 0x1, 0x2, 0x20, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @alu={0x7, 0x0, 0x8, 0xb, 0x2, 0xffffffffffffffff, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000780)='GPL\x00', 0x74, 0xee, &(0x7f00000008c0)=""/238, 0x41000, 0x2a, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)=[r5, r5, 0x1, r5], &(0x7f0000000840)=[{0x5, 0x2, 0xf, 0x7}, {0x0, 0x3, 0x7, 0xa}], 0x10, 0x2}, 0x90) 2.194636073s ago: executing program 4 (id=10601): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x4}, 0x10) close(r3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x30) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa6, &(0x7f0000000340)=""/166, 0x0, 0x28}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800800040000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="00000000e3bc0000b7ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000900)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8f0cb97907081175f37538e486dd"], 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)={[{0x0, 'net_prio'}, {0x0, 'rdma'}, {0x0, 'hugetlb'}]}, 0x19) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r6, &(0x7f0000000180)=ANY=[], 0xffbf) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) 1.895993377s ago: executing program 4 (id=10609): sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r3, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) (async) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xc, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r4}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x640c7006, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x640c7006, 0x0, 0x0, 0x0, 0x0, 0x0) 1.779223326s ago: executing program 2 (id=10613): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x89}}, {{0x5, 0x0, 0x3}}, [], {{0x5, 0x1, 0x4, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.753433069s ago: executing program 2 (id=10614): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.events.local\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b80)) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000680)='GPL\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffff5}, 0x90) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x109982, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb743000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0x5, 0xffffffffffffffff, 0x4}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.726808751s ago: executing program 2 (id=10615): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000800)='syz1\x00', 0x1ff) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)='%ps \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000380)=[0x0], 0x0, 0xb1, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f00000005c0), &(0x7f0000000580), 0x8, 0x20, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x7, 0x8, 0x1, 0x0, 0x2300, r3, 0xffffffff, '\x00', r4, 0xffffffffffffffff, 0x2, 0x1, 0x4}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000100850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465cbf188ef10871b81ac7553358380b3a1f59916ffc9bf0bdf81524f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6cd87cef9000000a39c15a7ef365cc27dfeac7b9b0e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19ea2eb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc089a9813c1efa26001b3f486ebfaae85c4d0b96778478ae5355e6f923b11056969f486f80a35f7f2339704fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d0000000000000000000000004e1fa60acabcf0553910ca2e5ea499fd5889dde9261f0848a5b8af657bfc96049308e8953431b269053627a1523551c160c813969925a892d266792352ec0204596a37ce8d6d260b32239bddbce2e79f93cb5a0ad897adb53b397d07c50f84b74f2605a565ee149016aa75ea31c0087dcd821b47c8b36efc6da4fb2ea7f1f36c85856b73ac9872babc62149699b6b8c796a79d833eb4b5ca668d430db5653a2b3c5b87e17ca1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) getpid() bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000007c0)={r3}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x2f9, 0xffff5865, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632f77fb7f0200017f020001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 1.625567269s ago: executing program 2 (id=10617): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa10000000000000701000078ffffffbfa400000000000007040000f0ffffffb702000008000000182300003558b6b691e2ddb9782c1379ed4a2e75032609966d7679ca2974a7b596604d88636e32a58ba83d09b17e7972b39cb40c507fb473d3daf86fe643fc254f8a21f152a52c92f179c8b2e63d0dec8864525988e852ae2c8ae664f0ed18181934d6ee8802fc3a445dd9ac", @ANYRES32=r0, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000c2000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2f, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000998b624b1d46b0cdb1cb20c10000000000000080000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000030000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000a50000001865000010000000000000000100000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000ea0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018410000fdffffff000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000018340000020000000000000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='kvm_unmap_hva_range\x00'}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x501000, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147}, 0x90) 1.431678624s ago: executing program 2 (id=10620): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x5e781, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x10000, 0x9, 0x800080, 0x201, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @func={0x2}]}, {0x0, [0x0, 0x5f, 0x30, 0x30]}}, &(0x7f0000000040)=""/203, 0x3a, 0xcb, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x34}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001380)={0x1, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000013c0)={r4, 0xde5, 0x8}, 0xc) unlink(0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1747], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.077330763s ago: executing program 0 (id=10626): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0xa, 0x10001, 0x9, 0x1, r2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r3, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r4}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r3}, &(0x7f00000005c0), &(0x7f0000000600)='%pB \x00'}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.025683377s ago: executing program 3 (id=10627): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f0000001780)=""/4096}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x14, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.025114998s ago: executing program 4 (id=10628): r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r2}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r2}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x0, 0x8}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNGETFILTER(r5, 0x801054db, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x2, 0x3a, &(0x7f0000000040)) (async) socketpair(0xa, 0x2, 0x3a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0xc, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x7, '\x00', 0x0, r0, 0x2, 0x5, 0x2}, 0x48) 963.182022ms ago: executing program 1 (id=10629): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9f, 0x9f, 0x6, [@fwd={0x7}, @typedef={0x8, 0x0, 0x0, 0x8, 0x5}, @datasec={0xe, 0x3, 0x0, 0xf, 0x3, [{0x2, 0x6, 0x3}, {0x5, 0x4, 0x3}, {0x2, 0x5, 0x1000}], "fbb574"}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x9}, {0x2, 0x4}, {0x6, 0x2}, {0xf, 0x5}, {0xc, 0x1}, {0x0, 0x2}, {0x6, 0x3}, {0xb, 0x5}, {0x5, 0x1}]}]}, {0x0, [0x0, 0x5f, 0x0, 0x5f]}}, &(0x7f00000004c0)=""/200, 0xbe, 0xc8, 0x1, 0x400}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f0000000200)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x4f, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0x4, 0x8}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000680)=[r2], &(0x7f00000006c0)=[{0x4, 0x5, 0xb, 0xb}, {0x3, 0x4, 0x9, 0xb}], 0x10, 0xebb}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r5) 961.755382ms ago: executing program 0 (id=10630): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x71e3, 0x0, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0xfffffffc}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000001640)=ANY=[@ANYRES64=r4, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES8=r0, @ANYRESOCT=r1, @ANYRES16=0xffffffffffffffff, @ANYRES16=r2, @ANYRES32=r3], &(0x7f0000000180)='syzkaller\x00', 0xc8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) r7 = bpf$ITER_CREATE(0xb, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x11, &(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="0000000000334d88bfe0a510e7f09c2800000000181b000000000000", @ANYRES16=r0, @ANYBLOB="0000000000000000d5a6800010000000dd72e0fffcffffff9224e0ff000057ea0cc566da45160000000000000000000095000000000000009500000000000000"], &(0x7f00000015c0)='GPL\x00', 0x2, 0x6a, &(0x7f0000000340)=""/106, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x10, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x5, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r7, r7], &(0x7f0000000900)=[{0x2, 0x2, 0x9, 0xb}, {0x4, 0x4, 0x9, 0x1}, {0x5, 0x0, 0x100000c, 0xb}, {0x4, 0x3, 0x0, 0xc}, {0x1, 0x0, 0x6, 0x2}], 0x10, 0x10002b02}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000014c0)={0x286, 0x0}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001580)={{r2, 0xffffffffffffffff}, &(0x7f0000001500), &(0x7f0000001540)='%+9llu \x00'}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8000, 0xc563, 0x4, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000012c0)=ANY=[@ANYRESDEC=r10, @ANYRESOCT=r5, @ANYRESHEX=0x0, @ANYRES32, @ANYRES64=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000001480)=ANY=[@ANYRESHEX=0x0, @ANYRES8=0x0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r12}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x40004, 0x4, 0x2, 0x0, r7, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r13, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000001340)=ANY=[@ANYBLOB="1805000000000000010050a415dd9c2a5bea78466cd83fa440000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4002b5b74a0a7497a81e50000010000ced62c05d8ca07040000f0ffffffb702000008000000192300006bbe004c70a2307f", @ANYRES32=r14, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001400)=ANY=[@ANYRES32=r8], &(0x7f0000001880)=""/255, 0x3e, 0x89, 0x1}, 0x20) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r15, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r16}, 0x10) 859.38473ms ago: executing program 0 (id=10631): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000c2000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00', r5}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='kvm_unmap_hva_range\x00'}, 0x10) 742.2698ms ago: executing program 4 (id=10632): bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000080), 0x0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800"/20], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x12, &(0x7f0000000700)=ANY=[@ANYBLOB="18080000180000000000000000000000851000000600000000000000002c00060000000000180000000000030000000000000000009500000000000000a60a000000000000180100002020782500000000002020207b1af8ff00000000bfa1000000000000076b08854f684b8f33daaabb4300d93801000000feffffb702000008000000b703000000000000859f6acb7688468f046b6e0d85e46312617e5c67394d23ef42202b02802d1b2633b2a25206bda1da3ab9fa"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000300)='ns/pid_for_children\x00') ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20000014) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000100008400040000000000000300000000000000000000000000000500000000000000000000000902"], 0x0, 0x4a}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 653.691757ms ago: executing program 0 (id=10633): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00'}, 0x18) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bridge_slave_1\x00', 0x100}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x620000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'ipvlan1\x00'}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xa, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0x9f, &(0x7f0000000300)=""/159, 0x41000, 0x18, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f00000003c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xc, 0x8, 0x9}, 0x10, 0x0, r1, 0x4, &(0x7f0000000440)=[r4, r4, r4, r4, r4, r4], &(0x7f0000000480)=[{0x3, 0x4, 0xd, 0x7}, {0x0, 0x1, 0x5}, {0x4, 0x1, 0x5, 0x8}, {0x2, 0x4, 0xb}], 0x10, 0x7}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000580)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0x5a, &(0x7f0000000640)=[{}], 0x8, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x3c, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) close(r1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4, 0xffffffffffffffff}, &(0x7f0000000880), &(0x7f00000008c0)=r4}, 0x20) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x3, [@union={0x0, 0x3, 0x0, 0x5, 0x0, 0x4, [{0xc, 0x2, 0xa4}, {0xe, 0x5, 0x3c4}, {0x8, 0x1, 0x7}]}, @func={0xe, 0x0, 0x0, 0xc, 0x2}, @datasec={0xd, 0x6, 0x0, 0xf, 0x1, [{0x3, 0x2, 0x80000001}, {0x1, 0x400, 0x6}, {0x5, 0x2, 0xba1}, {0x5, 0xf6, 0x6}, {0x1, 0xe2, 0x1}, {0x5, 0xf, 0x8}], '3'}, @union={0xd, 0x3, 0x0, 0x5, 0x0, 0x1, [{0xa, 0x0, 0x8}, {0xe, 0x2, 0xa39}, {0xf, 0x5, 0x2}]}]}, {0x0, [0x61]}}, &(0x7f0000000c40)=""/182, 0xdf, 0xb6, 0x1, 0x4}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1, 0x18, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @generic={0x2, 0x4, 0x5, 0x7ff, 0x4}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000a00)='GPL\x00', 0xfffffffc, 0xfc, &(0x7f0000000a40)=""/252, 0x41000, 0x20, '\x00', r6, 0x29, r9, 0x8, &(0x7f0000000d40)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000d80)={0x4, 0x9, 0x3, 0x5}, 0x10, r7, r1, 0x8, &(0x7f0000000dc0)=[r5, r4], &(0x7f0000000e00)=[{0x5, 0x1, 0xf, 0x7}, {0x2, 0x3, 0x6, 0x4}, {0x2, 0x1, 0xc, 0x3}, {0x2, 0x1, 0xb, 0x7}, {0x4, 0x3, 0xe, 0xc}, {0x1, 0x5, 0x7, 0x8}, {0x0, 0x5, 0x9, 0x4}, {0x5, 0x1, 0xe}], 0x10, 0x3ff}, 0x90) r11 = openat$cgroup_ro(r4, &(0x7f0000000f40)='cpu.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f80)) write$cgroup_subtree(r4, &(0x7f0000000fc0)={[{0x2b, 'net'}, {0x2d, 'rdma'}]}, 0xb) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001000)={r11, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={r1, 0xe0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000001280)=[0x0], &(0x7f00000012c0)=[0x0, 0x0], 0x0, 0x27, &(0x7f0000001300)=[{}], 0x8, 0x10, &(0x7f0000001340), &(0x7f0000001380), 0x8, 0x2a, 0x8, 0x8, &(0x7f00000013c0)}}, 0x10) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001540)=r7, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r10, 0xe0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000001640)=[0x0], &(0x7f0000001680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x2d, &(0x7f00000016c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001700), &(0x7f0000001740), 0x8, 0x1a, 0x8, 0x8, &(0x7f0000001780)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x6, 0x1a, &(0x7f0000001040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x5, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0xa2}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xd}, @map_val={0x18, 0x2, 0x2, 0x0, r12}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001140)='syzkaller\x00', 0x40, 0x9a, &(0x7f0000001180)=""/154, 0x40f00, 0x2, '\x00', r13, 0x70acf5089a0b6163, r14, 0x8, &(0x7f0000001580)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000015c0)={0x1, 0x4, 0x2, 0x1}, 0x10, r15, r4, 0x4, &(0x7f0000001900)=[r11, r4], &(0x7f0000001940)=[{0x1, 0x5, 0xc, 0x2}, {0x4, 0x3, 0xc, 0xa}, {0x2, 0x3, 0x3, 0xc}, {0x1, 0x5, 0x4, 0xb}], 0x10, 0x1}, 0x90) socketpair(0x1f, 0xa, 0x2, &(0x7f0000001a40)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001a80)={0xce8}, 0x8) socketpair(0x1f, 0x6, 0x4, &(0x7f0000001ac0)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001b00)={0x1b, 0x0, 0x0, 0x1000, 0x0, r4, 0x9, '\x00', 0x0, r9, 0x3, 0x4, 0x1}, 0x48) openat$cgroup(r3, &(0x7f0000001b80)='syz1\x00', 0x200002, 0x0) 653.397917ms ago: executing program 1 (id=10634): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x0, 0xa}, 0x10}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x9, 0x9, 0xb8, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xb9, &(0x7f0000000080)=""/185, 0x0, 0x0, '\x00', 0x0, 0x25, r0}, 0x90) 547.260756ms ago: executing program 1 (id=10635): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00', 0x1bec39af700e7306}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r2, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xc8ba, '\x00', r5, r0, 0x1, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000340)={r6, 0x0, 0x0}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r9}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r10}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r8}, &(0x7f0000000380), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x0, 0x6, 0xfffffff8, 0x1cef, 0xc3, r3, 0x14000000, '\x00', 0x0, r0, 0x0, 0x3, 0x4}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2b}, 0x20) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r11, &(0x7f0000000180), 0x2009) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0xb4, 0x7f}, 0x48) 545.080296ms ago: executing program 0 (id=10636): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22041800f3fe8000000000000000000000000000aafe8000000000000227bfa7b09303960e2f80ae"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async, rerun: 32) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (rerun: 32) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ecff0000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x0, 0x1}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000580), &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6b, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0xfc, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x10, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x16, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r5, 0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x16, 0x5, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x584, 0x0, 0x0, 0x0, 0xbc}, [@alu={0x7, 0x1, 0x3, 0x5, 0x6, 0x4, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000500)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', r4, 0x27, r2, 0x8, &(0x7f0000000740)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x2, 0x49, 0x7fffffff}, 0x10, r5, r3, 0x5, &(0x7f00000009c0)=[r3], &(0x7f0000000a00)=[{0x1, 0x5, 0x5, 0xc}, {0x4, 0x5, 0xa, 0xa}, {0x5, 0x2, 0x1, 0xa}, {0x4, 0x4, 0xe, 0x4}, {0x1, 0x1, 0x5, 0xa}], 0x10, 0x3}, 0x90) (async) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000b40)=ANY=[@ANYBLOB="41fe8623da1b09bfc3000008ec0080c200000eaaaaaaaaaabbffffffffffffaaaaaaaaaa370000000000000180c200000e0000004000000180c20000025b8f308f"]) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00'}) socketpair(0x1, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000040), &(0x7f00000002c0)}, 0x20) r7 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) (async, rerun: 32) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000001b80)=ANY=[]) (rerun: 32) 509.363539ms ago: executing program 2 (id=10637): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23000d"], 0xffdd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r6}, 0x0, &(0x7f0000000a40)=r7}, 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x6}]}) 428.100465ms ago: executing program 0 (id=10638): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x41, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x18, 0x209, 0xff, 0x1, 0x2703, r0, 0x1, '\x00', 0x0, r2, 0x3, 0x1, 0x4}, 0x61) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)=[0x0], 0x0, 0x0, 0x8a, &(0x7f0000000540)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000940), 0x0, 0x0, 0x99, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000200000007020000f8ff000000b70400000000000085000000030000009500000000000004f83ad5357e9ce341e393491b1b17cd55e2c2cd676b1f4c7d6b2b83970dea8e7f1120f52cde04d540da8d25351211cd7b4e76c6942b22519a010cac1de7a679622b970bfa89cb796c7d4a82407c906310055e0f232d0af14680684bb1e350661a62df2d0118ef7c2bbceafface03d5a0baa0a082458255c2cebe981024e085f4ed355ef1e939d0076309205fa0e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x0, 