last executing test programs: 7m37.703702694s ago: executing program 3 (id=288): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r5) 7m37.702369174s ago: executing program 3 (id=289): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000057a564218dd378562d992522f4ceb2e7c8001b5ffdf1a15e95cd336c0347a78be0a29eb6f9c9c14f46cc41cc56474977350fa9918d07886c640eef780d1be1409d1fb3ef859c27f39b6dbcd14f8bb1364ad03fe65ca987816d639788a1eb2b12861162ea56dd2963affd6f8b566391e956071562c59972d49fce4ae8cddb82deb09fb111cff4149e75c43bcd1bd4d3dbd661abe7b54c4f37e880e9f2ba7febd2669dd3e871d02d97"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000a40)=""/4096, 0xfb, 0x1000, 0x0, 0x6543}, 0x20) unlink(&(0x7f0000000040)='./file0\x00') ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000101000000000000000095000000d3031a00"], &(0x7f0000000100)='GPL\x00', 0x3, 0x1, &(0x7f0000000140)=""/250}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0x1}, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x208000, 0x1, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r5, &(0x7f0000000240), 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x29, &(0x7f0000000500)=[{}], 0x8, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x41, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x3e, &(0x7f0000001a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_idx={0x18, 0x3}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xff}}, @map_val={0x18, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x4}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @map_val={0x18, 0x4, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xe94}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x8}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000a80)='GPL\x00', 0x101, 0x0, 0x0, 0x41100, 0x20, '\x00', r6, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ff000}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000540), &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x21, &(0x7f00000005c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000600), 0x0, 0x0, 0x82, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffde7) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 5m56.754167674s ago: executing program 3 (id=291): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x20000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffe0002}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)=@generic={&(0x7f0000000380)='./file0\x00', r4}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000000), 0x400000) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5d31, 0x2c04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) openat$cgroup_subtree(r7, &(0x7f0000000280), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000500), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xdb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) 5m54.717057021s ago: executing program 3 (id=306): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x35, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000280), 0x8, 0x82, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4"], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xb9, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000040), &(0x7f0000000440)=""/183}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r4, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x7, 0x64, 0xd2, 0x2a8, r0, 0xc5b, '\x00', r3, 0xffffffffffffffff, 0x5, 0x1, 0x2}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x7, 0x64, 0xd2, 0x2a8, r0, 0xc5b, '\x00', r3, 0xffffffffffffffff, 0x5, 0x1, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r7, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r9}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x20001400) (async) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x20001400) write$cgroup_subtree(r10, &(0x7f00000000c0)=ANY=[], 0x5) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200052f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa000088ca"], 0xcfa4) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) 5m48.585251574s ago: executing program 3 (id=319): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="8e16cb239da51e7f218e", @ANYRES32], 0x0}, 0x90) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x7}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000000)={&(0x7f00000057c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000400)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="5eaa00000000000071101000b4797d7e27c43a0daf34d6ec"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x170c599e5d9394c2, 0xa, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000060000000000000009000000851000000700000018120000", @ANYRES32=r0, @ANYBLOB='\x00'/12, @ANYRES32=r5, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000380)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x3}, 0x10, 0x0, r5, 0x0, &(0x7f0000000840)=[r1], 0x0, 0x10, 0x8}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)) 3m0.103317433s ago: executing program 2 (id=325): socketpair(0x18, 0x6, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0xff, 0x5d0, 0x6, 0x2, r0, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x2, 0x6}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0xd, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0xf1, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb1, 0xb1, 0x5, [@func={0xb, 0x0, 0x0, 0xc, 0x1}, @enum={0x7, 0x1, 0x0, 0x6, 0x4, [{0x1, 0xfffffffe}]}, @fwd={0xa}, @struct={0xb, 0x6, 0x0, 0x4, 0x1, 0x80, [{0x1, 0x2, 0x7fffffff}, {0x5, 0x4, 0xffffff7f}, {0x7, 0x3, 0xc3}, {0x0, 0x2, 0x3}, {0x3, 0x1, 0x8}, {0x7, 0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1, 0x6}}, @datasec={0x10, 0x1, 0x0, 0xf, 0x1, [{0x1, 0x6, 0x78}], 'W'}]}, {0x0, [0x0, 0x0, 0x30]}}, &(0x7f0000000500)=""/32, 0xd1, 0x20, 0x1, 0x53c}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x14, 0x7, 0x80000000, 0x2, 0x102, r1, 0x7fff, '\x00', r2, r3, 0x1, 0x4, 0x1}, 0x48) (async) r5 = perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x80, 0xfe, 0xc0, 0x15, 0xff, 0x0, 0x942, 0x8000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6c5, 0x0, @perf_config_ext={0x0, 0x8}, 0x4000, 0x4, 0x80000001, 0x7, 0x7, 0x6, 0x714, 0x0, 0x9, 0x0, 0x8}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) r6 = perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x7, 0xd3, 0x9, 0xf8, 0x0, 0x140000, 0x41022, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xafd7, 0x4, @perf_bp={&(0x7f0000000600), 0x2}, 0x800, 0xfffffffffffffffb, 0x4, 0x2, 0x8001, 0x3, 0x100, 0x0, 0xbe5e, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r5, 0xb) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000900)={&(0x7f0000000740)="bc588f653147f896718f8ccfb016e5dd00048ee2eb2b1d8ae954ef55d28f0d865b3ce57d2cc50f0772bb214fc2bc0adff7fa6f30bf41908f98d0a6c7d9bb5c0380c0f51c529bd34ca0ed58c49f26df6cff9d13394d5b3ec160da033cb8f903ce7714b2927e6bd04c1bcfe3a8db", &(0x7f00000007c0)=""/122, &(0x7f0000000840)="8e25a3dfefa25e964230d361bdc6d81294742d6c1031998b4434bb2f35a815a8bdc1d5973f4e525c8384ba5b6dd1d220824c9f3bdbe45c7d39a11baeeae7fe4779f9ca", &(0x7f00000008c0)="ce0b8fddb6bee1bbd373669ca23eb3a86073f49ebce860570ff94f8fc649", 0x7, r4, 0x4}, 0x38) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000940)={0x3}, 0x8) r7 = openat$cgroup(r3, &(0x7f0000000980)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r7, &(0x7f00000009c0), 0x2, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xd, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x2}, [@jmp={0x5, 0x1, 0x2, 0x5, 0x3, 0x42df10f9efd995ef, 0x4}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xc}, @call={0x85, 0x0, 0x0, 0x2c}, @jmp={0x5, 0x0, 0x8, 0x8, 0xa, 0x1, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f0000000a80)='syzkaller\x00', 0x7, 0x30, &(0x7f0000000ac0)=""/48, 0x41000, 0x63, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000b00)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x3, 0x1, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[r1, r1, r4, r4, r1], 0x0, 0x10, 0x80000000}, 0x90) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000d80)={@cgroup=r7, 0x6820cb9c58adf95a, 0x0, 0x6, &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000cc0)=[0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000dc0)={@cgroup=r7, r8, 0x31, 0x0, 