0x8, 0xcd, 0x4, r0, 0x63, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000dfffffffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x16064419, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)='syzkaller\x00', 0xc000, 0x67, &(0x7f0000000580)=""/103, 0x41000, 0x22, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0xf, 0x73, 0x9}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000780)=[r3], &(0x7f00000007c0)=[{0x4, 0x4, 0x6, 0x3}, {0x4, 0x1, 0xb, 0x8}, {0x1, 0x2, 0x6, 0x6}, {0x1, 0x2, 0xe, 0x7}, {0x4, 0x2, 0x9, 0x3}, {0x1, 0x3, 0xb, 0x5}], 0x10, 0x7}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 427.573575ms ago: executing program 3 (id=10639): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_page_alloc\x00', r6}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r7, @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00', r9}, 0x10) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000002780)=ANY=[@ANYBLOB="b83f772b9dd30a24c54da9cfab9812cffa6be1facdc77e0a7b8775766f5992440c93736924eedf957f2fde024ac79123b023ef4d07c84d827d4868533b3d8869dcbc3decf332b945180b35b5194bf96e5c241938794bce5d7466c7d578", @ANYBLOB="4aa728dc17bc70324a411e5191aa6a4cb019f0216a817e9f87359f14dc49ed873637af7f9ed10dda59d3cc650f6e7f392fe23e0a24491a6ddbfffb7dee0fe562da70378c16b1ec53274191bd5a027b42ff4c82c1b564b30ac4c20e03e63f4888d486578c652ed586985096b489222b40d8648e20affb17b1f79f97f9de0e9a5522d70670224bf79a34f696b077ce3a4c393e3390b1668f2696d86d19859ec6eaf6668fb88e4a9425c763888c0cabab68cd49166875271558f9dfc0fbbe705d06f8c0c12cf0d95ec2d8a31d827aa5ffddf60bc90e0659429396ecf64f52781f", @ANYRESHEX=r1, @ANYRES8=r8, @ANYRESDEC=r9, @ANYBLOB="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", @ANYRES64=r4], 0x0, 0x42, 0x0, 0x0, 0x5}, 0x20) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd31) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r12}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r13}, 0x10) ioctl$TUNSETOFFLOAD(r11, 0x40086607, 0x20001412) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 368.53018ms ago: executing program 3 (id=10640): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0x7}, @map_fd={0x18, 0xa, 0x1, 0x0, 0x1}, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xe3, &(0x7f0000000100)=""/227, 0x40f00, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x5, 0xe, 0x2, 0x8}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000240)=[0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000280)=[{0x1, 0x3, 0x9}, {0x3, 0x5, 0x0, 0x2}, {0x0, 0x1, 0x10, 0x6}, {0x5, 0x1, 0xa, 0x7}]}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='jbd2_write_superblock\x00', r0}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0xc00, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000400)=0x7fffffffffffffff) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000440)={'pimreg1\x00', 0x400}) close(r2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000480)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001780)=[{&(0x7f00000004c0)="d0b749621ed3c50e7766634b13cd90ac0adf7d72dc2b768351f0a981493cb994412d133400aa9b62d042040eed46336adbadcf627c3afb", 0x37}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="55cf58bb2580f7f05f1bc79c2a45280691322974dcef237c102e0a67257c2f328a75ce74f168f1c6d9e029af67f72a402d850cc2a55311d852551c727b22592af5239e3996b513fb9313f5e9d8531571b80adcf2be12739a769a236614c0401d41c29deeb10eabbabbd1ef8f355da85496575b770bb5d2286486942af7dfea04fd4852c87d9463d956d9b77be98b258b19fdab", 0x93}, {&(0x7f00000015c0)="9bac369070d0c4c86667a821c7cf5cbbf3a1aca8e9cfe10b975de9a78f6da46d5005d916ae2349a8b0d2f28f4b2e9c8f915e1ff6b4a3453b6bd7", 0x3a}, {&(0x7f0000001600)="0d35c48ae2e157740d4645925e014a85a561b679e3681d96b11a3f68f81596b5eddf1e36bcb4ce5cdf1f15", 0x2b}, {&(0x7f0000001640)="40d503e358d323c99f78a89c419c14312cf718e191f2d1ed2406eb9f2e49134a7dc2c2df209e6e35f183b645e6eccdf6a3291cf9067240894c24cea50541f62eaa34ed7fb56ecf38e5c28e66605922fe8475aea79095d871da0f52e29e58f736ff", 0x61}, {&(0x7f00000016c0)="f808e3c3f73a9b8a0915371c82f1dce45c76215597d40ec8203b2bcca997b7ac86e779cfef9e6aebe52b23288d69e15171c4f9579cb41fb87bee6b32f15231cbd9b65a1d17a676aa5616cd8b39eae98a8c5cb362851f1b012d9d974a7f8d358d134bf16a2b46a56bf4a0136c301f304304aac9389eea75c6525b623abe24d45a2b28e2e4ada0adcbf535494d663a43121f06fe14134c71355ad08bbffb547f8b8f63d4526b71c5c57662fc8b8c3aa4314c59daef43f5090e49564d05e64847", 0xbf}], 0x7, &(0x7f0000001800)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x80}, 0x4810) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000018c0)={0x1b, 0x0, 0x0, 0x4808, 0x0, 0x1, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d40)={r0, 0xe0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001a80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000001ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001b00)=[0x0], 0x0, 0xe7, &(0x7f0000001b40)=[{}], 0x8, 0x10, &(0x7f0000001b80), &(0x7f0000001bc0), 0x8, 0x24, 0x8, 0x8, &(0x7f0000001c00)}}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e40)=@generic={&(0x7f0000001e00)='./file0\x00', 0x0, 0x8}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=@base={0x1, 0xb, 0x5, 0x80000000, 0x241, 0x1, 0xe, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x3e, 0x7, 0x478, 0x800, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4, 0xc}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002040)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001fc0), &(0x7f0000002000)='%-5lx \x00'}, 0x20) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002080)={0xffffffffffffffff, 0xdc3, 0x18}, 0xc) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000020c0)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002180)={{0x1, 0xffffffffffffffff}, &(0x7f0000002100), &(0x7f0000002140)='%pS \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002280)={0x11, 0x10, &(0x7f0000001940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@jmp={0x5, 0x1, 0x7, 0x7, 0x5, 0xfffffffffffffff4, 0x1}]}, &(0x7f00000019c0)='syzkaller\x00', 0x401, 0x56, &(0x7f0000001a00)=""/86, 0x41100, 0x40, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d80)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000001dc0)={0x2, 0x5, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000021c0)=[r5, r6, r7, r8, r9, r1, r10, r11, r12], &(0x7f0000002200)=[{0x3, 0x1, 0x0, 0xb}, {0x4, 0x3, 0x5, 0x1}, {0x1, 0x2, 0xe, 0x9}, {0x1, 0x3, 0x0, 0x1}, {0x1, 0x1, 0x9, 0x8}, {0x2, 0x1, 0xc, 0x8}, {0x2, 0x4, 0x7, 0xa}, {0x2, 0x3, 0x6}]}, 0x90) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000002340), 0x442000, 0x0) ioctl$SIOCSIFHWADDR(r13, 0x8924, &(0x7f0000002380)={'batadv0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}}) recvmsg(r11, &(0x7f00000029c0)={&(0x7f00000023c0)=@caif=@dgm, 0x80, &(0x7f0000002880)=[{&(0x7f0000002440)=""/226, 0xe2}, {&(0x7f0000002540)=""/71, 0x47}, {&(0x7f00000025c0)=""/25, 0x19}, {&(0x7f0000002600)=""/72, 0x48}, {&(0x7f0000002680)=""/223, 0xdf}, {&(0x7f0000002780)=""/193, 0xc1}], 0x6, &(0x7f0000002900)=""/181, 0xb5}, 0x5df80ad7b3d2702e) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002c40)={0x6, 0x13, &(0x7f0000002a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffcd6}, [@map_fd={0x18, 0x8, 0x1, 0x0, r8}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0xc, 0xc, 0x3, 0x631, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0x4, 0x1, 0x0, r3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10001}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x200}]}, &(0x7f0000002ac0)='GPL\x00', 0x2, 0x2b, &(0x7f0000002b00)=""/43, 0x41000, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002b40)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000002b80)={0x1, 0x1, 0x5, 0xffff}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000002bc0)=[{0x1, 0x3, 0x10, 0x8}, {0x3, 0x5, 0x0, 0x3}, {0x1, 0x4, 0x9, 0x2}, {0x2, 0x3, 0x5, 0x6}, {0x1, 0x4, 0x7, 0x2}], 0x10, 0xd}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002d00)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002fc0)={r11, 0x0, 0x9a, 0x68, &(0x7f0000002d40)="0407bf9b39033a9075622f0628a624192c3afc6664ea54779b7136f74ddb4c87905b88c8af8bb1cd724f74d237f46f9f6b63a31c9fbd99c6b2b6aa30cfd9abfc975a8388d89f890626337a757a158d3c20b4d0fdeb87de5cc7433af1dbf7e6f2e92f6b7133ff7424ccb3782d7db62fbf005f1d2c3f7d8b93684391cb0067b49bd8d97816713bc708f4b98a60e3b27165476472db48207cb04cfc", &(0x7f0000002e00)=""/104, 0x2, 0x0, 0xd3, 0x0, &(0x7f0000002e80)="dd5949e47234cd7a46a1ae4b1561f53af62fb29e34ab968677273b80a26be1b40684f6636f39c4346def068ba9a58e40ccc3dc2b4b94b9402e9c3559efe77f2838529c931672f08d10a8cf86b1ed2800adde8a7b615dc4e9eac645ad7ae170919f1f318ac7c4524e717a3b06c0d80109ce69a7bc52c36628ce85268efa01e8b6cc965841ac5155240c7817bf4f3d357809250a0d2ec9b55e2c4bbf8f2c7bb0097cdd25b7b57e5ee7a6e64ebdf931a8b84897b0a052109bc77d9ead6268b0fb342a195ee63240856c4661554df37e0c353b0eab", &(0x7f0000002f80), 0x2, 0x0, 0x2}, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x2400, 0x80000001) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000003040)={r5}, 0x4) r14 = openat$cgroup_ro(r11, &(0x7f0000003080)='memory.swap.events\x00', 0x0, 0x0) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003400)={0x11, 0x2a, &(0x7f00000030c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffff5}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3ff}}, @printk={@u}, @map_val={0x18, 0x0, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x9}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x5}, @exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r14}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003240)='syzkaller\x00', 0x1, 0x81, &(0x7f0000003280)=""/129, 0x41100, 0x30, '\x00', r4, 0x0, r14, 0x8, &(0x7f0000003340)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000003380)={0x2, 0x3, 0x40, 0x13c}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000033c0)=[r6], 0x0, 0x10, 0x800}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003500)={@map=0x1, r15, 0x4, 0x2004, 0x0, @link_id}, 0x20) 363.140651ms ago: executing program 1 (id=10641): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) gettid() socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000957f00"/24], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 323.372954ms ago: executing program 1 (id=10642): bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) (async) bpf$ITER_CREATE(0xb, 0x0, 0x0) (async) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000210000000000030000000000000000007500000085b72200000e52d6cb080ac4d5acce3c6bd7ceeff4bc000000959f7dc886823acd750439b5a168dba2f2ef8b1800e016f5907ab7b5bff7331f328c315ddc9d2f78269dd174"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 197.070864ms ago: executing program 3 (id=10643): perf_event_open(&(0x7f0000000380)={0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200000000f400850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfe1b) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000010850000006d00000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}, @ptr]}}, &(0x7f0000000140)=""/227, 0x46, 0xe3, 0x1}, 0x20) 196.412814ms ago: executing program 1 (id=10644): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x4, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) unlink(&(0x7f0000000200)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x12}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @generic={0x4e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5f}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x6, 0x5, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0x2, 0x4, 0x0, 0x1}, @ldst={0x1, 0x1, 0x4, 0x0, 0x1, 0xc, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0xa}], &(0x7f0000001000)='syzkaller\x00', 0x8, 0x83, &(0x7f0000001040)=""/131, 0x41000, 0x0, '\x00', 0x0, 0x17, r6, 0x8, &(0x7f0000001400)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001440)={0x1, 0xb, 0x4c, 0x2}, 0x10, 0x0, r4, 0x2, &(0x7f00000014c0)=[r2, r6, 0xffffffffffffffff, r3, r6, r3, r5, r5, r5], &(0x7f0000001500)=[{0x1, 0x3, 0xc, 0x8}, {0x4, 0x4, 0x2, 0x4}], 0x10, 0x101}, 0x90) r7 = openat$cgroup_ro(r4, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r7, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r7, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000880)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0xa61, '\x00', 0x0, r4, 0x5, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x2, 0x24, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x3, 0xa1, &(0x7f0000000400)=""/161, 0x1f00, 0x22, '\x00', r8, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x0, 0x4, 0xcb22}, 0x10, r9, r6, 0x2, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, r4, r6, r5, r6, r6, r10, r7, r5], &(0x7f0000000940)=[{0x5, 0x3, 0x8, 0xa}, {0x0, 0x5, 0xc, 0xb}]}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r1}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x9, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r11}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000980)={&(0x7f0000000540), &(0x7f0000000740)=""/194, &(0x7f0000000840), &(0x7f0000000900), 0x3, r11}, 0x38) 124.892169ms ago: executing program 3 (id=10645): bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000000)="c2480bec91c1c1537348caf5edb259acd3e59e47319e96ad86d95d191d4e204f0ed1843f16dac1e3a4e39fc3e8822de975ffdb4dc3170aa3e2a69956aa9d5b74714a502028f5401c095993a7aaade73a596e57f265c1844e06272f0f68dfd1d29c034c890eb458dec8c3deec5af4557f7c8287b53782d709013b36f906f7facf7eec6097f119600cc9302ae55bc667a21021", &(0x7f00000000c0)=""/228}, 0x20) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0xff92, 0x10}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x19, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x43, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x42, 0x800, 0xffff, 0x528, r0, 0xa080, '\x00', r2, 0xffffffffffffffff, 0x2, 0x1, 0x2, 0x4}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x44c000, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x8) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000780)=r3, 0x4) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r1}, 0x4) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001880)=@o_path={&(0x7f0000000880)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x18, r4}, 0x18) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000018c0)={0xffffffffffffffff, 0xe, 0x8}, 0xc) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xe, 0x14, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1ff}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@generic={0x9, 0x5, 0x8, 0x5, 0x56f9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ffc0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000006c0)='GPL\x00', 0x238, 0x41, &(0x7f0000000700)=""/65, 0x41000, 0x0, '\x00', 0x0, 0x26, r6, 0x8, &(0x7f00000007c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0x0, 0x100, 0x8}, 0x10, r3, r7, 0x7, &(0x7f0000001900)=[r4, r4, r8, r4, 0x1, r0, r9], &(0x7f0000001940)=[{0x3, 0x1, 0x10, 0x3}, {0x5, 0x5, 0xc, 0x8}, {0x2, 0x3, 0x0, 0x8}, {0x2, 0x1, 0x10, 0x4}, {0x4, 0x4, 0xd, 0x9}, {0x1, 0x3, 0x7, 0xb}, {0x3, 0x5, 0x10, 0xb}], 0x10, 0xbf}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d40)={0xffffffffffffffff, 0xe0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001a80)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000001ac0)=[0x0], &(0x7f0000001b00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001b40)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001b80), &(0x7f0000001bc0), 0x8, 0xa2, 0x8, 0x8, &(0x7f0000001c00)}}, 0x10) r11 = syz_clone(0x42000800, &(0x7f0000001e40)="cfafe7301868f5ae2f0a9e127cba332b5311c1939f88a1fb4ac09b45604b124b459aa465f3b41e131d011eee26461ace49026e0eeaa85cf92d82c44c8045537bbaf5dbf5c61d5208fa1fdbb5789d538f186d8b4f85a67d81c082e4966773824cb2ff8b63a30f1d3501737f19fbeb39a691ae391e7b1cf2c97081a51390c80b", 0x7f, &(0x7f0000001ec0), &(0x7f0000001f00), &(0x7f0000001f40)="a053a17df99cef7095e2cd24842a88a95b33e3c685ed6d7861aeecb9f5981bb682ffdb8220feb1c8520ce519768d0c3b5b06ee663a02c6183938c981102618f0d649ce5c9ba2d258a0f7bbe9792735fa68d7a406f15088877bc8fe609a9e00a121f515a29a3f85c2949d007ec6ad6096bd1693") r12 = perf_event_open(&(0x7f0000001fc0)={0x2, 0x80, 0x4, 0x3, 0x2, 0x79, 0x0, 0x4, 0x42064, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1ff, 0x1, @perf_config_ext={0x5e, 0x40}, 0x0, 0x8, 0x9, 0x8, 0x2, 0x3ff, 0x980, 0x0, 0x1, 0x0, 0x369}, 0x0, 0x9, r5, 0x8) perf_event_open(&(0x7f0000001dc0)={0x7, 0x80, 0x4, 0x2, 0xb3, 0x3d, 0x0, 0xb2d, 0x80, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000001d80), 0x4}, 0x2040, 0x3, 0x7, 0x5, 0x8000, 0xffff, 0x4, 0x0, 0x8, 0x0, 0x10}, r11, 0xc, r12, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0x40082404, &(0x7f0000002040)=0x5) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000002140), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x9, 0x4, &(0x7f0000002080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7fffffff}, [@alu={0x7, 0x1, 0x1, 0x7, 0x2, 0xfffffffffffffff8, 0xffffffffffffffff}]}, &(0x7f00000020c0)='GPL\x00', 0x7, 0x0, &(0x7f0000002100), 0x41000, 0x12, '\x00', 0x0, 0x1, r13, 0x8, &(0x7f0000002180)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, &(0x7f00000021c0)=[r8, r4, r8, r8, r8, r8, r0, r4], &(0x7f0000002200)=[{0x4, 0x5, 0xa}, {0x1, 0x3, 0xa, 0x5}, {0x5, 0x1, 0x0, 0x2}, {0x1, 0x2, 0x2, 0xb}, {0x3, 0x1, 0x2, 0x9}, {0x4, 0x3, 0x9, 0x2}], 0x10, 0x8bb2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002780)={r7, 0xe0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000024c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, &(0x7f0000002500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb6, &(0x7f0000002580)=[{}, {}], 0x10, 0x10, &(0x7f00000025c0), &(0x7f0000002600), 0x8, 0xd6, 0x8, 0x8, &(0x7f0000002640)}}, 0x10) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0xa, 0x14, &(0x7f0000002340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdd2, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x6}, @exit, @call={0x85, 0x0, 0x0, 0x77}, @map_fd={0x18, 0x7, 0x1, 0x0, r4}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000002400)='GPL\x00', 0x0, 0x3, &(0x7f0000002440)=""/3, 0x40f00, 0x4, '\x00', r2, 0x11, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002480)={0x4, 0xf, 0xc, 0x100}, 0x10, r15, r7, 0x3, &(0x7f00000027c0)=[r4, r0], &(0x7f0000002800)=[{0x1, 0x2, 0x4, 0xc}, {0x0, 0x2, 0x3, 0x9}, {0x0, 0x2, 0x8, 0x9}], 0x10, 0xffffffff}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002900)) r17 = openat$cgroup_ro(r13, &(0x7f0000002940)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002c40)={r17, 0xe0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002980)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f00000029c0)=[0x0, 0x0], &(0x7f0000002a00)=[0x0, 0x0, 0x0], 0x0, 0x4c, &(0x7f0000002a40)=[{}], 0x8, 0x10, &(0x7f0000002a80), &(0x7f0000002ac0), 0x8, 0x7f, 0x8, 0x8, &(0x7f0000002b00)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002f40)={r16, 0xe0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000002c80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000002cc0)=[0x0, 0x0, 0x0], &(0x7f0000002d00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x57, &(0x7f0000002d40)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000002d80), &(0x7f0000002dc0), 0x8, 0xcd, 0x8, 0x8, &(0x7f0000002e00)}}, 0x10) ioctl$TUNSETIFINDEX(r17, 0x400454da, &(0x7f0000002f80)=r18) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000003180)=@bloom_filter={0x1e, 0xf, 0x0, 0x7fff, 0x32, r13, 0x1f8c, '\x00', 0x0, r17, 0x5, 0x3, 0x1, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000032c0)={0x14, 0xd, &(0x7f0000002fc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xb6a3}, [@jmp={0x5, 0x0, 0xa, 0x4, 0x1, 0x4c, 0xfffffffffffffff0}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x89}, @map_val={0x18, 0x1, 0x2, 0x0, r17, 0x0, 0x0, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}]}, &(0x7f0000003040)='syzkaller\x00', 0x1, 0x4d, &(0x7f0000003080)=""/77, 0x41000, 0x9, '\x00', r14, 0x25, r17, 0x8, &(0x7f0000003100)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000003140)={0x1, 0x3, 0x10000, 0x7b}, 0x10, r19, r10, 0x8, &(0x7f0000003200)=[r8, r20], &(0x7f0000003240)=[{0x3, 0x5, 0xd, 0x2}, {0x2, 0x4, 0x7}, {0x1, 0x1, 0x3, 0x7}, {0x2, 0x4, 0xf, 0x6}, {0x4, 0x1, 0x10}, {0x1, 0x1, 0xc, 0x5}, {0x1, 0x2, 0x2, 0xc}, {0x5, 0x5, 0x9, 0x4}], 0x10, 0x8}, 0x90) openat$cgroup_freezer_state(r17, &(0x7f0000003380), 0x2, 0x0) socketpair(0x21, 0xa, 0x1, &(0x7f00000033c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003440)={&(0x7f0000003400)='mm_compaction_end\x00', r16}, 0x10) 0s ago: executing program 3 (id=10646): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) (async, rerun: 64) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) (rerun: 64) sendmsg$tipc(r1, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, &(0x7f00000006c0)=""/220, 0xdc}, 0x40010122) (async, rerun: 32) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) (async, rerun: 64) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x1b, &(0x7f0000000000)='/proc/t/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) close(r3) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xff, 0x0, 0x0, 0xff, 0x0, 0x1ff, 0x41431, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xb000000000000002, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (rerun: 32) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) (async) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22ffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x4, 0x10000100, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', r7, 0xffffffffffffffff, 0x2, 0x4, 0x2}, 0x48) kernel console output (not intermixed with test programs): ] device bridge_slave_0 entered promiscuous mode [ 236.448171][T17813] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.466022][T17813] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.473084][T17813] device bridge_slave_1 entered promiscuous mode [ 237.351255][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.382211][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.454015][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.467267][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.475256][ T5894] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.482105][ T5894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.494994][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.505207][ T5894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.513520][ T5894] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.520367][ T5894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.553940][T17851] device syzkaller0 entered promiscuous mode [ 237.581032][ T5884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.588391][ T5884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.596209][ T5884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.642299][T17813] device veth0_vlan entered promiscuous mode [ 237.654743][T17844] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 237.666719][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.679814][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.688189][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.696519][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.713621][T17813] device veth1_macvtap entered promiscuous mode [ 237.776495][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.791270][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.856959][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.914753][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.956091][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.973504][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.992765][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.004566][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.017543][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.338333][T17890] device wg2 entered promiscuous mode [ 238.560501][T17912] device syzkaller0 entered promiscuous mode [ 238.993015][ T333] device bridge_slave_1 left promiscuous mode [ 239.011514][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.030807][ T333] device bridge_slave_0 left promiscuous mode [ 239.036824][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.049390][ T333] device veth1_macvtap left promiscuous mode [ 240.015409][T18053] device veth0_vlan left promiscuous mode [ 240.138351][T18053] device veth0_vlan entered promiscuous mode [ 240.683724][T18095] device pim6reg1 entered promiscuous mode [ 241.294256][T18139] device syzkaller0 entered promiscuous mode [ 241.783020][T18213] device veth0_vlan left promiscuous mode [ 241.789851][T18213] device veth0_vlan entered promiscuous mode [ 241.871766][T18237] device pim6reg1 entered promiscuous mode [ 241.894794][T18248] syz.0.4968[18248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.975123][T18275] device sit0 entered promiscuous mode [ 242.239240][T18280] device syzkaller0 entered promiscuous mode [ 242.556483][T18322] syz.1.4991[18322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.556525][T18322] syz.1.4991[18322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.588879][T18322] syz.1.4991[18322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.624060][T18322] syz.1.4991[18322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.655683][T18322] syz.1.4991[18322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.011749][T18388] device pim6reg1 entered promiscuous mode [ 243.271481][T18396] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.296643][T18397] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.303483][T18397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.558185][T18466] device syzkaller0 entered promiscuous mode [ 244.660547][T18503] device pim6reg1 entered promiscuous mode [ 244.789164][T18517] tap0: tun_chr_ioctl cmd 1074025677 [ 244.794360][T18517] tap0: linktype set to 6 [ 244.914111][T18524] device pim6reg1 entered promiscuous mode [ 244.933794][T18526] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.940787][T18526] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.949511][T18526] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.956371][T18526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.963407][T18526] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.970241][T18526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.977420][T18526] device bridge0 entered promiscuous mode [ 245.016374][T18526] device syzkaller0 entered promiscuous mode [ 245.430378][T18548] device pim6reg1 entered promiscuous mode [ 247.374198][T18682] device syzkaller0 entered promiscuous mode [ 247.388028][T18682] cgroup: fork rejected by pids controller in /syz2 [ 247.652800][T18714] device bridge0 entered promiscuous mode [ 247.751045][T18720] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.761733][T18720] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.776445][T18720] device bridge_slave_0 entered promiscuous mode [ 247.831484][T18720] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.840592][T18720] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.853019][T18720] device bridge_slave_1 entered promiscuous mode [ 248.056408][T18756] device wg2 entered promiscuous mode [ 248.083004][T18781] device syz_tun entered promiscuous mode [ 248.093815][T18720] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.100691][T18720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.107786][T18720] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.114549][T18720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.142646][T18786] syz.4.5123[18786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.142754][T18786] syz.4.5123[18786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.159003][ T2489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.172934][T18787] syz.4.5123[18787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.178863][ T2489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.181641][T18787] syz.4.5123[18787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.201361][ T2489] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.254008][ T2489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.262529][ T2489] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.269396][ T2489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.279574][ T2489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.292634][ T2489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.306775][T18794] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.313651][T18794] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.320691][T18794] device bridge0 left promiscuous mode [ 248.328634][T18720] device veth0_vlan entered promiscuous mode [ 248.337280][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.345057][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.353116][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.360460][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.370373][T18795] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.377235][T18795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.384299][T18795] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.391123][T18795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.405630][T18795] device bridge0 entered promiscuous mode [ 248.429594][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.438014][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.458125][T18720] device veth1_macvtap entered promiscuous mode [ 248.488345][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.495991][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.504016][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.529772][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.538430][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.665180][T18810] device pim6reg1 entered promiscuous mode [ 248.697131][T18811] device syzkaller0 entered promiscuous mode [ 249.121809][T18879] device pim6reg1 entered promiscuous mode [ 249.226323][ T216] device bridge_slave_1 left promiscuous mode [ 249.232300][ T216] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.239476][ T216] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.247490][ T216] device veth1_macvtap left promiscuous mode [ 249.411434][T18914] device pim6reg1 entered promiscuous mode [ 249.446696][T18926] device syzkaller0 entered promiscuous mode [ 249.474567][T18928] syz.2.5167[18928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.474598][T18928] syz.2.5167[18928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.568430][T18933] device syzkaller0 entered promiscuous mode [ 249.773100][T18979] device pim6reg1 entered promiscuous mode [ 249.898160][T19015] syz.4.5189[19015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.898209][T19015] syz.4.5189[19015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.971389][T19045] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.989557][T19045] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.234445][T19132] syz.0.5221[19132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.234489][T19132] syz.0.5221[19132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.692887][T19194] device pim6reg1 entered promiscuous mode [ 250.784405][T19205] device syzkaller0 entered promiscuous mode [ 250.930499][T19231] device syzkaller0 entered promiscuous mode [ 251.145658][T19303] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.152617][T19303] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.248649][T19310] device syzkaller0 entered promiscuous mode [ 251.298482][T19315] device veth0_vlan left promiscuous mode [ 251.305475][T19315] device veth0_vlan entered promiscuous mode [ 251.473268][T19345] device syzkaller0 entered promiscuous mode [ 251.529675][T19354] device syzkaller0 entered promiscuous mode [ 252.399785][T19455] device syzkaller0 entered promiscuous mode [ 252.564995][T19460] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.575262][T19460] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.582627][T19460] device bridge_slave_0 entered promiscuous mode [ 252.589871][T19460] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.597039][T19460] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.604264][T19460] device bridge_slave_1 entered promiscuous mode [ 252.734102][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.748557][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.757262][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.765491][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.773334][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.781889][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.790099][ T2516] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.796965][ T2516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.804354][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.812728][ T2516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.822720][ T2516] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.829579][ T2516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.847763][T19460] device veth0_vlan entered promiscuous mode [ 252.853906][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.862135][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.869935][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.877137][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.884443][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.906667][T19496] device syzkaller0 entered promiscuous mode [ 252.930591][ T5878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.940364][T19460] device veth1_macvtap entered promiscuous mode [ 252.951114][ T5878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.987466][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.114697][T19520] device vxcan1 entered promiscuous mode [ 253.581930][T19572] device veth0_vlan left promiscuous mode [ 253.708791][T19572] device veth0_vlan entered promiscuous mode [ 254.518983][T19614] bpf_get_probe_write_proto: 8 callbacks suppressed [ 254.518994][T19614] syz.3.5359[19614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.533178][T19614] syz.3.5359[19614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.549732][T19614] syz.3.5359[19614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.577699][T19614] syz.3.5359[19614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.126321][ T216] device bridge_slave_1 left promiscuous mode [ 255.144531][ T216] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.187641][ T216] device bridge_slave_0 left promiscuous mode [ 255.199012][ T216] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.215619][ T216] device veth1_macvtap left promiscuous mode [ 255.225604][ T216] device veth0_vlan left promiscuous mode [ 255.584691][T19665] device syzkaller0 entered promiscuous mode [ 255.817896][T19680] tap0: tun_chr_ioctl cmd 1074025677 [ 255.823010][T19680] tap0: linktype set to 258 [ 256.660328][T19735] device syzkaller0 entered promiscuous mode [ 256.724659][T19733] device pim6reg1 entered promiscuous mode [ 256.887864][T19744] device veth0_vlan left promiscuous mode [ 256.902705][T19744] device veth0_vlan entered promiscuous mode [ 256.942151][T19771] device veth1_to_team entered promiscuous mode [ 256.974382][T19775] device pim6reg1 entered promiscuous mode [ 257.961937][T19843] device veth1_macvtap left promiscuous mode [ 257.990497][T19848] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.997400][T19848] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.004389][T19848] device bridge0 left promiscuous mode [ 258.459411][T19880] device syzkaller0 entered promiscuous mode [ 258.491922][T19881] device syzkaller0 entered promiscuous mode [ 258.687264][T19920] device pim6reg1 entered promiscuous mode [ 258.747713][T19926] device pim6reg1 entered promiscuous mode [ 258.854335][T19952] syz.4.5458[19952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.854371][T19952] syz.4.5458[19952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.927039][T19958] bridge0: port 3(veth0_to_batadv) entered blocking state [ 258.948853][T19952] syz.4.5458[19952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.948905][T19952] syz.4.5458[19952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.960388][T19958] bridge0: port 3(veth0_to_batadv) entered disabled state [ 258.979226][T19958] device veth0_to_batadv entered promiscuous mode [ 258.986137][T19958] bridge0: port 3(veth0_to_batadv) entered blocking state [ 258.993231][T19958] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 259.009688][T19949] device macsec0 entered promiscuous mode [ 259.274600][T20015] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.282680][T20015] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.292219][T20015] device bridge_slave_0 entered promiscuous mode [ 259.299381][T20015] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.306612][T20015] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.315631][T20015] device bridge_slave_1 entered promiscuous mode [ 259.362333][T20015] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.369206][T20015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.376284][T20015] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.383061][T20015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.405361][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.412968][ T5872] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.420367][ T5872] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.441751][ T5864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.449987][ T5864] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.456835][ T5864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.464152][ T5864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.472575][ T5864] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.479416][ T5864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.486589][ T5864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.503184][T20015] device veth0_vlan entered promiscuous mode [ 259.509796][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.518207][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.526060][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.533213][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.540670][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.556292][ T5864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.564324][ T5864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.573098][T20015] device veth1_macvtap entered promiscuous mode [ 259.582224][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.589803][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.598044][ T2509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.608443][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.618928][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.802813][T20053] bridge_slave_0: mtu greater than device maximum [ 260.034193][T20074] device syzkaller0 entered promiscuous mode [ 261.561346][T20145] device syzkaller0 entered promiscuous mode [ 261.811227][ T833] device veth0_to_batadv left promiscuous mode [ 261.818059][ T833] bridge0: port 3(veth0_to_batadv) entered disabled state [ 261.855740][ T833] device bridge_slave_1 left promiscuous mode [ 261.864534][ T833] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.875185][ T833] device bridge_slave_0 left promiscuous mode [ 261.881507][ T833] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.889624][ T833] device veth0_vlan left promiscuous mode [ 261.965554][T20184] device veth1_macvtap left promiscuous mode [ 262.098327][T20228] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.106688][T20228] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.113508][T20228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.514282][T20268] syz.3.5545[20268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.514314][T20268] syz.3.5545[20268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.763101][T20447] device vxcan1 entered promiscuous mode [ 265.311790][T20624] device pim6reg1 entered promiscuous mode [ 265.373630][T20630] syz.1.5640[20630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.373660][T20630] syz.1.5640[20630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.529961][T20641] device pim6reg1 entered promiscuous mode [ 266.156956][T20684] device vxcan1 entered promiscuous mode [ 266.344248][T20702] syz.3.5663[20702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.344286][T20702] syz.3.5663[20702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.381622][T20858] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.399996][T20858] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.407204][T20858] device