0x0, @link_fd, r9}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000011c0)={r3, 0x20, &(0x7f0000001180)={&(0x7f0000000f80)=""/209, 0xd1, 0x0, &(0x7f0000001080)=""/225, 0xe1}}, 0x10) (async) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001200)={0x0, 0xf8, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0x1}]}, &(0x7f0000000e40)='syzkaller\x00', 0x8000, 0x4a, &(0x7f0000000e80)=""/74, 0x41000, 0x20, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000f00)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000f40)={0x0, 0xc, 0xe, 0x76000000}, 0x10, r10, 0x0, 0x1, &(0x7f0000001240)=[r4, r11, r1], &(0x7f0000001280)=[{0x0, 0x4, 0x1, 0x5}], 0x10, 0xffff}, 0x90) (async) socketpair(0x13, 0x80000, 0x6, &(0x7f0000001380)={0xffffffffffffffff}) recvmsg(r12, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000013c0)=""/200, 0xc8}, {&(0x7f00000014c0)=""/92, 0x5c}, {&(0x7f0000001540)=""/122, 0x7a}], 0x3, &(0x7f0000001600)=""/205, 0xcd}, 0x1) r13 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a80)={0x6, 0x13, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x6, 0x4, 0x0, 0x6}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @jmp={0x5, 0x0, 0xb, 0x7, 0x1, 0x30, 0x10}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}]}, &(0x7f0000001800)='syzkaller\x00', 0x5, 0xf5, &(0x7f0000001840)=""/245, 0x40f00, 0x12, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001980)={0x4, 0xb, 0x447d, 0x9}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000019c0)=[r1, r4, r1], &(0x7f0000001a00)=[{0x3, 0x4, 0xf}, {0x1, 0x3, 0x10, 0x9}, {0x3, 0x1, 0xe, 0xb}, {0x2, 0x3, 0x1}, {0x1, 0x2, 0x1, 0x2}, {0x4, 0x1, 0x5, 0x9}, {0x4, 0x5, 0x8, 0x5}], 0x10, 0x6}, 0x90) (async) r14 = perf_event_open(&(0x7f0000001bc0)={0x1, 0x80, 0x9, 0x3, 0x3, 0x10, 0x0, 0xe1a, 0x400, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff5, 0x2, @perf_config_ext={0x7, 0x3}, 0x1000a, 0x5, 0x8001, 0x2, 0x3, 0x8, 0x6, 0x0, 0xc45e, 0x0, 0x5}, 0xffffffffffffffff, 0xf, r6, 0xb) perf_event_open$cgroup(&(0x7f0000001b40)={0x3, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x7, 0x802, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xffff}, 0x2, 0xbd20, 0x6, 0x1, 0x4, 0x1000, 0xb48, 0x0, 0xff, 0x0, 0x8}, r7, 0x7, r14, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001c40)={0x5}, 0x8) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e40)={0x6, 0xf, &(0x7f0000001c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@printk={@lld}, @generic={0x8, 0x6, 0x3, 0x7dbe, 0x2}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x7}, @exit]}, &(0x7f0000001d00)='syzkaller\x00', 0x2, 0xae, &(0x7f0000001d40)=""/174, 0x40f00, 0x28, '\x00', 0x0, 0x25, r13, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e00)={0xff, 0xb, 0x5, 0x8}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) getpid() (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002100)={0x4, 0x0}, 0x8) (async) r16 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002380)={0x6, 0x4, &(0x7f0000002140)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x80000001}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}], &(0x7f0000002180)='GPL\x00', 0xd, 0x36, &(0x7f00000021c0)=""/54, 0x41000, 0x2b, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000002200)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000002240)={0x3, 0x8, 0xff, 0x4}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000002280)=[r1, r11, r4], &(0x7f00000022c0)=[{0x1, 0x4, 0x4, 0x9}, {0x1, 0x4, 0xb, 0x5}, {0x2, 0x1, 0x10, 0x8}, {0x2, 0x2, 0x3, 0x5}, {0x5, 0x2, 0x10, 0xb}, {0x0, 0x5, 0xc, 0xb}, {0x2, 0x2, 0xe, 0x7}, {0x1, 0x4, 0x0, 0x1}, {0x4, 0x5, 0xb, 0x9}], 0x10, 0x8a}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x1e, 0x18, &(0x7f0000001f00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_fd={0x18, 0x4, 0x1, 0x0, r1}, @jmp={0x5, 0x1, 0xc, 0x0, 0x7, 0x50, 0x1}, @map_fd={0x18, 0xb, 0x1, 0x0, r4}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xc}, @jmp={0x5, 0x1, 0x6, 0x7, 0x9, 0x2, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001fc0)='GPL\x00', 0x2, 0x88, &(0x7f0000002000)=""/136, 0x41000, 0x2, '\x00', r2, 0x31, r3, 0x8, &(0x7f00000020c0)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, r15, r16, 0x4, 0x0, &(0x7f0000002440)=[{0x4, 0x4, 0x0, 0x4}, {0x3, 0x1, 0x1, 0xb}, {0x3, 0x5, 0x4, 0x5}, {0x3, 0x5, 0x10, 0x5}], 0x10, 0x4}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002580)={0x1b, 0x0, 0x0, 0x9, 0x0, r1, 0x3ff, '\x00', r2, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x48) 2m53.062734168s ago: executing program 1 (id=331): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000340)=ANY=[@ANYRES8], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f0000000500)=""/195, 0x41100, 0x8, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffffb3}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0xb, 0x8d}, 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7fffffff}, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r6) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r5) 2m53.055107899s ago: executing program 2 (id=332): recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0xffffffffffffff3c, 0x4000017}, 0x10084000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000edcbac7ed21c2d3c917a6a0532f297ad2e95c24624e0c49dcce9bcbd637c619901a517469fccf16a4bb0c4aa5498fe17f0351462ed625125a36df4a65713801cbec619cc0eeff6dadb385c21e7d8f1df9823a389b7dfb5cc6606ad2d38cf4f59672ace187bbd46a97b672cfdfb4f2933d485b7ead45028b2417f347f7b6e7c4a5adbb7557ec1a1c8102e844068563c14bb1c874a0504d1c23e07baac3c5fc3"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) socketpair(0x1, 0x80000, 0x1, &(0x7f0000000280)) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r4}, 0x10) ioctl$TUNSETOFFLOAD(r2, 0x40086607, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0xad2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x20, 0x80, 0x2, 0x0, 0x6, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x198, 0x4, @perf_config_ext={0x8, 0x40}, 0x10000, 0x9, 0xe0b, 0x0, 0x4, 0x200, 0x3, 0x0, 0x800007, 0x0, 0x7}, r2, 0x8, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f00000003c0)=0xfffffffffffffffc, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000003c0)='./file0\x00', 0x155) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f3"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"/1012], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 2m33.983230479s ago: executing program 0 (id=337): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_tracing={0x1a, 0x10, &(0x7f0000000940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x31d}, {}, {}, [@alu={0x7, 0x1, 0x4, 0x1, 0x8, 0xfffffffffffffff4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='syzkaller\x00', 0x19, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x243db, 0xffffffffffffffff, 0x1, &(0x7f0000000300)=[r0], &(0x7f00000009c0)=[{0x1, 0x3, 0xf, 0x7}], 0x10, 0x10000}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000004055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000000)='/proc/t/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee\x00\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x5, 0xd3, &(0x7f0000000500)=""/211, 0x0, 0x0, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1393543e0e0c9a14, 0x0, '\x00', 0x0, 0x7a0fbe8c97c053ab, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x6, 0x0, 0x42}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 2m33.12060448s ago: executing program 0 (id=338): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x6e5}]}) openat$cgroup_devices(r1, &(0x7f0000001600)='devices.deny\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000016c0)={r0, 0x58, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000001700)=ANY=[@ANYBLOB="22191753921d70877d09be94e939e03fbce976e02bd779db383ab1192a5d738a2543e72c568835cc4ecc7dff202c12"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="ecb91cedd3a908d46ce8569374c4f6e243ba49d8e3c3e2ea45108978b4d4df6bd4acef"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000002180)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r7, 0x0, 0x0}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xd, 0x4, 0x4, 0x9, 0x1610, r8}, 0x48) 2m33.11563555s ago: executing program 4 (id=330): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000540)={'dvmrp1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000400)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x0, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0x58, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$ENABLE_STATS(0x20, &(0x7f0000000800), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r5}, &(0x7f0000000240), &(0x7f0000000400)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES8=r7, @ANYRESOCT=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b706000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0xc, 0x1f, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000008000000000000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400000000008500000083000000bf090000000000005509010000000000950000000000000085100000050a00000a10400010000000b7080000000000007b8af8ff00000000b7080000030000107b8af0ff00000000bfa100000000200007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a50000004750000000000000bf91000000000000b7020000beb48a2f8500000001000000b7000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0xd4, 0x4d, &(0x7f0000000180)=""/77, 0x40f00, 0x48, '\x00', r6, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0xd, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x409, 0x0, 0x0, 0x0, 0x2e, '\x00', r6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r9}, 0x10) mkdir(&(0x7f00000004c0)='./file0\x00', 0x110) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00'}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) syz_clone(0x1000080, &(0x7f0000000680)="96142947e55995f4d7f9d11fa3518748cfdb8640dad350f0b6880f63a9ee57fcc991dc80a85b9fbd00839392098d0519ee8fc27ef8d36b9f1aaae106dbc75e608c24f99029d0af5946dc02a2c5fdb34ae9f7703121ac5ebd2de34b512b0d43c717597f1f9e7232dac131f8a0a39c5ca015ea4131e70c20fe07ec1e2f35c994aeb24602b820881758632fd310f17f9447ab0c106d8aeca1ec9e6ced8c09ea492d0a06f89a01e75434d6bfdc1a4cd11e67", 0xb0, &(0x7f0000000580), &(0x7f0000000740), &(0x7f0000000780)="5c2bd1a6de1e5e96610229004d795955c8467b2843d0267910754a5f48f28b6c2717485f2a614aea573ec3c8a53012d5c320f69efcbbcfe31591ad64295d5d44a2a0ee1ba82e549250dc6836a3772cf7e41689d9af") 2m29.859338826s ago: executing program 4 (id=339): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socketpair(0x9, 0x8000e, 0xda, &(0x7f0000000340)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='rss_stat\x00'}, 0x29) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000dc0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}, 0x40000040) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3, 0x8010000, 0x1, 0x2244, 0xffffffffffffffff, 0xab90, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, r2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES32=r6, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'vlan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0xfffffffd}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) close(r7) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES16=r5, @ANYRES32=r8, @ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x4, 0xfffffffa, 0x2, 0x40, 0xffffffffffffffff, 0xe2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2m29.424374102s ago: executing program 0 (id=340): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071120900000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00'}, 0x10) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb", 0xfdf8}], 0x1}, 0x4084850) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0xb6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2m28.0972154s ago: executing program 4 (id=341): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000340)=ANY=[@ANYRES8], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f0000000500)=""/195, 0x41100, 0x8, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffffb3}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0xb, 0x8d}, 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7fffffff}, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r6) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r5) 2m24.235016946s ago: executing program 4 (id=342): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000380), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0xa, 0x401, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000008500000029000000850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000200)='THAWED\x00', 0x7) socketpair(0xf, 0x3, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffe, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2m23.988514806s ago: executing program 4 (id=343): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x11201, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000440)=[0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0], 0x0, 0x13, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x6e, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000640)=r2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="090000000000000052d72bd51c1f519e33050000004603"], 0xffdd) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{}, &(0x7f0000000000), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8929, &(0x7f0000001f40)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcZ\xb9\xd7Z\x88\x9b\xdff[\x90\xfa\x9a{b\xf4Dq') r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000001c0)='qrtr_ns_server_add\x00'}, 0xfd19) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/251, 0xfb}], 0x1, 0x0, 0xffffffffffffff2f}, 0x40000100) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x40}, 0x8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x4008744b, 0x2000001d) 2m23.911821392s ago: executing program 0 (id=350): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xe6, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfb2a}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xefff}, 0xffffffffffffffff, 0x0, r1, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) (async, rerun: 64) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@alu={0x4, 0x0, 0x5, 0x5, 0x0, 0x50, 0xfffffffffffffffc}, @map_fd={0x18, 0x6}]}, &(0x7f0000000340)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x1, 0x9, 0x8, 0xd8bc}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], &(0x7f0000000800)=[{0x3, 0x5, 0x7, 0x6}, {0x4, 0x1, 0x0, 0xf}, {0x0, 0x2, 0xe, 0x5}, {0x4, 0x3, 0xb, 0x8}, {0x5, 0x5, 0x5, 0xa}, {0x4, 0x2, 0x3}, {0x4, 0x3, 0x2, 0x5}, {0x4, 0x5, 0x7, 0x1}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000001c3a000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x18000000000002a0, 0x2, 0x0, &(0x7f0000000380)='v8', 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x7, 0x1007}, 0xa006}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x7f, 0xef0, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000007c0), 0x402, r5}, 0x38) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000000)={0x0, &(0x7f00000004c0)=""/233, &(0x7f00000001c0), &(0x7f0000000240), 0x6, r5}, 0x38) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2m22.444622343s ago: executing program 4 (id=344): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0xc, 0xffff, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000240), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0xfffffffffffffe12, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x2, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000061105a00000000000400000000007ae16d70aa9c130000f45f4996e5"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, r2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x0, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000080)='memory.numa_stat\x00', 0x80040, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r4}, 0x4) 2m22.434709263s ago: executing program 0 (id=352): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa93, 0x2, 0x1000}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000300)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x40, 0x89}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000000000000085"], 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x12800) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8e4, &(0x7f00000017c0)=[{}, {}], 0x10, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540), 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0x20, 0x0, &(0x7f00000001c0)="5cdd3086ddff006633c9bbac88a8862c00dffd0013dd00000000000000008100", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={&(0x7f00000005c0)='./file0\x00', 0x0, 0x4028, r4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="b400000000000000dd0a0000000000006301a4000000000095000000000000006681fabfa7afdea451352385fd277a26b1928972a90713774dee000000008abeded0f241d9e16380276de7f845fb77f3942b1b2f835d2704d284651cec42865a01e610e1d8ebed3bca771dd8dfc94bf8454e0ba5feb0a8fb9c709340a7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r5, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='ext4_ext_handle_unwritten_extents\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r8}, 0x0, &(0x7f0000000dc0)}, 0x20) 2m21.544855076s ago: executing program 0 (id=345): perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xa) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x5, 0x0, 0x5d, 0x2005, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000004}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00'}, 0x10) (async) unlink(&(0x7f0000000200)='./cgroup\x00') (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.stat\x00', 0x7a05, 0x1700) (async, rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xb, &(0x7f00000003c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='ext4_da_update_reserve_space\x00', r1}, 0x19) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x800c6613, 0x20ffffff) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000480)='afs_server\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x10, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00000000000061113c0000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30}, 0x90) (async) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x15440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) (async) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) 1m59.36335684s ago: executing program 2 (id=335): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071120900000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x6, 0x8000, 0x2, 0x0, 0x1, 0x3ff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000}, 0x0, 0x0, 0x0, 0x3, 0x4, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000}, 0x50) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf514e8606e16cbfd) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x2000, 0x8002, 0x168, 0xffffffffffffffff, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)=@o_path={&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x4000, r3}, 0x18) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r4}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x3a0ffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'batadv_slave_0\x00', 0x1000}) 1m59.224814211s ago: executing program 1 (id=334): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x230500, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x7, 0x28, 0xb, 0x0, 0x100, 0x10804, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x8880, 0x2, 0xfffffe01, 0x1, 0x7f, 0xff, 0x0, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x3, 0x0, [0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f0000000180)={0xf, 0x80, 0x40, 0xfb, 0xff, 0xf7, 0x0, 0x6, 0x420, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x8000, 0x8000000000000001, 0x0, 0x9, 0x4, 0x4, 0xfff, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xe, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xae, &(0x7f0000000400)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x80, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@func={0xe, 0x0, 0x0, 0xc, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x6}}]}, {0x0, [0x0, 0x2e, 0x0, 0x0, 0x30]}}, &(0x7f00000006c0)=""/77, 0x43, 0x4d, 0x0, 0x1}, 0x20) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000840)={0x1, 0xffffffffffffffff}, 0x4) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0xffff8000}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0x3}]}, &(0x7f0000000240)='GPL\x00', 0x9, 0x86, &(0x7f0000000280)=""/134, 0x41100, 0x60, '\x00', r3, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x3, 0x10, 0x10001, 0x6}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000880)=[0x1, r0, r6, r1, r7], &(0x7f00000008c0)=[{0x3, 0x4, 0x8, 0x8}, {0x3, 0x1, 0xe, 0x4}, {0x0, 0x3, 0x1, 0x3}, {0x5, 0x4, 0x8, 0x3}, {0x5, 0x5, 0x2, 0x5}], 0x10, 0x2}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{0x1, 0xffffffffffffffff}, &(0x7f0000000a00), &(0x7f0000000a40)=r8}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x16, 0xa, &(0x7f0000000ac0)=@raw=[@alu={0x4, 0x0, 0x6, 0x3, 0x6, 0x100, 0xffffffffffffffff}, @ldst={0x1, 0x2, 0x0, 0x8, 0x7, 0xffffffffffffffff, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x1}, @jmp={0x5, 0x1, 0xd, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @tail_call={{0x18, 0x2, 0x1, 0x0, r9}}], &(0x7f0000000b40)='GPL\x00', 0xffffffff, 0xc0, &(0x7f0000000b80)=""/192, 0x41000, 0xc, '\x00', r3, 0x2, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40)={0x4, 0x4, 0x8, 0x800}, 0x10, 0x0, r8, 0x3, 0x0, &(0x7f0000000c80)=[{0x0, 0x1, 0xb, 0x3}, {0x1, 0x1, 0x6, 0x9}, {0x5, 0x5, 0x3, 0x4}], 0x10, 0x40}, 0x90) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000d80)=r4, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000f00)={r11, 0x20, &(0x7f0000000ec0)={&(0x7f0000000dc0)=""/157, 0x9d, 0x0, &(0x7f0000000e80)=""/14, 0xe}}, 0x10) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000f40)=0x1) socketpair(0xb, 0x3, 0x2, &(0x7f0000000f80)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000011c0)={r6, &(0x7f0000000fc0)="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", &(0x7f00000010c0)=""/209}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r12, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001240)="76f2bfe37df1b1706847d975d53a928ba0df88f0eb8d7d58e44ba9653057c7d2b3aaa5d2aa911619f6bbeefa27ab008410460538a5fcc3fe93a858d9bc16a795b3d447152a92ee02159689200a3bfecd2a440ce379b34f0b5580e887e076721daa1e680b8aea28791ef2ee2d6a79a2f057ee2f2998f788921f7e81491cf3a7c1e6d6e441fa02b0a9a5487e15b9f9d32741aae0f6c670ffb7bd257c393c3fecd59319c869", 0xa4}, {&(0x7f0000001300)="7ee1f1d1ce1fac08377de5c7643aa4f44fcfb1a28deea1f88ace30e5bb96240b474d8b86a50c9a954eba23750f3e2d59fcf6a6349565cc735f4a6792189594e71592bada49e9c99bed161b48d6e6760ccff630b895cd0b742a70a35f74fd", 0x5e}, {&(0x7f0000001380)="4a1b979e38509eaf641eb887c561c54f7b36565665e7a7702c126b869db30f34a6f43a9cbf31a6198c03b1d51f0edfd639aff6c6ff278db1e813a7e67c45df8a4e9193cc6ad5080db185df086efb8a84f463bf2553152ec0d038f0cf321af7242d884b015d67f14cef5de70596dad07b0d36c6d5fa5e04f5f81719b3effd864f020c7b7a2484dcdece832c4f5125b8c1fc95910e240f0dec74d95c089d16e4ebf976bba89587cf69b48cf7144f20da83d341e20b963f0fc1f991a0f19c8a09c16043f622e297840d7515bfe16c913ee07545d133c63b608f9879ae2270c11d5db27082b311d61713d171", 0xea}, {&(0x7f0000001480)="b8b5da3c9d61a199c7f463e1a71bfd896298a446bd263d2863d4daf8977802d1dfd2be60d73f8ea6f4bc3c5351f7391ecc924f040bae1de7a8c44dd615eec556fd351a95d9a812849e204945c00ed9d8c03391620a5e2431d4919427b2dcc29e28217f205620a6f339797e0071685dfa206bf2cbcdd99460e5a1cf9f5829dc5db072db6fd7ed7b582539a5f795309197adf3c737fc30ee80fbe2143cfe50bfb0b2fb1af85ae53791cc198fb3159957e13f28cd5885b69c4922dc373081bdd6bbec223a6ce1fe9b1f08a479871d9782fe779af975c26f4c84383067b028ba38e9251c2840e28d13158a586be35956b9e31c3ae328f45a", 0xf6}, {&(0x7f0000001580)="62a239796f74936f78da822faabef2fdacab2d9adae31d543697cb0e6c804ea2fe7248a90c56a17db26756e84b14df21eea20ade520f27dc26204ae67c4b293c42765fc961366678c988f638a114e95b080fb4692d845a3d12c7d56f2292dc1f8b37648d97f550e48f2ac11ba02b30a6fe02388627da2e1d136c9bb8f458f792e9de9cb8f92dbfbf6fe72922243e7c0855cde10adec68f6ce419", 0x9a}], 0x5, &(0x7f00000016c0)="adfe3ec5a8a86a50a076842d762dc32f150eaccb28e3e4cc04903c4aab8b274f0c99d9cb14931e08526bc31c3017ab09b178e3ac702150f0f0b21050c3b8e25b03115594d76f232e5ccff3a7303c9769ab892e297ec9dbaa356f751e35bb5db197f26827ee10a8a8df9cdd3679ba027e993a86d67c95810d8b775b71513ed74045c267613724ae2a04f8d70ad8ae1a02c05e64f703e89aa9e0ab3f13ab4d0a2dac642e63b8c9c0bea065bd9c65", 0xad, 