bridge_slave_0 entered promiscuous mode [ 269.414011][T20858] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.420881][T20858] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.455984][T20858] device bridge_slave_1 entered promiscuous mode [ 269.616289][T20858] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.623160][T20858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.630260][T20858] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.637034][T20858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.729405][T11500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.746091][T11500] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.762948][T11500] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.791298][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.809394][ T2557] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.816279][ T2557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.835623][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.857269][ T2557] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.864122][ T2557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.895330][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.913265][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.940928][T20858] device veth0_vlan entered promiscuous mode [ 269.966763][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.975384][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.984676][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.993483][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.021321][T20858] device veth1_macvtap entered promiscuous mode [ 270.029934][ T2557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.046580][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.054963][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.817694][T21020] device syzkaller0 entered promiscuous mode [ 272.370723][T21062] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 272.518338][T21062] device syzkaller0 entered promiscuous mode [ 272.764586][T21084] device pim6reg1 entered promiscuous mode [ 272.969119][T21092] device wg2 left promiscuous mode [ 273.198105][T21104] device syzkaller0 entered promiscuous mode [ 273.542772][T21122] syz.2.5777[21122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.542823][T21122] syz.2.5777[21122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.914594][T21121] device pim6reg1 entered promiscuous mode [ 273.985710][T21136] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.992672][T21136] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.002412][T21136] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.009287][T21136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.016372][T21136] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.023126][T21136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.030546][T21136] device bridge0 entered promiscuous mode [ 275.884953][T21328] device syzkaller0 entered promiscuous mode [ 276.015609][T21342] syz.4.5835[21342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.017292][T21342] syz.4.5835[21342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.093022][T21350] syz.2.5838[21350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.122240][T21350] syz.2.5838[21350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.229334][T21375] device veth1_macvtap left promiscuous mode [ 276.315846][T21375] device macsec0 left promiscuous mode [ 276.355110][T21360] syz.2.5838[21360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.355164][T21360] syz.2.5838[21360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.626331][T21397] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 276.656502][T21397] device syzkaller0 entered promiscuous mode [ 277.228088][T21479] device syzkaller0 entered promiscuous mode [ 277.465721][T21529] device pim6reg1 entered promiscuous mode [ 277.488899][T21531] device syzkaller0 entered promiscuous mode [ 277.521635][ T24] audit: type=1400 audit(1720369921.029:180): avc: denied { read } for pid=21532 comm="syz.2.5895" name="cgroup.subtree_control" dev="cgroup2" ino=474 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 277.545347][ T24] audit: type=1400 audit(1720369921.029:181): avc: denied { ioctl } for pid=21532 comm="syz.2.5895" path="" dev="cgroup2" ino=474 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 278.038334][T21616] syz.3.5923[21616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.038402][T21616] syz.3.5923[21616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.191926][T21663] device syzkaller0 entered promiscuous mode [ 279.717272][T21763] device wg2 entered promiscuous mode [ 279.783834][T21763] device veth1_macvtap left promiscuous mode [ 279.790915][T21777] device sit0 entered promiscuous mode [ 279.854997][T21799] device syzkaller0 entered promiscuous mode [ 279.884612][T21793] device syzkaller0 entered promiscuous mode [ 280.063321][ T24] audit: type=1400 audit(1720369923.569:182): avc: denied { create } for pid=21837 comm="syz.4.5987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 281.781097][T22006] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.798538][T22009] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.805391][T22009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.901099][T22025] bpf_get_probe_write_proto: 2 callbacks suppressed [ 281.901107][T22025] syz.4.6039[22025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.928581][T22025] syz.4.6039[22025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.011818][T22033] syz.4.6039[22033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.024649][T22033] syz.4.6039[22033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.173264][T22073] geneve1: tun_chr_ioctl cmd 1074025681 [ 282.596171][T22137] device syzkaller0 entered promiscuous mode [ 282.914350][T22189] device syzkaller0 entered promiscuous mode [ 282.981283][T22186] device pim6reg1 entered promiscuous mode [ 283.838065][T22305] device wg2 left promiscuous mode [ 283.858338][T22305] device wg2 entered promiscuous mode [ 284.251100][T22351] device syzkaller0 entered promiscuous mode [ 284.425612][T22381] device pim6reg1 entered promiscuous mode [ 284.647310][T22406] device pim6reg1 entered promiscuous mode [ 284.999223][T22412] device syzkaller0 entered promiscuous mode [ 285.322218][T22431] device pim6reg1 entered promiscuous mode [ 285.995896][T22493] tap0: tun_chr_ioctl cmd 1074025675 [ 286.042019][T22493] tap0: persist disabled [ 286.772782][T22518] device veth1_macvtap left promiscuous mode [ 288.037251][T22560] device syzkaller0 entered promiscuous mode [ 288.902273][T22613] device syzkaller0 entered promiscuous mode [ 290.150937][T22681] device syzkaller0 entered promiscuous mode [ 290.217315][T22681] device pim6reg1 entered promiscuous mode [ 290.556408][T22730] syz.3.6227[22730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.556460][T22730] syz.3.6227[22730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.266371][T22773] device pim6reg1 entered promiscuous mode [ 291.845090][T22864] device veth1_macvtap entered promiscuous mode [ 291.939473][T22878] device pim6reg1 entered promiscuous mode [ 292.584047][T22946] device veth0_vlan left promiscuous mode [ 292.643051][T22946] device veth0_vlan entered promiscuous mode [ 292.816549][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.824566][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.957467][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.978558][T22956] device pim6reg1 entered promiscuous mode [ 293.061632][T22989] device syzkaller0 entered promiscuous mode [ 293.329843][T23018] device syzkaller0 entered promiscuous mode [ 293.404881][T23033] device syzkaller0 entered promiscuous mode [ 293.461101][T23033] device pim6reg1 entered promiscuous mode [ 293.836304][T23117] device gre0 entered promiscuous mode [ 294.362398][T23160] device syzkaller0 entered promiscuous mode [ 294.903348][T23198] device syzkaller0 entered promiscuous mode [ 294.936930][T23202] syz.0.6371[23202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.937717][T23202] syz.0.6371[23202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.058662][T23215] device veth0_vlan left promiscuous mode [ 295.089028][T23215] device veth0_vlan entered promiscuous mode [ 295.239937][T23235] geneve1: tun_chr_ioctl cmd 1074025681 [ 295.365473][T23243] device syzkaller0 entered promiscuous mode [ 295.552682][T23298] syz.2.6401[23298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.552727][T23298] syz.2.6401[23298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.064058][T23390] syz.4.6430[23390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.136641][T23390] syz.4.6430[23390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.312358][T23404] device veth1_macvtap entered promiscuous mode [ 297.339176][T23404] device macsec0 entered promiscuous mode [ 297.346588][ T5881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.392693][T23401] device pim6reg1 entered promiscuous mode [ 297.532015][T23437] syz.3.6447[23437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.532063][T23437] syz.3.6447[23437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 298.674722][T23483] device pim6reg1 entered promiscuous mode [ 299.227300][T23501] syz.1.6461[23501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 299.228419][T23501] syz.1.6461[23501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 299.466927][T23511] syz.4.6464[23511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 299.523835][T23511] syz.4.6464[23511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 299.543656][T23514] device pim6reg1 entered promiscuous mode [ 299.633102][T23525] device pim6reg1 entered promiscuous mode [ 300.063469][T23562] device vxcan1 entered promiscuous mode [ 300.072616][T23564] syz.0.6480[23564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.072660][T23564] syz.0.6480[23564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 301.344845][T23620] device syzkaller0 entered promiscuous mode [ 301.396377][T23654] device syz_tun left promiscuous mode [ 301.429936][T23668] bridge0: port 3(veth0_to_batadv) entered blocking state [ 301.440332][T23668] bridge0: port 3(veth0_to_batadv) entered disabled state [ 301.447907][T23668] device veth0_to_batadv entered promiscuous mode [ 301.454227][T23668] bridge0: port 3(veth0_to_batadv) entered blocking state [ 301.461110][T23668] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 302.754972][T23838] device wg2 entered promiscuous mode [ 303.020594][T23847] device pim6reg1 entered promiscuous mode [ 303.146177][T23851] device macsec0 entered promiscuous mode [ 304.076549][T23939] syz.1.6588[23939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.076598][T23939] syz.1.6588[23939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.916349][T23978] : renamed from vlan0 [ 306.198041][T24020] device wg2 left promiscuous mode [ 307.587756][T24068] device syzkaller0 entered promiscuous mode [ 308.192636][T24162] device veth0_vlan left promiscuous mode [ 308.207247][T24162] device veth0_vlan entered promiscuous mode [ 308.225299][ T782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.239779][ T782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.253599][ T782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.626155][T24219] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.650699][T24219] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.658545][T24219] device bridge_slave_0 entered promiscuous mode [ 308.676098][T24219] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.682936][T24219] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.695238][T24219] device bridge_slave_1 entered promiscuous mode [ 308.822376][ T5881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.831770][ T5881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.892638][ T476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.906988][ T476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.915038][ T476] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.921909][ T476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.929751][ T476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.941289][ T476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.952798][ T476] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.959647][ T476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.966858][ T476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.974658][ T476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.004676][T24219] device veth0_vlan entered promiscuous mode [ 309.016054][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.024134][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.031911][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.039854][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.047228][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.071048][ T476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.086036][T24219] device veth1_macvtap entered promiscuous mode [ 309.098164][T24322] device veth0_vlan left promiscuous mode [ 309.104285][T24322] device veth0_vlan entered promiscuous mode [ 309.121582][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.142873][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.222172][T24333] syz.4.6678[24333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.222217][T24333] syz.4.6678[24333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.110734][T24397] : renamed from vlan0 [ 310.252066][T24410] device syzkaller0 entered promiscuous mode [ 310.310416][T24424] device pim6reg1 entered promiscuous mode [ 310.741001][ T9] device veth0_to_batadv left promiscuous mode [ 310.765684][ T9] bridge0: port 3(veth0_to_batadv) entered disabled state [ 310.790925][ T9] device bridge_slave_1 left promiscuous mode [ 310.803496][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.819473][ T9] device bridge_slave_0 left promiscuous mode [ 310.839342][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.871717][ T9] device veth1_macvtap left promiscuous mode [ 311.152452][T24488] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 311.165340][T24488] device syzkaller0 entered promiscuous mode [ 311.235268][T24517] syz.1.6758[24517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.235318][T24517] syz.1.6758[24517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.102410][T24826] device syzkaller0 entered promiscuous mode [ 315.292516][T24850] device syzkaller0 entered promiscuous mode [ 316.323084][T24990] device sit0 entered promiscuous mode [ 317.381419][T25091] syz.3.6911[25091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 317.382191][T25091] syz.3.6911[25091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 317.432570][T25090] device veth0_vlan left promiscuous mode [ 317.557989][T25090] device veth0_vlan entered promiscuous mode [ 318.345378][T25175] device syzkaller0 entered promiscuous mode [ 319.834000][T25256] syz.4.6961[25256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.834044][T25256] syz.4.6961[25256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 320.525484][T25314] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.544735][T25314] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.552054][T25314] device bridge_slave_0 entered promiscuous mode [ 320.563723][T25314] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.570970][T25314] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.578366][T25314] device bridge_slave_1 entered promiscuous mode [ 320.626549][T25314] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.633394][T25314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.640540][T25314] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.647294][T25314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.680609][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.688250][ T788] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.703010][ T788] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.744938][T25314] device veth0_vlan entered promiscuous mode [ 320.761810][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.770026][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.778427][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.785972][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.793178][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.801576][ T788] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.808440][ T788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.816323][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.824290][ T788] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.831139][ T788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.838371][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.846223][ T788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.857686][T25314] device veth1_macvtap entered promiscuous mode [ 320.900851][T11501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.967518][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.976066][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.516615][ T333] device bridge_slave_1 left promiscuous mode [ 321.522671][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.530466][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.538338][ T333] device veth0_vlan left promiscuous mode [ 322.257578][T25426] device syzkaller0 entered promiscuous mode [ 326.270653][T25684] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.283782][T25684] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.291705][T25684] device bridge_slave_0 entered promiscuous mode [ 326.324177][T25684] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.331171][T25684] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.338536][T25684] device bridge_slave_1 entered promiscuous mode [ 326.445339][T25684] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.452196][T25684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.459289][T25684] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.466069][T25684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.498073][T11502] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.550215][T11502] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.586625][ T732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.593850][ T732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.621050][ T732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.633535][ T732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.656431][ T732] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.663292][ T732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.755865][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.764068][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.827537][ T529] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.834385][ T529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.842277][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.850222][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.858309][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.895896][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.913125][T25788] device sit0 entered promiscuous mode [ 327.677897][T25684] device veth0_vlan entered promiscuous mode [ 327.685817][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.693917][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.702646][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.711074][ T24] audit: type=1400 audit(1720369971.219:183): avc: denied { unlink } for pid=75 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 327.711888][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.745610][T25684] device veth1_macvtap entered promiscuous mode [ 327.754370][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.762262][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.769763][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.778625][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.787403][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 327.811244][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.819494][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.829181][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.838236][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.370926][T25887] device