0x4}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001900)={r6, &(0x7f00000017c0)="184f643611bb59d1836dde808b2058e8", &(0x7f0000001800)=""/231}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001c80)={&(0x7f0000001940)="99b189f8b901db7343da479b4db3ce3c3094f117fa510f74f2d83f0ce641552be3d0d034c3c58679f278bcf74cce478386b7814210d308e638d451f404a7a2d37e05a683f5250f5da0cb321b888617da3d7cf01928be5e8fea0aac0bee5247820499fdada0638d8027b1343b813cb64c290801badb50962aa4602a18648d9e6a27cf888c5c308a6d791af3ee7db1811c3d88678ae8086a36bc2f564ca17572b758396c3cf9adb1c8534fd9f648ea3cee7ecfa7ada29ef14dcc47fa9f3bf0c5141fbe2184cefdd47ff6396020b704cf12bd0f83a3dbda48e690c0a547dee82b05545f837f426f5f58aba337dfb097ac9b745bee857772a7", &(0x7f0000001a40)=""/209, &(0x7f0000001b40)="5843cb16ebd62d9d0b50dfbd33fd38ea7da78ad5ecc0b0d5e022265ac02570d7902a2e0692ca5890c4da05ad94ec2867ef510a9410542a72d58c5be9140a9817d705ac111dacd227a0fec901d800819a02a9db59a5dfd5a10892aa1694", &(0x7f0000001bc0)="7164b49237aaafd998a587b10f482913431f288ce25f8d1a857c5e2a9b5ee13ac0025ff49359a1305f7d0c58679040261159c64e0b9b8c1c997a36f9a16a0088577d96af5b90baf6ac259b4e673808c48422e2d9a92a5dee0afd748036abdc079d7e145ea1fe037c9546218963b1a628691944ddfb6856f4441c093a53ebf812202cbe2266b86240b911c1a1933f3f8265bfa89bd56c0ef69de1b09683e47da117f8e4c02386f37d4f7d809177d3", 0x6, r9, 0x4}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001cc0)) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001d80)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000001d00)={0xff2cf9fce7f35c, 0x80, 0x7f, 0x1c, 0xf9, 0x3, 0x0, 0xfffffffffffffffe, 0x10000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x8}, 0x6000, 0xff85, 0xc40, 0x3, 0x4, 0xb, 0x0, 0x0, 0x8b7, 0x0, 0x8c}, r13, 0xf, 0xffffffffffffffff, 0x4) mkdirat$cgroup(r13, &(0x7f0000001dc0)='syz0\x00', 0x1ff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001e00)={'pim6reg\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000001e40)='O\\\\&\x00') ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000001e80)={'\x00', 0x200}) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002140)={0x0, 0x6, 0x28}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0x1, 0x1d, &(0x7f0000001ec0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001fc0)='GPL\x00', 0x5, 0xfe, &(0x7f0000002000)=""/254, 0x40f00, 0x60, '\x00', r3, 0x34, r11, 0x8, &(0x7f0000002100)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, r4, r10, 0x4, &(0x7f0000002180)=[r9, r6, r9, r9, r9, r9, r6, r14, r6], &(0x7f00000021c0)=[{0x4, 0x5, 0x5, 0xa}, {0x2, 0x3, 0xc, 0xa}, {0x5, 0x1, 0x9, 0x8}, {0x3, 0x2, 0xb, 0x6}], 0x10, 0x4}, 0x90) 1m58.823431404s ago: executing program 1 (id=348): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xf4240}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x10, 0x200002d0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x3c, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='module_request\x00', r4}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 1m58.821655824s ago: executing program 1 (id=349): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7fff, 0x4024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46e8, 0x0, 0x0, 0x0, 0x40001}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) write$cgroup_int(r3, &(0x7f0000000080)=0x6, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e475dd6317ce6203c23c00fe800000"], 0xfe1b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_type(r4, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000280), 0x9) gettid() r6 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'pimreg\x00', 0x210}) write$cgroup_pid(r6, &(0x7f0000000c40), 0x12) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4c}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r8, &(0x7f0000000180), 0x12) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b44691ff4c00000000007b019800000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 1m58.101306343s ago: executing program 1 (id=351): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000000), 0x20000000}, 0x20) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000009c0)={'a', ' *:* ', 'rw\x00'}, 0x9) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x4, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000980)={r2, &(0x7f0000000800)="14ab700b996fad89b901ba0b8d2dc8db3d3e01a41febef8700bc95fe10e14ade497e9409e3840b0af0e1abff6de57cb9b3cd94033e2e24ae1195e599ade754e3da4ba948b43b0dbda6ffdeb241ecb2526db30e1cedddc7f00844908d3578e7428c1ef2f03bf1117e31c7ce31d5de6f187f7ee17cf1691142d2e6a717130dc3564ff139e6f660d4", &(0x7f00000008c0)=""/135}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000950000000000000030f54d8b3ff203596078569f92b2a3b8da8515d82bc1492db84b1387a152f31f8e414e4378eeb36e250313ad70069143b15bdda234b4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000780)={&(0x7f00000003c0)=@name={0x1e, 0x2, 0x3, {{0x43}, 0x3}}, 0x10, &(0x7f0000000700)=[{&(0x7f00000004c0)="c577a8501978fdd6dcf6294a0ef4ff67aca467ca98fe81c2c28ba2c692616f140080", 0x22}, {&(0x7f0000000540)="865ca994bbe3b9f839ce659b932d68f374f39ef50adc1c748aa82fd3eac37b814e5ce2c87147fc8a657ffc57061589fee7d5cd31900e3310732a963bed741a9d0df3289b98f9d49e57c3f615656895a5a7b76d0701776b683630578af8786071dcc5224c1bbe35daeb0e998cb007fab4ff8ac96ba6aec944340e105d3999a5750452e58d63f48eb73dd4e8977ddb2a613f362957d9eb", 0x96}, {&(0x7f0000000600)="55904bd4c881c40f4ffd01077fddc6fb2a2c6a78a9581721d5ffd4595cd3b08e2c04939fadd1a33ac2f2f4cb32c9086fc2f46543e215e452ad601b7278688afcf199613c4b0885c13c8227be09b0af8b94266a0d701f22011caffc7e688ca4da538cb59ef9a6f9e994d6df6f9776e086170aec1d62e5edd6b7f8c696c3a7a2e2556a637754a6cdc37c29ca8153bebfc9ecdbc563f5a3ef07eaf9defa829836103a9d245359f1b92f4ff28f013cd065ca6f97a5e64af694c07d87ef2dafdd44a828c32289457103c1df95b06b137cf390282a42674702d4860b9f145cc45d9ccb380e6fb225ac9853d227234de3ee40b0e8f000a2", 0xf4}], 0x3, &(0x7f0000000740)="f3e3d55f1f7bd1c0c6b0509726b5f7e76fe1a251", 0x14, 0x20000800}, 0x4000451) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r0}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) 1m57.53197194s ago: executing program 1 (id=353): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000036c0)=ANY=[@ANYBLOB="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"/3318], &(0x7f0000001000)='GPL\x00'}, 0x53) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}], {0x95, 0x0, 0x0, 0x1000000}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(r3, &(0x7f00000002c0)='pids.current\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) 5.923648006s ago: executing program 2 (id=355): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe6, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0}, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18f51b00000218040000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) gettid() r4 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0xc3, &(0x7f0000000540)=""/195, 0x0, 0x4, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x90) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x1}, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0x0, 0xffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_pressure(r5, &(0x7f00000001c0)={'full'}, 0x2f) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000680)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) 3.067878269s ago: executing program 3 (id=323): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) (async) syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) write$cgroup_devices(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1e03"], 0xffdd) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x8, 0x8}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x15, &(0x7f0000000b40)=ANY=[@ANYBLOB="18000000350800000000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x2, 0x89, &(0x7f0000000d40)=""/137, 0x41100, 0x56, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0xfffffffc, 0x5}, 0x8, 0x10, &(0x7f0000001080)={0x2, 0x4, 0x4, 0x100}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001100)=[{0x1, 0x5, 0x6, 0x8}, {0x5, 0x5, 0x7, 0x5}, {0x5, 0x1, 0x8, 0x1}, {0x4, 0x3, 0x3, 0x3}], 0x10, 0x2}, 0x90) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x0, 0x0, 0x8}, 0x48) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000006000000000000000800"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x33}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x0, 0x4000000}, 0x1a) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) (async) unlink(&(0x7f0000000140)='./cgroup\x00') (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 640.73µs ago: executing program 2 (id=356): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000e40)="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", &(0x7f0000000040)=""/62}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x1, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 2 (id=357): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d40)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000010c00006dfe8290e0b1000c00007b0a39fd0002000000004000001823b9e7"], &(0x7f0000000c40)=""/229, 0x26, 0xe5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000000)={r0, 0x38, 0xfffffffffffffffe}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000000)={r0, 0x38, 0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x24000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc040, 0x9, 0x1, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x24000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc040, 0x9, 0x1, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x5, 0x2, 0x0, 0x5, r3}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x5, 0x2, 0x0, 0x5, r3}, 0x48) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x20000773}], 0x1}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r2, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0], 0x0, 0xca, &(0x7f0000000080)=[{}], 0x8, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0x4000d2, 0x8, 0x8, &(0x7f00000009c0)}}, 0x10) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000e00)={0xffffffffffffffff, 0x7f}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e80)=@generic={&(0x7f0000000e40)='./file0\x00', 0x0, 0x8}, 0x18) (async) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e80)=@generic={&(0x7f0000000e40)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f40)=@bpf_ext={0x1c, 0x11, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='syzkaller\x00', 0xf, 0x5f, &(0x7f0000000640)=""/95, 0x40f00, 0x40, '\x00', r8, 0x0, r0, 0x8, &(0x7f0000000d80)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000dc0)={0x3, 0xc, 0x8000, 0x2}, 0x10, 0x22fc0, r0, 0x4, &(0x7f0000000ec0)=[r3, r1, r0, r9, 0xffffffffffffffff, r3, r3, r10, r4, r3], &(0x7f0000000f00)=[{0x3, 0x1, 0x9, 0xb}, {0x2, 0x2, 0x1}, {0x0, 0x2, 0x1, 0x6}, {0x8, 0x4, 0xe, 0xb}], 0x10, 0x9}, 0x90) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) (async) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8923, 0x0) kernel console output (not intermixed with test programs): bridge_slave_1) entered blocking state [ 632.260083][ T1933] bridge0: port 2(bridge_slave_1) entered disabled state [ 632.267911][ T1933] device bridge_slave_1 entered promiscuous mode [ 632.277138][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 632.286024][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 632.294192][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 632.311117][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 632.318727][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 632.326763][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 632.335465][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 632.345235][ T1786] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.352152][ T1786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 632.359815][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 632.368132][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 632.376635][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 632.384844][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 632.399683][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 632.407763][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 632.415600][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 632.433957][ T1920] device veth0_vlan entered promiscuous mode [ 632.440609][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 632.449144][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 632.457577][ T1433] bridge0: port 2(bridge_slave_1) entered blocking state [ 632.464567][ T1433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 632.571196][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 632.579682][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 632.588689][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 632.597206][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 632.620973][ T1920] device veth1_macvtap entered promiscuous mode [ 632.650681][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 632.659269][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 632.668803][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 632.708565][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 632.718108][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 632.726677][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 632.735573][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 632.744505][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 632.753372][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 632.793953][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 632.803310][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 632.821724][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 632.829330][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 632.867605][ T1890] device veth0_vlan entered promiscuous mode [ 632.874480][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 632.883708][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 632.930443][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 632.938968][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 632.949472][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.956689][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 632.965829][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 632.975135][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 632.984496][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 632.991410][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 632.999085][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 633.007557][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 633.043855][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 633.053591][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 633.062384][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 633.078881][ T1890] device veth1_macvtap entered promiscuous mode [ 633.090309][ T1897] device veth0_vlan entered promiscuous mode [ 633.100638][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 633.108452][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 633.117371][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 633.127182][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 633.135021][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 633.152339][ T7] device bridge_slave_1 left promiscuous mode [ 633.158361][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.167286][ T7] device bridge_slave_0 left promiscuous mode [ 633.173604][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.182172][ T7] device bridge_slave_1 left promiscuous mode [ 633.188159][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.196295][ T7] device bridge_slave_0 left promiscuous mode [ 633.202728][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.211185][ T7] device bridge_slave_1 left promiscuous mode [ 633.217306][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.225365][ T7] device bridge_slave_0 left promiscuous mode [ 633.231965][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.240915][ T7] device bridge_slave_1 left promiscuous mode [ 633.247166][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.255488][ T7] device bridge_slave_0 left promiscuous mode [ 633.261595][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.271164][ T7] device bridge_slave_1 left promiscuous mode [ 633.277485][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.285758][ T7] device bridge_slave_0 left promiscuous mode [ 633.292168][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.302075][ T7] device bridge_slave_1 left promiscuous mode [ 633.308340][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.316828][ T7] device bridge_slave_0 left promiscuous mode [ 633.323412][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.332602][ T7] device bridge_slave_1 left promiscuous mode [ 633.338618][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.347099][ T7] device bridge_slave_0 left promiscuous mode [ 