syzkaller0 entered promiscuous mode [ 328.636766][T25918] syz.2.7146[25918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 328.636820][T25918] syz.2.7146[25918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 329.413337][T25981] syz.2.7163[25981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 329.424785][T25981] syz.2.7163[25981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.473127][T26068] device sit0 left promiscuous mode [ 330.529423][T26068] device sit0 entered promiscuous mode [ 330.997931][T26117] device pim6reg1 entered promiscuous mode [ 331.024608][T26130] syz.2.7203[26130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.024662][T26130] syz.2.7203[26130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.190097][T26158] device syzkaller0 entered promiscuous mode [ 331.210038][T26164] device veth1_macvtap left promiscuous mode [ 331.215887][T26164] device macsec0 entered promiscuous mode [ 331.262396][T26170] syz.2.7213[26170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.262453][T26170] syz.2.7213[26170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.423633][T26170] device syzkaller0 entered promiscuous mode [ 331.680104][T26232] syz.0.7230[26232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.680150][T26232] syz.0.7230[26232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.230048][T26255] device pim6reg1 entered promiscuous mode [ 332.619921][T26278] device syzkaller0 entered promiscuous mode [ 332.915926][T26311] device pim6reg1 entered promiscuous mode [ 334.771031][T26362] tun0: tun_chr_ioctl cmd 2147767517 [ 335.746617][T26385] device veth1_macvtap left promiscuous mode [ 335.856471][T26399] device pim6reg1 entered promiscuous mode [ 337.800050][T26482] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.807073][T26482] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.208991][T26508] device pim6reg1 entered promiscuous mode [ 339.157623][T26545] device syzkaller0 entered promiscuous mode [ 339.331272][T26565] device pim6reg1 entered promiscuous mode [ 339.712541][T26586] device pim6reg1 entered promiscuous mode [ 339.886114][T26604] device pim6reg1 entered promiscuous mode [ 339.971379][T26627] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 340.192427][T26654] syz.0.7349[26654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.192480][T26654] syz.0.7349[26654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.968496][T26696] device bridge_slave_1 left promiscuous mode [ 340.989993][T26696] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.037041][T26696] device bridge_slave_0 left promiscuous mode [ 341.043006][T26696] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.425626][T26751] device sit0 left promiscuous mode [ 342.420216][T26784] device pim6reg1 entered promiscuous mode [ 342.589381][T26812] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.876560][T26869] device veth0_vlan left promiscuous mode [ 342.914125][T26869] device veth0_vlan entered promiscuous mode [ 342.928111][ T5878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.948216][ T5878] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 342.982806][ T5878] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.620726][T26972] device syzkaller0 entered promiscuous mode [ 344.084422][T26989] device syzkaller0 entered promiscuous mode [ 344.148310][T26992] device syzkaller0 entered promiscuous mode [ 344.557672][T27057] device syzkaller0 entered promiscuous mode [ 344.950980][T27101] device syzkaller0 entered promiscuous mode [ 345.920784][T27216] device veth0_vlan left promiscuous mode [ 346.157826][T27216] device veth0_vlan entered promiscuous mode [ 346.361675][T27231] device macsec0 left promiscuous mode [ 346.590091][T27237] device veth0_vlan left promiscuous mode [ 346.692777][T27237] device veth0_vlan entered promiscuous mode [ 346.809421][T27264] device dummy0 entered promiscuous mode [ 346.912955][T27275] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.919970][T27275] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.936902][T27276] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.943767][T27276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.950870][T27276] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.957672][T27276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.965099][T27276] device bridge0 entered promiscuous mode [ 347.220124][T27312] device sit0 entered promiscuous mode [ 348.032262][T27322] device pim6reg1 entered promiscuous mode [ 348.847038][T27363] syz.3.7565[27363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.847083][T27363] syz.3.7565[27363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 349.954885][T27403] device pim6reg1 entered promiscuous mode [ 350.096361][T27412] device syzkaller0 entered promiscuous mode [ 350.105329][T27413] syzkaller0: create flow: hash 3110715078 index 0 [ 350.122660][ T5887] syzkaller0: tun_net_xmit 48 [ 350.186900][T27413] syzkaller0 (unregistered): delete flow: hash 3110715078 index 0 [ 350.291353][T27421] device syzkaller0 entered promiscuous mode [ 350.497557][T27472] device syzkaller0 entered promiscuous mode [ 350.762344][T27488] device syzkaller0 entered promiscuous mode [ 351.296892][ T24] audit: type=1400 audit(1720369994.809:184): avc: denied { create } for pid=27503 comm="syz.0.7605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 352.566869][T27631] syz.0.7641[27631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.566921][T27634] syz.0.7641[27634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.566927][T27631] syz.0.7641[27631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.589957][T27634] syz.0.7641[27634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.678717][T27648] device pim6reg1 entered promiscuous mode [ 353.279687][T27702] device lo entered promiscuous mode [ 353.529352][T27726] device pim6reg1 entered promiscuous mode [ 353.829127][T27767] device syzkaller0 entered promiscuous mode [ 353.922018][T27786] device syzkaller0 entered promiscuous mode [ 354.169341][T27804] device syzkaller0 entered promiscuous mode [ 354.630421][T27819] device syzkaller0 entered promiscuous mode [ 355.162463][T27931] device syzkaller0 entered promiscuous mode [ 355.867648][T28030] device sit0 entered promiscuous mode [ 357.249976][T28156] device syzkaller0 entered promiscuous mode [ 358.113126][T28266] device pim6reg1 entered promiscuous mode [ 360.264681][T28408] device pim6reg1 entered promiscuous mode [ 361.107553][T28436] device vxcan1 entered promiscuous mode [ 361.222751][T28446] syz.1.7858[28446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.222804][T28446] syz.1.7858[28446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.517810][T28467] device syzkaller0 entered promiscuous mode [ 362.635353][T28575] device bridge0 entered promiscuous mode [ 362.718917][T28582] syz.3.7893[28582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 362.718973][T28582] syz.3.7893[28582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 362.929472][T28592] device pim6reg1 entered promiscuous mode [ 363.645035][T28678] device sit0 entered promiscuous mode [ 364.429182][T28726] syz.2.7929[28726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 364.429230][T28726] syz.2.7929[28726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 364.773971][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.854470][T28813] device pim6reg1 entered promiscuous mode [ 365.301819][T28868] device syzkaller0 entered promiscuous mode [ 365.765243][T28889] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.772226][T28889] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.779834][T28889] device bridge_slave_0 entered promiscuous mode [ 365.786944][T28889] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.867731][T28889] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.878864][T28907] syz.0.7975[28907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.878909][T28907] syz.0.7975[28907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 365.923256][T28889] device bridge_slave_1 entered promiscuous mode [ 366.816999][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.824213][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.906405][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.914589][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.933594][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.950393][ T569] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.957259][ T569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.964682][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.973047][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.981090][ T569] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.987941][ T569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.995462][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.003580][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.012995][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.052992][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.061881][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.072549][ T2536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.081132][T28889] device veth0_vlan entered promiscuous mode [ 367.095214][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.103655][ T2531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.114111][T28889] device veth1_macvtap entered promiscuous mode [ 367.162024][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.175958][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.191424][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.245407][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.278173][ T2524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.437670][ T216] device bridge_slave_1 left promiscuous mode [ 367.452881][ T216] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.467992][ T216] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.477283][ T216] device veth0_vlan left promiscuous mode [ 368.292985][T29099] device syzkaller0 entered promiscuous mode [ 369.006350][T29160] device pim6reg1 entered promiscuous mode [ 372.295052][T29309] syz.2.8080[29309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 372.295103][T29309] syz.2.8080[29309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 372.585064][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.658578][ T5891] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.665435][ T5891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.329795][T29384] device syzkaller0 entered promiscuous mode [ 373.903105][T29422] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.910194][T29422] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.917590][T29422] device bridge_slave_0 entered promiscuous mode [ 373.924603][T29422] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.931523][T29422] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.938913][T29422] device bridge_slave_1 entered promiscuous mode [ 374.079507][T29422] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.086370][T29422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.093462][T29422] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.100270][T29422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.465165][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.482752][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.499801][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.529726][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.545290][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.573709][ T732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.590565][T29422] device veth0_vlan entered promiscuous mode [ 374.632590][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.660318][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.762730][ T5891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.842560][T29422] device veth1_macvtap entered promiscuous mode [ 374.853690][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.866134][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.874664][ T569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 374.924182][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.934048][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.962641][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.984693][ T5897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 375.311237][ T216] device bridge_slave_1 left promiscuous mode [ 375.323742][ T216] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.376069][ T216] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.447615][ T216] device veth1_macvtap left promiscuous mode [ 376.349069][T29573] syz.1.8152[29573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.349113][T29573] syz.1.8152[29573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.399336][T29577] syz.2.8154[29577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 376.414500][T29577] syz.2.8154[29577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 377.330384][T29633] device veth0_to_team entered promiscuous mode [ 377.845444][T29669] device syzkaller0 entered promiscuous mode [ 378.145296][T29722] syz.0.8200[29722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.145352][T29722] syz.0.8200[29722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.447147][T29736] syz.3.8202[29736] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 379.123650][T29802] device syzkaller0 entered promiscuous mode [ 379.186002][T29821] device veth0_vlan left promiscuous mode [ 379.191821][T29821] device veth0_vlan entered promiscuous mode [ 379.217338][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.225364][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.293988][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.407003][T29840] device sit0 left promiscuous mode [ 379.444385][T29852] bridge_slave_0: mtu greater than device maximum [ 379.723576][T29881] syz.4.8241[29881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 379.723621][T29881] syz.4.8241[29881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 379.884221][T29895] device syzkaller0 entered promiscuous mode [ 380.447486][T29968] device pim6reg1 entered promiscuous mode [ 380.505005][T29982] device veth1_to_team entered promiscuous mode [ 380.840715][T30023] device sit0 entered promiscuous mode [ 381.799828][T30074] device syzkaller0 entered promiscuous mode [ 383.924382][T30241] gretap0: refused to change device tx_queue_len [ 383.930762][T30242] gretap0: refused to change device tx_queue_len [ 384.141350][T30271] device dummy0 entered promiscuous mode [ 384.171816][T30277] device syzkaller0 entered promiscuous mode [ 384.330672][T30317] device sit0 left promiscuous mode [ 384.344881][T30317] device sit0 entered promiscuous mode [ 385.277146][T30409] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.284133][T30409] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.293633][T30409] device bridge_slave_1 left promiscuous mode [ 385.299637][T30409] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.308070][T30409] device bridge_slave_0 left promiscuous mode [ 385.316155][T30409] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.511377][T30441] sock: sock_set_timeout: `syz.2.8391' (pid 30441) tries to set negative timeout [ 385.805296][T30480] GPL: port 1(veth1) entered blocking state [ 385.818505][T30480] GPL: port 1(veth1) entered disabled state [ 385.824655][T30480] device veth1 entered promiscuous mode [ 385.901928][T30491] device wlan0 entered promiscuous mode [ 386.280761][T30558] device pim6reg1 entered promiscuous mode [ 386.314342][T30563] device syzkaller0 entered promiscuous mode [ 386.397517][T30571] device syzkaller0 entered promiscuous mode [ 386.810278][T30636] device syzkaller0 entered promiscuous mode [ 387.278362][T30676] device dummy0 entered promiscuous mode [ 387.762237][T30740] syz.2.8472[30740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 387.762306][T30740] syz.2.8472[30740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 387.908484][T30754] syz.0.8478[30754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 388.935479][T30824] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.955104][T30825] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.961980][T30825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.201374][T30841] syz.4.8498[30841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 389.201432][T30841] syz.4.8498[30841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 389.248170][T30878] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.266368][T30878] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.279097][T30878] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.285982][T30878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.293039][T30878] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.299867][T30878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.310255][T30878] device bridge0 entered promiscuous mode [ 391.108692][T31007] device syzkaller0 entered promiscuous mode [ 391.291494][T31018] device syzkaller0 entered promiscuous mode [ 392.061035][T31063] device veth0_vlan left promiscuous mode [ 392.073181][T31063] device veth0_vlan entered promiscuous mode [ 392.129331][T31075] device syzkaller0 entered promiscuous mode [ 392.338661][T31095] device syzkaller0 entered promiscuous mode [ 392.414249][T31122] device syzkaller0 entered promiscuous mode [ 392.663783][T31152] geneve1: tun_chr_ioctl cmd 2148553947 [ 393.209881][T31229] device syzkaller0 entered promiscuous mode [ 394.919369][T31380] device pim6reg1 entered promiscuous mode [ 395.015736][T31388] device pim6reg1 entered promiscuous mode [ 395.023817][T31384] device sit0 entered promiscuous mode [ 395.213019][T31392] device pim6reg1 entered promiscuous mode [ 396.174531][T31431] device sit0 left promiscuous mode [ 396.926586][T31486] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 396.942204][T31486] pim6reg0: linktype set to 0 [ 397.709074][T31570] device pim6reg1 entered promiscuous mode [ 397.728782][ T24] audit: type=1400 audit(1720370041.239:185): avc: denied { create } for pid=31569 comm="syz.1.8706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 398.954460][T31637] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.961939][T31637] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.969951][T31637] device bridge_slave_0 entered promiscuous mode [ 398.983638][T31637] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.999410][T31637] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.008883][T31637] device bridge_slave_1 entered promiscuous mode [ 399.064107][T31637] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.070995][T31637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.078111][T31637] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.084939][T31637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.109786][ T2534] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.118033][ T2534] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.125372][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 399.133075][ T2534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.169477][T31409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.187179][T31409] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.194048][T31409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.216151][T31409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.224273][T31409] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.231131][T31409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.238466][T31409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.246254][T31409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.266033][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.287948][T31637] device veth0_vlan entered promiscuous mode [ 399.300304][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.308978][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.316467][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.329312][T31637] device veth1_macvtap entered promiscuous mode [ 399.339528][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.362434][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.371139][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 