633.353566][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.363294][ T7] device bridge_slave_1 left promiscuous mode [ 633.369435][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.378088][ T7] device bridge_slave_0 left promiscuous mode [ 633.384260][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.393247][ T7] device bridge_slave_1 left promiscuous mode [ 633.399267][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.407296][ T7] device bridge_slave_0 left promiscuous mode [ 633.413560][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.422635][ T7] device bridge_slave_1 left promiscuous mode [ 633.428631][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.436560][ T7] device bridge_slave_0 left promiscuous mode [ 633.442617][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.452290][ T7] device bridge_slave_1 left promiscuous mode [ 633.458388][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.466574][ T7] device bridge_slave_0 left promiscuous mode [ 633.472640][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.482008][ T7] device bridge_slave_1 left promiscuous mode [ 633.488275][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.496456][ T7] device bridge_slave_0 left promiscuous mode [ 633.502655][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.516838][ T7] device veth1_macvtap left promiscuous mode [ 633.523213][ T7] device veth1_macvtap left promiscuous mode [ 633.529067][ T7] device veth0_vlan left promiscuous mode [ 633.535080][ T7] device veth1_macvtap left promiscuous mode [ 633.541024][ T7] device veth0_vlan left promiscuous mode [ 633.547077][ T7] device veth1_macvtap left promiscuous mode [ 633.553491][ T7] device veth0_vlan left promiscuous mode [ 633.559155][ T7] device veth1_macvtap left promiscuous mode [ 633.565630][ T7] device veth0_vlan left promiscuous mode [ 633.572016][ T7] device veth1_macvtap left promiscuous mode [ 633.577911][ T7] device veth0_vlan left promiscuous mode [ 633.584343][ T7] device veth1_macvtap left promiscuous mode [ 633.590323][ T7] device veth0_vlan left promiscuous mode [ 633.596468][ T7] device veth1_macvtap left promiscuous mode [ 633.602444][ T7] device veth0_vlan left promiscuous mode [ 633.608505][ T7] device veth1_macvtap left promiscuous mode [ 633.614847][ T7] device veth0_vlan left promiscuous mode [ 633.620770][ T7] device veth1_macvtap left promiscuous mode [ 633.626625][ T7] device veth0_vlan left promiscuous mode [ 635.195896][ T1954] device pim6reg1 entered promiscuous mode [ 635.203302][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 635.213757][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 635.222070][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 635.230190][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 635.238267][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 635.247689][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 635.256050][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 635.264396][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 635.284473][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 635.292813][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 635.323088][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 635.332379][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 635.353788][ T1897] device veth1_macvtap entered promiscuous mode [ 635.426870][ T1901] device veth0_vlan entered promiscuous mode [ 635.453361][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 635.462563][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 635.470933][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 635.503298][ T1901] device veth1_macvtap entered promiscuous mode [ 636.037365][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 636.059548][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 636.067445][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 636.279401][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 636.288378][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 636.303379][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 636.319176][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 636.336359][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 636.352003][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 636.369045][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 636.384325][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 636.399807][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 636.414279][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 636.505669][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 636.513440][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 636.530523][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 636.538986][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 636.553811][ T1786] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.560776][ T1786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 636.569787][ T1786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 636.640956][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 636.664172][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 636.676096][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.683038][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 636.735284][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 636.744221][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 636.753228][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 636.762243][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 636.844759][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 636.861349][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 636.895279][ T1933] device veth0_vlan entered promiscuous mode [ 637.076474][ T1933] device veth1_macvtap entered promiscuous mode [ 637.615649][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 638.445249][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 638.682656][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 638.698906][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 638.807583][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 638.912893][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 638.943632][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 660.613390][ T2022] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.620505][ T2022] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.628380][ T2022] device bridge_slave_0 entered promiscuous mode [ 660.636488][ T2022] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.643657][ T2022] bridge0: port 2(bridge_slave_1) entered disabled state [ 660.652474][ T2022] device bridge_slave_1 entered promiscuous mode [ 660.764360][ T2022] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.771277][ T2022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 660.778449][ T2022] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.785367][ T2022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 660.876373][ T2022] device veth0_vlan entered promiscuous mode [ 660.897146][ T2022] device veth1_macvtap entered promiscuous mode [ 661.350034][ T1992] bridge0: port 3(veth0_to_batadv) entered blocking state [ 661.357019][ T1992] bridge0: port 3(veth0_to_batadv) entered disabled state [ 661.380953][ T1992] device veth0_to_batadv entered promiscuous mode [ 661.387516][ T1992] bridge0: port 3(veth0_to_batadv) entered blocking state [ 661.394496][ T1992] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 661.416503][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 661.445980][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 661.455138][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 661.586930][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 661.620941][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 661.651088][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 661.659621][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 661.690754][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 661.721925][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 661.734815][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 661.745151][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 661.755413][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 