401.728999][T31874] device syzkaller0 entered promiscuous mode [ 402.022964][T31911] device veth1_macvtap left promiscuous mode [ 402.165239][T31921] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.172125][T31921] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.179396][T31921] device bridge_slave_0 entered promiscuous mode [ 402.186235][T31921] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.193113][T31921] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.200452][T31921] device bridge_slave_1 entered promiscuous mode [ 402.232428][T31921] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.239286][T31921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.246373][T31921] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.253147][T31921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.272460][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.281568][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.294498][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.305930][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.314401][ T5872] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.321296][ T5872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.335774][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 402.344005][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.352519][ T392] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.359402][ T392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.367755][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 402.375912][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.384907][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 402.393026][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.407808][ T5868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 402.418763][ T5868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 402.433057][T31921] device veth0_vlan entered promiscuous mode [ 402.448378][T31921] device veth1_macvtap entered promiscuous mode [ 402.458192][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 402.470066][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 402.479980][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 402.488478][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 402.496492][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 402.506826][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 402.514118][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 402.525841][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 402.534329][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 402.553328][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 402.562096][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 402.595474][T31950] syz.1.8827[31950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 402.595980][T31950] syz.1.8827[31950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 402.777432][T31969] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.795737][T31969] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.803761][T31969] device bridge0 left promiscuous mode [ 402.814177][T31969] device bridge_slave_1 left promiscuous mode [ 402.820234][T31969] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.827644][T31969] device bridge_slave_0 left promiscuous mode [ 402.833603][T31969] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.364466][ T833] device bridge_slave_1 left promiscuous mode [ 403.372668][ T833] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.410335][ T833] device bridge_slave_0 left promiscuous mode [ 403.427541][ T833] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.455820][ T833] device veth1_macvtap left promiscuous mode [ 404.261111][T32097] device syzkaller0 entered promiscuous mode [ 404.272388][T32099] device veth1_macvtap left promiscuous mode [ 404.278515][T32099] device macsec0 entered promiscuous mode [ 404.293117][T32099] device pim6reg1 entered promiscuous mode [ 404.779634][T32171] GPL: port 1(veth1) entered blocking state [ 404.790831][T32171] GPL: port 1(veth1) entered disabled state [ 404.802682][T32171] device veth1 entered promiscuous mode [ 405.206436][T32185] device syzkaller0 entered promiscuous mode [ 405.434943][T32200] device syzkaller0 entered promiscuous mode [ 405.492196][T32210] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 405.791428][T32232] device wg2 entered promiscuous mode [ 405.799264][T32232] tap0: tun_chr_ioctl cmd 1074025677 [ 405.804402][T32232] tap0: linktype set to 704 [ 405.863779][T32243] device macsec0 left promiscuous mode [ 406.025161][T32269] device syzkaller0 entered promiscuous mode [ 406.214353][T32282] device syzkaller0 entered promiscuous mode [ 406.549861][T32345] device syzkaller0 entered promiscuous mode [ 406.580352][T32353] syz.4.8947[32353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.580394][T32353] syz.4.8947[32353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 406.632979][T32357] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.666144][T32360] device pim6reg1 entered promiscuous mode [ 407.320847][T32437] device syzkaller0 entered promiscuous mode [ 407.433519][T32482] syz.3.8982[32482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 407.433560][T32482] syz.3.8982[32482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 407.469844][T32489] device pim6reg1 entered promiscuous mode [ 407.512357][T32506] device pim6reg1 entered promiscuous mode [ 407.599114][T32514] device veth0_vlan left promiscuous mode [ 407.676293][T32514] device veth0_vlan entered promiscuous mode [ 409.112911][T32659] device pim6reg1 entered promiscuous mode [ 410.695807][T32692] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.704252][T32692] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.713158][T32692] device bridge_slave_0 entered promiscuous mode [ 410.720844][T32692] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.732184][T32692] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.740696][T32692] device bridge_slave_1 entered promiscuous mode [ 410.795171][T32719] device wg2 entered promiscuous mode [ 411.043307][T32692] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.050195][T32692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 411.057286][T32692] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.064041][T32692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.255777][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.272390][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.451131][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.458993][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 411.505939][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 411.519279][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 411.592157][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.599033][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.721253][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 411.780862][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 411.840474][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.847363][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 411.885786][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 411.893848][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 411.902011][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 411.910173][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.148245][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 412.156628][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 412.166351][T32692] device veth0_vlan entered promiscuous mode [ 412.188246][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.198288][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.225445][T32692] device veth1_macvtap entered promiscuous mode [ 412.241296][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.253190][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 412.299500][ T313] syz.3.9061[313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 412.303368][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 412.322514][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 412.331001][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 412.388204][ T313] syz.3.9061[313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 412.427920][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 412.572156][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 412.636132][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 412.695024][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 413.563604][ T384] device syzkaller0 entered promiscuous mode [ 413.635356][ T399] syz.2.9082[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 413.635412][ T399] syz.2.9082[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 413.676782][ T399] syz.2.9082[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 413.687919][ T399] syz.2.9082[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 413.701872][ T399] syz.2.9082[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 413.715915][ T399] syz.2.9082[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 415.422169][ T463] device syzkaller0 entered promiscuous mode [ 415.461977][ T470] device pim6reg1 entered promiscuous mode [ 415.574567][ T477] syz.4.9102[477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 415.574619][ T477] syz.4.9102[477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 415.657435][ T484] device syzkaller0 entered promiscuous mode [ 415.924098][ T516] device syzkaller0 entered promiscuous mode [ 417.018775][ T597] device syzkaller0 entered promiscuous mode [ 417.649774][ T626] device syzkaller0 entered promiscuous mode [ 418.950612][ T666] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.958078][ T666] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.965405][ T666] device bridge_slave_0 entered promiscuous mode [ 418.983440][ T701] device veth1_macvtap left promiscuous mode [ 419.050484][ T666] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.067860][ T666] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.179867][ T666] device bridge_slave_1 entered promiscuous mode [ 419.898071][ T737] syz.2.9182[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 419.898114][ T737] syz.2.9182[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 419.991370][ T666] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.009249][ T666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.016345][ T666] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.023118][ T666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.045412][ T5895] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.054024][ T5895] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.093170][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.100374][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 420.108785][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 420.117225][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 420.125208][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.132064][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.150302][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 420.158704][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 420.166962][ T5895] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.173787][ T5895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.181946][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.190421][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.245819][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.253742][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.462851][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 420.472584][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 420.487929][ T666] device veth0_vlan entered promiscuous mode [ 420.494244][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 420.510707][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.532292][ T666] device veth1_macvtap entered promiscuous mode [ 420.553596][ T769] device syzkaller0 entered promiscuous mode [ 420.569828][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.581337][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.598807][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 420.621792][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 420.638399][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 420.871050][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 420.879423][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 420.895455][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 420.904258][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 421.243060][ T216] device bridge_slave_1 left promiscuous mode [ 421.254841][ T216] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.271096][ T216] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.287683][ T216] device veth1_macvtap left promiscuous mode [ 421.299057][ T216] device veth0_vlan left promiscuous mode [ 421.430044][ T834] device pim6reg1 entered promiscuous mode [ 421.578296][ T874] device sit0 entered promiscuous mode [ 423.004187][ T937] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.011196][ T937] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.417163][ T953] device syzkaller0 entered promiscuous mode [ 423.488582][ T965] syz.2.9244[965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 423.488633][ T965] syz.2.9244[965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 423.644807][ T975] device syzkaller0 entered promiscuous mode [ 423.847321][ T1015] device sit0 entered promiscuous mode [ 424.138641][ T1033] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 424.151751][ T1033] device syzkaller0 entered promiscuous mode [ 424.626892][ T1101] device pim6reg1 entered promiscuous mode [ 424.842428][ T1138] device wg2 entered promiscuous mode [ 425.165090][ T1172] syz.4.9308[1172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 425.180007][ T1172] syz.4.9308[1172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 425.522927][ T1185] syz.3.9311[1185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 425.544325][ T1185] syz.3.9311[1185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 425.587509][ T1185] device syzkaller0 entered promiscuous mode [ 426.679878][ T1246] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.686836][ T1246] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.693959][ T1246] device bridge_slave_0 entered promiscuous mode [ 426.701205][ T1246] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.708204][ T1246] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.715440][ T1246] device bridge_slave_1 entered promiscuous mode [ 427.928461][ T1307] device syzkaller0 entered promiscuous mode [ 428.056010][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 428.063352][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 428.098281][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 428.106860][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 428.114838][ T5880] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.121710][ T5880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.134564][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 428.143004][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 428.151359][ T5880] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.158223][ T5880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.186580][ T1317] Q6\bY4: renamed from lo [ 428.192199][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 428.199804][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 428.207909][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 428.216061][ T1315] device pim6reg1 entered promiscuous mode [ 428.234633][ T1246] device veth0_vlan entered promiscuous mode [ 428.248889][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 428.257113][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 428.264903][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 428.273453][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 428.283047][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 428.291023][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 428.299373][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 428.306939][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 428.491825][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 428.502290][ T1246] device veth1_macvtap entered promiscuous mode [ 428.517816][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 428.526146][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 428.539261][ T833] device veth1_macvtap left promiscuous mode [ 428.545249][ T833] device veth0_vlan left promiscuous mode [ 428.655134][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 428.663685][ T2506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 428.729388][ T1344] device veth1_macvtap entered promiscuous mode [ 428.737646][ T1344] device macsec0 entered promiscuous mode [ 428.754394][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 428.818147][ T1363] geneve1: tun_chr_ioctl cmd 1074025698 [ 429.010092][ T1383] device wg2 entered promiscuous mode [ 429.025662][ T1391] device veth1_macvtap left promiscuous mode [ 429.031578][ T1391] device macsec0 left promiscuous mode [ 429.357513][ T1418] device pim6reg1 entered promiscuous mode [ 430.634824][ T1489] : renamed from pim6reg1 [ 430.822761][ T1487] device pim6reg1 entered promiscuous mode [ 431.229155][ T1514] device veth1_macvtap left promiscuous mode [ 431.234967][ T1514] device macsec0 entered promiscuous mode [ 431.243634][ T1518] device veth0_vlan left promiscuous mode [ 431.256229][ T1518] device veth0_vlan entered promiscuous mode [ 431.406964][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.417211][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.443228][ T781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.459956][ T1523] device syzkaller0 entered promiscuous mode [ 432.224498][ T1552] device vxcan1 entered promiscuous mode [ 433.820098][ T1674] device syzkaller0 entered promiscuous mode [ 435.141709][ T1789] device syzkaller0 entered promiscuous mode [ 435.403002][ T1793] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.410003][ T1793] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.417469][ T1793] device bridge_slave_0 entered promiscuous mode [ 435.427033][ T1793] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.436114][ T1793] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.443542][ T1793] device bridge_slave_1 entered promiscuous mode [ 435.492715][ T1793] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.499591][ T1793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.506722][ T1793] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.513563][ T1793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.548849][ T1817] device syzkaller0 entered promiscuous mode [ 435.632866][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 435.642914][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 435.651136][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 435.668584][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.678467][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.686540][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 435.699072][ T1793] device veth0_vlan entered promiscuous mode [ 435.712318][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 435.722916][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.744781][ T5872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 435.775794][ T1793] device veth1_macvtap entered promiscuous mode [ 435.783192][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 435.860012][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 435.884209][ T5895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 435.918460][ T1841] device sit0 entered promiscuous mode [ 435.991185][ T1866] device syzkaller0 entered promiscuous mode [ 436.315995][ T833] device veth1 left promiscuous mode [ 436.321246][ T833] GPL: port 1(veth1) entered disabled state [ 436.334362][ T833] device bridge_slave_1 left promiscuous mode [ 436.344698][ T833] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.355775][ T833] device bridge_slave_0 left promiscuous mode [ 436.365005][ T833] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.379203][ T833] device veth0_vlan left promiscuous mode [ 437.152851][ T1978] device sit0 left promiscuous mode [ 437.262556][ T1982] bridge0: port 3(vlan1) entered blocking state [ 437.365316][ T1982] bridge0: port 3(vlan1) entered disabled state [ 437.465849][ T1982] device vlan1 entered promiscuous mode [ 437.501618][ T1982] bridge0: port 3(vlan1) entered blocking state [ 437.507725][ T1982] bridge0: port 3(vlan1) entered forwarding state [ 437.519189][ T1984] device sit0 entered promiscuous mode [ 437.833616][ T2010] device veth0_vlan left promiscuous mode [ 437.917209][ T2010] device veth0_vlan entered promiscuous mode [ 437.971579][ T2022] syz.3.9575[2022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.971641][ T2022] syz.3.9575[2022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 438.257581][ T2072] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.275944][ T2072] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.283159][ T2072] device bridge_slave_0 entered promiscuous mode [ 438.338835][ T2073] device syzkaller0 entered promiscuous mode [ 438.351052][ T2072] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.360476][ T2072] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.370281][ T2072] device bridge_slave_1 entered promiscuous mode [ 438.439359][ T2072] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.446241][ T2072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.453344][ T2072] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.460136][ T2072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.491364][ T685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.499759][ T685] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.508022][ T685] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.527900][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.536160][ T2528] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.543009][ T2528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.550745][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.559052][ T2528] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.565933][ T2528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.573537][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 438.581507][ T2528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 438.602962][ T5874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 438.615331][ T2072] device veth0_vlan entered promiscuous mode [ 438.621707][ T5881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 438.630615][ T5881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 438.638309][ T5881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 438.655577][ T2072] device veth1_macvtap entered promiscuous mode [ 438.664050][ T5874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 438.677982][ T5881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 438.690834][ T5875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 438.967876][ T2119] syz.3.9594[2119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 438.967921][ T2119] syz.3.9594[2119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 438.981344][ T2119] syz.3.9594[2119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 438.993383][ T2119] syz.3.9594[2119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 439.260270][ T2140] device pim6reg1 entered promiscuous mode [ 439.631992][ T833] device vlan1 left promiscuous mode [ 439.637799][ T833] bridge0: port 3(vlan1) entered disabled state [ 439.715089][ T833] device bridge_slave_1 left promiscuous mode [ 439.768144][ T833] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.801891][ T833] device bridge_slave_0 left promiscuous mode [ 439.815615][ T833] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.835028][ T833] device veth1_macvtap left promiscuous mode [ 439.892307][ T833] device veth0_vlan left promiscuous mode [ 440.130171][ T2210] device syzkaller0 entered promiscuous mode [ 442.632815][ T2396] syz.1.9675[2396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.632865][ T2396] syz.1.9675[2396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.666270][ T2397] syz.1.9675[2397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.696291][ T2396] syz.1.9675[2396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 443.007464][ T2414] : renamed from vlan0 [ 443.700666][ T2472] device veth0_vlan left promiscuous mode [ 443.814520][ T2472] device veth0_vlan entered promiscuous mode [ 444.222044][ T2564] bpf_get_probe_write_proto: 1 callbacks suppressed [ 444.222053][ T2564] syz.2.9711[2564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.228575][ T2560] device syzkaller0 entered promiscuous mode [ 444.239793][ T2564] syz.2.9711[2564] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.296420][ T2573] device bridge0 entered promiscuous mode [ 444.312245][ T2574] syz.2.9711[2574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.313226][ T2574] syz.2.9711[2574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.694867][ T2611] syz.4.9724[2611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.706670][ T2611] syz.4.9724[2611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.768479][ T2627] device pim6reg1 entered promiscuous mode [ 444.859321][ T2646] bridge0: port 3(veth0_to_batadv) entered blocking state [ 444.866355][ T2646] bridge0: port 3(veth0_to_batadv) entered disabled state [ 444.873689][ T2646] device veth0_to_batadv entered promiscuous mode [ 444.880975][ T2646] bridge0: port 3(veth0_to_batadv) entered blocking state [ 444.887930][ T2646] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 444.898603][ T2646] device veth0_to_batadv left promiscuous mode [ 444.904852][ T2646] bridge0: port 3(veth0_to_batadv) entered disabled state [ 445.113159][ T2681] device sit0 entered promiscuous mode [ 445.224157][ T2697] device pim6reg1 entered promiscuous mode [ 445.237734][ T2695] device pim6reg1 entered promiscuous mode [ 445.397652][ T2709] device pim6reg1 entered promiscuous mode [ 445.734037][ T2744] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.741149][ T2744] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.751508][ T2744] device bridge_slave_1 left promiscuous mode [ 445.757511][ T2744] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.764836][ T2744] device bridge_slave_0 left promiscuous mode [ 445.771603][ T2744] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.464500][ T2858] syz.1.9797[2858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.464559][ T2858] syz.1.9797[2858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.676876][ T2880] device sit0 entered promiscuous mode [ 446.866282][ T2896] syz.2.9811[2896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.866312][ T2896] syz.2.9811[2896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.880929][ T2896] device pim6reg1 entered promiscuous mode [ 447.388020][ T3048] device pim6reg1 entered promiscuous mode [ 447.550532][ T3059] device sit0 left promiscuous mode [ 447.672836][ T3071] device sit0 entered promiscuous mode [ 447.938879][ T3093] device syzkaller0 entered promiscuous mode [ 448.961363][ T3160] geneve1: tun_chr_ioctl cmd 19271 [ 449.141629][ T3175] device syz_tun entered promiscuous mode [ 449.618249][ T3203] device syzkaller0 entered promiscuous mode [ 449.912111][ T3275] bpf_get_probe_write_proto: 6 callbacks suppressed [ 449.912120][ T3275] syz.4.9890[3275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 449.918806][ T3275] syz.4.9890[3275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.393908][ T3388] device syzkaller0 entered promiscuous mode [ 452.539855][ T3399] device pim6reg1 entered promiscuous mode [ 454.450022][ T3522] device veth0_vlan left promiscuous mode [ 454.469405][ T3522] device veth0_vlan entered promiscuous mode [ 454.552068][ T3533] device pim6reg1 entered promiscuous mode [ 454.702631][ T3555] syz.0.9961[3555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 454.702692][ T3555] syz.0.9961[3555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 454.735463][ T3561] syz.1.9963[3561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 454.750567][ T3561] syz.1.9963[3561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 455.447776][ T3590] device pim6reg1 entered promiscuous mode [ 456.250778][ T3673] device veth1_macvtap left promiscuous mode [ 456.271567][ T3678] device pim6reg1 entered promiscuous mode [ 456.390613][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.400916][ T3682] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.417214][ T3682] device bridge_slave_0 entered promiscuous mode [ 456.429664][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.436804][ T3682] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.444089][ T3682] device bridge_slave_1 entered promiscuous mode [ 456.458804][ T3688] device pim6reg1 entered promiscuous mode [ 456.500386][ T3695] device veth0_vlan left promiscuous mode [ 456.549076][ T3695] device veth0_vlan entered promiscuous mode [ 456.675988][ T3711] device wg2 left promiscuous mode [ 456.831869][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 456.839368][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 456.870486][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 456.888929][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 456.908210][ T5742] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.915072][ T5742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 457.009350][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 457.024609][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 457.039714][ T5742] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.046597][ T5742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 457.055465][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 457.063388][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 457.071225][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 457.079057][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 457.094230][ T3682] device veth0_vlan entered promiscuous mode [ 457.103864][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.115320][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.123274][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.131940][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 457.141481][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 457.151429][ T5742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 457.201206][ T3682] device veth1_macvtap entered promiscuous mode [ 457.208019][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.265812][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 457.274277][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 457.394997][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.423396][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.680545][ T3794] syz.4.10030[3794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 457.680600][ T3794] syz.4.10030[3794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.519709][ T3850] device syzkaller0 entered promiscuous mode [ 459.036482][ T9] device bridge_slave_1 left promiscuous mode [ 459.042632][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.050121][ T9] device bridge_slave_0 left promiscuous mode [ 459.056141][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.063577][ T9] device veth1_macvtap left promiscuous mode [ 459.239002][ T3938] syz.2.10067[3938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.239047][ T3938] syz.2.10067[3938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 461.336851][ T4019] device macsec0 entered promiscuous mode [ 461.398379][ T4019] device veth1_macvtap entered promiscuous mode [ 461.404994][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 462.490966][ T4108] device sit0 left promiscuous mode [ 462.630739][ T4135] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.637921][ T4135] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.645359][ T4135] device bridge_slave_0 entered promiscuous mode [ 462.654843][ T4135] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.661968][ T4135] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.671196][ T4135] device bridge_slave_1 entered promiscuous mode [ 462.752020][ T4135] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.758903][ T4135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.765999][ T4135] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.772846][ T4135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 462.808590][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 462.816386][ T2938] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.825499][ T2938] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.844528][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 462.852688][ T2936] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.859535][ T2936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 462.866926][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 462.874836][ T2936] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.881680][ T2936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.898220][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 462.908540][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 462.923190][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 462.936143][ T5874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 462.944198][ T5874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 462.952360][ T5874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 462.961049][ T4135] device veth0_vlan entered promiscuous mode [ 462.973384][ T5874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 462.985040][ T4135] device veth1_macvtap entered promiscuous mode [ 462.997429][ T5874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 463.043016][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 463.503793][ T4248] syz.0.10155[4248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 463.503840][ T4248] syz.0.10155[4248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 463.952191][ T4324] device bridge0 entered promiscuous mode [ 464.159443][ T4333] device syzkaller0 entered promiscuous mode [ 464.736490][ T426] device bridge_slave_1 left promiscuous mode [ 464.753027][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.946142][ T426] device bridge_slave_0 left promiscuous mode [ 464.994863][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.761018][ T4444] device syzkaller0 entered promiscuous mode [ 465.860688][ T4449] device pim6reg1 entered promiscuous mode [ 466.846609][ T4498] syz.3.10222[4498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 466.846662][ T4498] syz.3.10222[4498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 466.928379][ T4499] syz.3.10222[4499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.066783][ T4499] syz.3.10222[4499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.154544][ T4498] device syzkaller0 entered promiscuous mode [ 467.177158][ T4515] device sit0 left promiscuous mode [ 467.364617][ T4526] device lo entered promiscuous mode [ 467.904771][ T4550] device syzkaller0 entered promiscuous mode [ 468.186658][ T4604] device syzkaller0 entered promiscuous mode [ 469.604752][ T4718] syz.3.10285[4718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.604799][ T4718] syz.3.10285[4718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.616931][ T4718] syz.3.10285[4718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.629095][ T4718] syz.3.10285[4718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.692917][ T4724] syz.3.10285[4724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.717191][ T4724] syz.3.10285[4724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.730991][ T4728] syz.0.10288[4728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.744304][ T4728] syz.0.10288[4728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.757215][ T4724] syz.3.10285[4724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.804963][ T4724] syz.3.10285[4724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 470.711845][ T4789] device pim6reg1 entered promiscuous mode [ 470.764279][ T4798] device pim6reg1 entered promiscuous mode [ 470.828935][ T4804] device sit0 entered promiscuous mode [ 472.855193][ T4904] device syzkaller0 entered promiscuous mode [ 473.043983][ T426] device bridge_slave_1 left promiscuous mode [ 473.055043][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.070047][ T426] device bridge_slave_0 left promiscuous mode [ 473.078976][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.094764][ T426] device veth1 left promiscuous mode [ 473.100292][ T426] GPL: port 1(veth1) entered disabled state [ 473.108783][ T426] device bridge_slave_1 left promiscuous mode [ 473.115114][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.131621][ T426] device bridge_slave_0 left promiscuous mode [ 473.138119][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.146803][ T426] device bridge_slave_1 left promiscuous mode [ 473.152837][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.161737][ T426] device bridge_slave_0 left promiscuous mode [ 473.167842][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.177207][ T426] device veth1_macvtap left promiscuous mode [ 473.189219][ T426] device veth0_vlan left promiscuous mode [ 473.966702][ T4976] device syzkaller0 entered promiscuous mode [ 474.221351][ T5015] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.228369][ T5015] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.242852][ T5015] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.249826][ T5015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.256922][ T5015] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.263669][ T5015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.271269][ T5015] device bridge0 entered promiscuous mode [ 474.398197][ T5038] device syzkaller0 entered promiscuous mode [ 474.410922][ T2047] syzkaller0: tun_net_xmit 48 [ 474.421565][ T5038] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 474.428275][ T5038] syzkaller0: Linktype set failed because interface is up [ 474.442710][ T5038] syzkaller0: tun_net_xmit 1280 [ 474.451848][ T5038] syzkaller0: create flow: hash 3376166506 index 2 [ 474.483103][ T5037] syzkaller0: delete flow: hash 3376166506 index 2 [ 475.527981][ T5138] device syzkaller0 entered promiscuous mode [ 475.591933][ T5150] bpf_get_probe_write_proto: 8 callbacks suppressed [ 475.591942][ T5150] syz.0.10400[5150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.598655][ T5150] syz.0.10400[5150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 476.148633][ T5192] device veth1_macvtap left promiscuous mode [ 476.726058][ T5289] device pim6reg1 entered promiscuous mode [ 476.912657][ T5308] device veth1_macvtap left promiscuous mode [ 477.236217][ T5352] device pim6reg1 entered promiscuous mode [ 478.200803][ T5394] syz.3.10479[5394] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 478.200854][ T5394] syz.3.10479[5394] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 478.422119][ T5414] syz.3.10483[5414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 478.463336][ T5414] syz.3.10483[5414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 478.894495][ T5436] syz.4.10491[5436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 478.930918][ T5440] syz.3.10492[5440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 478.969316][ T5440] syz.3.10492[5440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.115065][ T5448] syz.3.10492[5448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.502590][ T5467] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.520807][ T5467] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.528765][ T5467] device bridge0 left promiscuous mode [ 480.871903][ T5502] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.878819][ T5502] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.016423][ T5502] device bridge0 left promiscuous mode [ 482.347868][ T5540] device sit0 entered promiscuous mode [ 482.972233][ T5609] device syzkaller0 entered promiscuous mode [ 483.261958][ T5644] bpf_get_probe_write_proto: 5 callbacks suppressed [ 483.261967][ T5644] syz.4.10550[5644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.270636][ T5644] syz.4.10550[5644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.486450][ T5666] device syzkaller0 entered promiscuous mode [ 483.676003][ T5699] device syzkaller0 entered promiscuous mode [ 484.934339][ T5800] device macsec0 left promiscuous mode [ 485.064162][ T5827] device syzkaller0 entered promiscuous mode [ 485.213247][ T5855] device syzkaller0 entered promiscuous mode [ 485.287076][ T5861] syz.4.10609[5861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.287127][ T5861] syz.4.10609[5861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.298709][ T5863] syz.4.10609[5863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.313084][ T5863] syz.4.10609[5863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 486.221452][ T5960] device pim6reg1 entered promiscuous mode [ 486.779058][ T5998] device syzkaller0 entered promiscuous mode [ 486.813218][ T5990] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 587.165512][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 587.171956][ C1] rcu: 1-...!: (10000 ticks this GP) idle=34a/1/0x4000000000000000 softirq=99805/99805 fqs=0 last_accelerate: 47d2/6fe2 dyntick_enabled: 1 [ 587.185988][ C1] (t=10003 jiffies g=98285 q=83) [ 587.190854][ C1] rcu: rcu_preempt kthread starved for 10003 jiffies! g98285 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 587.202040][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 587.211844][ C1] rcu: RCU grace-period kthread stack dump: [ 587.217806][ C1] task:rcu_preempt state:I stack: 0 pid: 13 ppid: 2 flags:0x10004000 [ 587.226832][ C1] Call Trace: [ 587.229968][ C1] __schedule+0xbe6/0x1330 [ 587.234207][ C1] ? release_firmware_map_entry+0x192/0x192 [ 587.239938][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 587.245234][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 587.250029][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 587.254973][ C1] schedule+0x13d/0x1d0 [ 587.258971][ C1] schedule_timeout+0x18c/0x360 [ 587.263652][ C1] ? prepare_to_swait_event+0x39f/0x3e0 [ 587.269032][ C1] ? console_conditional_schedule+0x10/0x10 [ 587.274759][ C1] ? run_local_timers+0x160/0x160 [ 587.279621][ C1] ? __note_gp_changes+0x2d8/0x6f0 [ 587.284567][ C1] rcu_gp_kthread+0xefc/0x23a0 [ 587.289171][ C1] ? dump_blkd_tasks+0x7e0/0x7e0 [ 587.293939][ C1] ? rcu_barrier_callback+0x50/0x50 [ 587.298974][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 587.303665][ C1] ? __kasan_check_read+0x11/0x20 [ 587.308522][ C1] ? __kthread_parkme+0xb9/0x1c0 [ 587.313292][ C1] kthread+0x34b/0x3d0 [ 587.317202][ C1] ? rcu_barrier_callback+0x50/0x50 [ 587.322249][ C1] ? kthread_blkcg+0xd0/0xd0 [ 587.326812][ C1] ret_from_fork+0x1f/0x30 [ 587.331057][ C1] NMI backtrace for cpu 1 [ 587.335204][ C1] CPU: 1 PID: 6019 Comm: syz.3.10646 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 587.346393][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 587.356386][ C1] Call Trace: [ 587.359504][ C1] [ 587.362203][ C1] dump_stack_lvl+0x1e2/0x24b [ 587.366802][ C1] ? panic+0x812/0x812 [ 587.370703][ C1] ? bfq_pos_tree_add_move+0x43b/0x43b [ 587.376002][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 587.381292][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 587.385986][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 587.391880][ C1] dump_stack+0x15/0x17 [ 587.395878][ C1] nmi_trigger_cpumask_backtrace+0x2b5/0x300 [ 587.401690][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 587.407597][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 587.413322][ C1] rcu_dump_cpu_stacks+0x199/0x2b0 [ 587.418270][ C1] rcu_sched_clock_irq+0xf8a/0x1890 [ 587.423300][ C1] ? rcutree_dead_cpu+0x340/0x340 [ 587.428164][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 587.433193][ C1] update_process_times+0x198/0x200 [ 587.438232][ C1] tick_sched_timer+0x188/0x240 [ 587.442914][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 587.448309][ C1] __hrtimer_run_queues+0x3d7/0xa50 [ 587.453334][ C1] ? hrtimer_interrupt+0x8b0/0x8b0 [ 587.458280][ C1] ? clockevents_program_event+0x214/0x2c0 [ 587.463926][ C1] ? ktime_get_update_offsets_now+0x266/0x280 [ 587.469825][ C1] hrtimer_interrupt+0x39a/0x8b0 [ 587.474602][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 587.480339][ C1] asm_call_irq_on_stack+0xf/0x20 [ 587.485184][ C1] [ 587.487964][ C1] sysvec_apic_timer_interrupt+0x85/0xe0 [ 587.493430][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 587.499246][ C1] RIP: 0010:kasan_check_range+0x48/0x2a0 [ 587.504724][ C1] Code: 0f 82 67 02 00 00 48 89 fb 48 c1 eb 2f 81 fb ff ff 01 00 0f 82 54 02 00 00 49 89 fc 49 c1 ec 03 49 b8 00 00 00 00 00 fc ff df <4f> 8d 0c 04 4c 8d 54 37 ff 49 c1 ea 03 49 bb 01 00 00 00 00 fc ff [ 587.524154][ C1] RSP: 0018:ffffc9000116e718 EFLAGS: 00000a02 [ 587.530050][ C1] RAX: 0000000000000001 RBX: 000000000001ffff RCX: ffffffff849881f5 [ 587.537872][ C1] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff88810ffa6380 [ 587.545794][ C1] RBP: ffffc9000116e740 R08: dffffc0000000000 R09: ffffed1021ff4c72 [ 587.553594][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11021ff4c70 [ 587.561410][ C1] R13: ffff88810ffa6300 R14: 000000007fe07579 R15: ffffc9000116ebe0 [ 587.569239][ C1] ? tipc_sk_rcv+0x1795/0x1e30 [ 587.573826][ C1] __kasan_check_write+0x14/0x20 [ 587.578590][ C1] tipc_sk_rcv+0x1795/0x1e30 [ 587.583023][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 587.588663][ C1] ? __stack_depot_save+0x468/0x4d0 [ 587.593698][ C1] ? __bpf_get_stack+0x476/0x570 [ 587.598468][ C1] ? memcpy+0x56/0x70 [ 587.602286][ C1] ? kfree_skbmem+0x104/0x170 [ 587.606797][ C1] ? kfree_skb+0xc1/0x320 [ 587.610966][ C1] ? __skb_queue_purge+0x180/0x180 [ 587.615915][ C1] ? bpf_get_stack+0x31/0x40 [ 587.620340][ C1] ? bpf_get_stack_raw_tp+0x1b2/0x220 [ 587.625547][ C1] ? bpf_ringbuf_query+0xad/0x130 [ 587.630406][ C1] tipc_node_xmit+0x34b/0xe30 [ 587.634925][ C1] ? bpf_trace_run1+0x210/0x210 [ 587.639709][ C1] ? kfree_skbmem+0x104/0x170 [ 587.644221][ C1] ? ____kasan_slab_free+0x12c/0x160 [ 587.649341][ C1] ? tipc_node_get_linkname+0x190/0x190 [ 587.654723][ C1] ? __bpf_trace_kmem_free+0x6f/0x90 [ 587.659844][ C1] ? kfree_skbmem+0x104/0x170 [ 587.664362][ C1] ? __traceiter_kmem_cache_free+0x2e/0x50 [ 587.670002][ C1] tipc_node_distr_xmit+0x36a/0x4d0 [ 587.675033][ C1] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 587.680066][ C1] ? trace_tipc_sk_rej_msg+0x2b/0x6f0 [ 587.685272][ C1] tipc_sk_rcv+0x177d/0x1e30 [ 587.689704][ C1] ? __skb_queue_purge+0x180/0x180 [ 587.694649][ C1] tipc_node_xmit+0x34b/0xe30 [ 587.699159][ C1] ? tipc_node_get_linkname+0x190/0x190 [ 587.704544][ C1] tipc_sk_push_backlog+0x4da/0x7b0 [ 587.709575][ C1] tipc_sk_proto_rcv+0xaa9/0x1db0 [ 587.714436][ C1] ? trace_tipc_sk_dump+0x6e0/0x6e0 [ 587.719469][ C1] ? debug_smp_processor_id+0x17/0x20 [ 587.724676][ C1] ? get_perf_callchain+0x5cb/0x810 [ 587.729757][ C1] tipc_sk_filter_rcv+0x3603/0x3e00 [ 587.734771][ C1] ? put_callchain_entry+0xb0/0xb0 [ 587.739694][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 587.745348][ C1] ? __stack_depot_save+0x468/0x4d0 [ 587.750370][ C1] ? __bpf_get_stack+0x4c7/0x570 [ 587.755136][ C1] ? kfree_skbmem+0x104/0x170 [ 587.759651][ C1] ? kfree_skb+0xc1/0x320 [ 587.763821][ C1] ? stack_map_get_build_id_offset+0x1460/0x1460 [ 587.769994][ C1] ? bpf_get_stack+0x31/0x40 [ 587.774408][ C1] ? bpf_get_stack_raw_tp+0x1b2/0x220 [ 587.779619][ C1] ? tipc_sk_dump+0xf50/0xf50 [ 587.784130][ C1] ? __kasan_check_write+0x14/0x20 [ 587.789076][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 587.793961][ C1] ? kmem_cache_free+0xa9/0x1e0 [ 587.798635][ C1] tipc_sk_rcv+0x8a1/0x1e30 [ 587.802964][ C1] ? kfree_skbmem+0x104/0x170 [ 587.807490][ C1] ? __skb_queue_purge+0x180/0x180 [ 587.812421][ C1] ? tipc_sk_filter_rcv+0x3583/0x3e00 [ 587.817634][ C1] tipc_node_xmit+0x34b/0xe30 [ 587.822144][ C1] ? tipc_node_get_linkname+0x190/0x190 [ 587.827528][ C1] tipc_node_distr_xmit+0x36a/0x4d0 [ 587.832555][ C1] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 587.837618][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 587.842971][ C1] tipc_sk_backlog_rcv+0x18b/0x210 [ 587.847919][ C1] ? tipc_sk_timeout+0xab0/0xab0 [ 587.852693][ C1] ? __local_bh_enable_ip+0x53/0x80 [ 587.857731][ C1] ? lock_sock_nested+0x26a/0x300 [ 587.862588][ C1] __release_sock+0x148/0x410 [ 587.867103][ C1] sock_setsockopt+0x1e3b/0x2e00 [ 587.871874][ C1] ? bpf_prog_array_is_empty+0x60/0x80 [ 587.877179][ C1] ? __sock_set_mark+0x160/0x160 [ 587.881944][ C1] ? __cgroup_bpf_run_filter_sysctl+0xb40/0xb40 [ 587.888032][ C1] ? security_socket_setsockopt+0x82/0xb0 [ 587.893575][ C1] __sys_setsockopt+0x441/0x870 [ 587.898264][ C1] ? __ia32_sys_recv+0xb0/0xb0 [ 587.902861][ C1] ? debug_smp_processor_id+0x17/0x20 [ 587.908091][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 587.913969][ C1] ? __bpf_trace_sys_enter+0x62/0x70 [ 587.919181][ C1] __x64_sys_setsockopt+0xbf/0xd0 [ 587.924035][ C1] do_syscall_64+0x34/0x70 [ 587.928289][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 587.934014][ C1] RIP: 0033:0x7f9b4a609bd9 [ 587.938273][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 587.957708][ C1] RSP: 002b:00007f9b4986a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 587.965955][ C1] RAX: ffffffffffffffda RBX: 00007f9b4a798038 RCX: 00007f9b4a609bd9 [ 587.973763][ C1] RDX: 0000000000000021 RSI: 0000000000000001 RDI: 0000000000000003 [ 587.981575][ C1] RBP: 00007f9b4a678aa1 R08: 0000000000000004 R09: 0000000000000000 [ 587.989385][ C1] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 587.997196][ C1] R13: 000000000000000b R14: 00007f9b4a798038 R15: 00007ffe9d753328 [ 616.879840][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [syz.3.10646:6018] [ 616.887981][ C0] Modules linked in: [ 616.891720][ C0] CPU: 0 PID: 6018 Comm: syz.3.10646 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 616.902907][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 616.912813][ C0] RIP: 0010:kvm_wait+0xfc/0x150 [ 616.917493][ C0] Code: 38 f0 75 26 41 f7 c7 00 02 00 00 75 0f 0f 1f 44 00 00 0f 00 2d 95 52 d5 03 f4 eb 0e 0f 1f 44 00 00 0f 00 2d 86 52 d5 03 fb f4 <4c> 89 7c 24 18 ff 74 24 18 9d 48 c7 44 24 20 0e 36 e0 45 49 c7 04 [ 616.937455][ C0] RSP: 0018:ffffc90000f57680 EFLAGS: 00000246 [ 616.943355][ C0] RAX: 0000000000000003 RBX: 1ffff920001eaed4 RCX: ffffffff8150b5a4 [ 616.951163][ C0] RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffffc90000f576c0 [ 616.958976][ C0] RBP: ffffc90000f57730 R08: dffffc0000000000 R09: ffffed1021ff4c72 [ 616.966788][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 616.974597][ C0] R13: ffff88810ffa6388 R14: 0000000000000003 R15: 0000000000000246 [ 616.982412][ C0] FS: 00007f9b4988b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 616.991176][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 616.997596][ C0] CR2: 0000000000000000 CR3: 000000010e28f000 CR4: 00000000003506b0 [ 617.005412][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 617.013223][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 617.021030][ C0] Call Trace: [ 617.024153][ C0] [ 617.026862][ C0] ? show_regs+0x58/0x60 [ 617.030931][ C0] ? watchdog_timer_fn+0x471/0x590 [ 617.035876][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 617.040996][ C0] ? __hrtimer_run_queues+0x3d7/0xa50 [ 617.046210][ C0] ? hrtimer_interrupt+0x8b0/0x8b0 [ 617.051152][ C0] ? clockevents_program_event+0x214/0x2c0 [ 617.056793][ C0] ? ktime_get_update_offsets_now+0x266/0x280 [ 617.062698][ C0] ? hrtimer_interrupt+0x39a/0x8b0 [ 617.067655][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 617.073552][ C0] ? asm_call_irq_on_stack+0xf/0x20 [ 617.078569][ C0] [ 617.081369][ C0] ? sysvec_apic_timer_interrupt+0x85/0xe0 [ 617.087000][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 617.092989][ C0] ? __pv_queued_spin_lock_slowpath+0x6d4/0xc70 [ 617.099152][ C0] ? kvm_wait+0xfc/0x150 [ 617.103225][ C0] ? asm_common_interrupt+0x1e/0x40 [ 617.108262][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 617.113235][ C0] ? __pv_queued_spin_lock_slowpath+0x6d4/0xc70 [ 617.119296][ C0] __pv_queued_spin_lock_slowpath+0x72f/0xc70 [ 617.125194][ C0] ? __pv_queued_spin_unlock_slowpath+0x280/0x280 [ 617.131444][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 617.136206][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 617.141241][ C0] ? selinux_socket_sendmsg+0x243/0x340 [ 617.146623][ C0] lock_sock_nested+0x92/0x300 [ 617.151220][ C0] ? sock_init_data+0xc0/0xc0 [ 617.155738][ C0] ? _raw_spin_unlock_bh+0x51/0x60 [ 617.160683][ C0] tipc_sendstream+0x47/0x70 [ 617.165115][ C0] ? tipc_getsockopt+0x790/0x790 [ 617.169882][ C0] ____sys_sendmsg+0x59e/0x8f0 [ 617.174486][ C0] ? __sys_sendmsg_sock+0x40/0x40 [ 617.179345][ C0] ? import_iovec+0xe5/0x120 [ 617.183767][ C0] ___sys_sendmsg+0x252/0x2e0 [ 617.188281][ C0] ? __sys_sendmsg+0x280/0x280 [ 617.192888][ C0] ? alloc_file_pseudo+0x280/0x2f0 [ 617.197833][ C0] ? __fdget+0x1bc/0x240 [ 617.201907][ C0] __se_sys_sendmsg+0x1b1/0x280 [ 617.206594][ C0] ? __x64_sys_sendmsg+0x90/0x90 [ 617.211373][ C0] ? __bpf_trace_sys_enter+0x62/0x70 [ 617.216487][ C0] __x64_sys_sendmsg+0x7b/0x90 [ 617.221087][ C0] do_syscall_64+0x34/0x70 [ 617.225342][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 617.231069][ C0] RIP: 0033:0x7f9b4a609bd9 [ 617.235323][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 617.254761][ C0] RSP: 002b:00007f9b4988b048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 617.263006][ C0] RAX: ffffffffffffffda RBX: 00007f9b4a797f60 RCX: 00007f9b4a609bd9 [ 617.270817][ C0] RDX: 0000000000000000 RSI: 0000000020003280 RDI: 0000000000000004 [ 617.278627][ C0] RBP: 00007f9b4a678aa1 R08: 0000000000000000 R09: 0000000000000000 [ 617.286439][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 617.294249][ C0] R13: 000000000000000b R14: 00007f9b4a797f60 R15: 00007ffe9d753328 [ 617.302072][ C0] Sending NMI from CPU 0 to CPUs 1: [ 617.308003][ C1] NMI backtrace for cpu 1 [ 617.308010][ C1] CPU: 1 PID: 6019 Comm: syz.3.10646 Tainted: G W 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 617.308015][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 617.308019][ C1] RIP: 0010:_raw_spin_unlock_bh+0x1d/0x60 [ 617.308028][ C1] Code: 0f 0b 66 2e 0f 1f 84 00 00 00 00 00 90 55 48 89 e5 53 48 89 fb 48 c7 c0 b0 77 6c 86 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 0c 48 c7 c7 b0 77 6c 86 e8 01 85 f6 fc 48 83 3d 79 [ 617.308032][ C1] RSP: 0018:ffffc9000116e748 EFLAGS: 00000a06 [ 617.308039][ C1] RAX: 1ffffffff0cd8ef6 RBX: ffffc9000116ebf4 RCX: dffffc0000000000 [ 617.308044][ C1] RDX: 0000000000000000 RSI: 000000007fe07579 RDI: ffffc9000116ebf4 [ 617.308048][ C1] RBP: ffffc9000116e750 R08: ffffffff84986d65 R09: 0000000000000003 [ 617.308052][ C1] R10: fffff5200022dcdc R11: dffffc0000000001 R12: dffffc0000000000 [ 617.308057][ C1] R13: ffffc9000116ebe0 R14: 000000007fe07579 R15: ffffc9000116ebe0 [ 617.308061][ C1] FS: 00007f9b4986a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 617.308065][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 617.308070][ C1] CR2: 00007f9b49869fa8 CR3: 000000010e28f000 CR4: 00000000003506a0 [ 617.308074][ C1] DR0: 0000000020000240 DR1: 0000000000000000 DR2: 0000000000000000 [ 617.308078][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 617.308081][ C1] Call Trace: [ 617.308082][ C1] [ 617.308085][ C1] ? show_regs+0x58/0x60 [ 617.308088][ C1] ? nmi_cpu_backtrace+0x133/0x160 [ 617.308092][ C1] ? _raw_spin_unlock_bh+0x1d/0x60 [ 617.308095][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 617.308097][ C1] ? nmi_handle+0xa8/0x280 [ 617.308100][ C1] ? _raw_spin_unlock_bh+0x1d/0x60 [ 617.308102][ C1] ? default_do_nmi+0x69/0x160 [ 617.308104][ C1] ? exc_nmi+0xad/0x100 [ 617.308107][ C1] ? end_repeat_nmi+0x16/0x31 [ 617.308109][ C1] ? tipc_sk_rcv+0x305/0x1e30 [ 617.308111][ C1] ? _raw_spin_unlock_bh+0x1d/0x60 [ 617.308114][ C1] ? _raw_spin_unlock_bh+0x1d/0x60 [ 617.308116][ C1] ? _raw_spin_unlock_bh+0x1d/0x60 [ 617.308118][ C1] [ 617.308120][ C1] tipc_sk_rcv+0x489/0x1e30 [ 617.308122][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 617.308125][ C1] ? __stack_depot_save+0x468/0x4d0 [ 617.308128][ C1] ? __bpf_get_stack+0x476/0x570 [ 617.308130][ C1] ? memcpy+0x56/0x70 [ 617.308132][ C1] ? kfree_skbmem+0x104/0x170 [ 617.308134][ C1] ? kfree_skb+0xc1/0x320 [ 617.308137][ C1] ? __skb_queue_purge+0x180/0x180 [ 617.308139][ C1] ? bpf_get_stack+0x31/0x40 [ 617.308141][ C1] ? bpf_get_stack_raw_tp+0x1b2/0x220 [ 617.308144][ C1] ? bpf_ringbuf_query+0xad/0x130 [ 617.308146][ C1] tipc_node_xmit+0x34b/0xe30 [ 617.308149][ C1] ? bpf_trace_run1+0x210/0x210 [ 617.308151][ C1] ? kfree_skbmem+0x104/0x170 [ 617.308153][ C1] ? ____kasan_slab_free+0x12c/0x160 [ 617.308156][ C1] ? tipc_node_get_linkname+0x190/0x190 [ 617.308159][ C1] ? __bpf_trace_kmem_free+0x6f/0x90 [ 617.308161][ C1] ? kfree_skbmem+0x104/0x170 [ 617.308163][ C1] ? __traceiter_kmem_cache_free+0x2e/0x50 [ 617.308166][ C1] tipc_node_distr_xmit+0x36a/0x4d0 [ 617.308168][ C1] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 617.308171][ C1] ? trace_tipc_sk_rej_msg+0x2b/0x6f0 [ 617.308173][ C1] tipc_sk_rcv+0x177d/0x1e30 [ 617.308175][ C1] ? __skb_queue_purge+0x180/0x180 [ 617.308177][ C1] tipc_node_xmit+0x34b/0xe30 [ 617.308180][ C1] ? tipc_node_get_linkname+0x190/0x190 [ 617.308182][ C1] tipc_sk_push_backlog+0x4da/0x7b0 [ 617.308184][ C1] tipc_sk_proto_rcv+0xaa9/0x1db0 [ 617.308187][ C1] ? trace_tipc_sk_dump+0x6e0/0x6e0 [ 617.308189][ C1] ? debug_smp_processor_id+0x17/0x20 [ 617.308192][ C1] ? get_perf_callchain+0x5cb/0x810 [ 617.308194][ C1] tipc_sk_filter_rcv+0x3603/0x3e00 [ 617.308196][ C1] ? put_callchain_entry+0xb0/0xb0 [ 617.308199][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 617.308201][ C1] ? __stack_depot_save+0x468/0x4d0 [ 617.308204][ C1] ? __bpf_get_stack+0x4c7/0x570 [ 617.308206][ C1] ? kfree_skbmem+0x104/0x170 [ 617.308208][ C1] ? kfree_skb+0xc1/0x320 [ 617.308211][ C1] ? stack_map_get_build_id_offset+0x1460/0x1460 [ 617.308213][ C1] ? bpf_get_stack+0x31/0x40 [ 617.308215][ C1] ? bpf_get_stack_raw_tp+0x1b2/0x220 [ 617.308218][ C1] ? tipc_sk_dump+0xf50/0xf50 [ 617.308220][ C1] ? __kasan_check_write+0x14/0x20 [ 617.308222][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 617.308225][ C1] ? kmem_cache_free+0xa9/0x1e0 [ 617.308227][ C1] tipc_sk_rcv+0x8a1/0x1e30 [ 617.308229][ C1] ? kfree_skbmem+0x104/0x170 [ 617.308231][ C1] ? __skb_queue_purge+0x180/0x180 [ 617.308234][ C1] ? tipc_sk_filter_rcv+0x3583/0x3e00 [ 617.308236][ C1] tipc_node_xmit+0x34b/0xe30 [ 617.308238][ C1] ? tipc_node_get_linkname+0x190/0x190 [ 617.308241][ C1] tipc_node_distr_xmit+0x36a/0x4d0 [ 617.308243][ C1] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 617.308246][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 617.308248][ C1] tipc_sk_backlog_rcv+0x18b/0x210 [ 617.308250][ C1] ? tipc_sk_timeout+0xab0/0xab0 [ 617.308253][ C1] ? __local_bh_enable_ip+0x53/0x80 [ 617.308255][ C1] ? lock_sock_nested+0x26a/0x300 [ 617.308258][ C1] __release_sock+0x148/0x410 [ 617.308260][ C1] sock_setsockopt+0x1e3b/0x2e00 [ 617.308263][ C1] ? bpf_prog_array_is_empty+0x60/0x80 [ 617.308265][ C1] ? __sock_set_mark+0x160/0x160 [ 617.308268][ C1] ? __cgroup_bpf_run_filter_sysctl+0xb40/0xb40 [ 617.308270][ C1] ? security_socket_setsockopt+0x82/0xb0 [ 617.308273][ C1] __sys_setsockopt+0x441/0x870 [ 617.308275][ C1] ? __ia32_sys_recv+0xb0/0xb0 [ 617.308277][ C1] ? debug_smp_processor_id+0x17/0x20 [ 617.308280][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 617.308283][ C1] ? __bpf_trace_sys_enter+0x62/0x70 [ 617.308285][ C1] __x64_sys_setsockopt+0xbf/0xd0 [ 617.308287][ C1] do_syscall_64+0x34/0x70 [ 617.308290][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 617.308292][ C1] RIP: 0033:0x7f9b4a609bd9 [ 617.308299][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 617.308302][ C1] RSP: 002b:00007f9b4986a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 617.308308][ C1] RAX: ffffffffffffffda RBX: 00007f9b4a798038 RCX: 00007f9b4a609bd9 [ 617.308311][ C1] RDX: 0000000000000021 RSI: 0000000000000001 RDI: 0000000000000003 [ 617.308314][ C1] RBP: 00007f9b4a678aa1 R08: 0000000000000004 R09: 0000000000000000 [ 617.308317][ C1] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 617.308321][ C1] R13: 000000000000000b R14: 00007f9b4a798038 R15: 00007ffe9d753328