661.764670][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 661.773847][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 661.783097][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 661.792406][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 661.956647][ T2025] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.963917][ T2025] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.972179][ T2025] device bridge_slave_0 entered promiscuous mode [ 661.979812][ T2025] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.987142][ T2025] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.995348][ T2025] device bridge_slave_1 entered promiscuous mode [ 662.110006][ T2025] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.117430][ T2025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.124693][ T2025] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.131772][ T2025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 662.227707][ T2025] device veth0_vlan entered promiscuous mode [ 662.249288][ T2025] device veth1_macvtap entered promiscuous mode [ 662.544638][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 662.553669][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 662.562901][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 662.590074][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 662.598760][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 662.608820][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 662.617616][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 662.626197][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 662.635300][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 662.644249][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 662.652322][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 662.661194][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 664.362325][ T2026] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.369573][ T2026] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.377556][ T2026] device bridge_slave_0 entered promiscuous mode [ 664.398761][ T2026] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.406366][ T2026] bridge0: port 2(bridge_slave_1) entered disabled state [ 664.414431][ T2026] device bridge_slave_1 entered promiscuous mode [ 664.421996][ T2023] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.428965][ T2023] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.437267][ T2023] device bridge_slave_0 entered promiscuous mode [ 664.467228][ T2023] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.474410][ T2023] bridge0: port 2(bridge_slave_1) entered disabled state [ 664.482522][ T2023] device bridge_slave_1 entered promiscuous mode [ 664.667353][ T2026] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.674408][ T2026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 664.681772][ T2026] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.689115][ T2026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 664.744914][ T2023] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.751985][ T2023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 664.759291][ T2023] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.766207][ T2023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.164167][ T805] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.593646][ T805] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.895621][ T805] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.178344][ T805] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.189101][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 668.197603][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 668.223803][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 668.249036][ T805] bridge0: port 1(bridge_slave_0) entered blocking state [ 668.256116][ T805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 668.465846][ T2110] device syzkaller0 entered promiscuous mode [ 668.539576][ T2026] device veth0_vlan entered promiscuous mode [ 668.562505][ T2026] device veth1_macvtap entered promiscuous mode [ 668.611439][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 668.621294][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 668.629717][ T805] bridge0: port 2(bridge_slave_1) entered blocking state [ 668.636610][ T805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 668.644405][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 668.653120][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 668.661527][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 668.669974][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 668.678301][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 668.688042][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 668.696726][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 668.704978][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 668.713889][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 668.722445][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 668.730976][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 668.739123][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 668.750674][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 668.761349][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 668.771016][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 668.782391][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 668.790869][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 669.171209][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 669.179306][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 669.365620][ T2023] device veth0_vlan entered promiscuous mode [ 670.652746][ T2023] device veth1_macvtap entered promiscuous mode [ 675.515999][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 675.524728][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 675.533243][ T1784] bridge0: port 1(bridge_slave_0) entered blocking state [ 675.540141][ T1784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 675.547762][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 675.556968][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 675.565811][ T1784] bridge0: port 2(bridge_slave_1) entered blocking state [ 675.572723][ T1784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 675.580775][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 675.589055][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 675.597451][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 675.605871][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 675.614194][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 675.638799][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 675.655204][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 675.663731][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 675.672642][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 675.681318][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 675.689619][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 675.697921][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 675.714882][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 675.802823][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 675.818816][ T1784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 675.852057][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 675.866734][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 687.673406][ T2221] bridge0: port 1(bridge_slave_0) entered blocking state [ 687.680407][ T2221] bridge0: port 1(bridge_slave_0) entered disabled state [ 687.688624][ T2221] device bridge_slave_0 entered promiscuous mode [ 687.696479][ T2221] bridge0: port 2(bridge_slave_1) entered blocking state [ 687.703909][ T2221] bridge0: port 2(bridge_slave_1) entered disabled state [ 687.711980][ T2221] device bridge_slave_1 entered promiscuous mode [ 687.828613][ T2221] bridge0: port 2(bridge_slave_1) entered blocking state [ 687.835586][ T2221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 687.842833][ T2221] bridge0: port 1(bridge_slave_0) entered blocking state [ 687.849727][ T2221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 687.947449][ T2221] device veth0_vlan entered promiscuous mode [ 687.972413][ T2221] device veth1_macvtap entered promiscuous mode [ 688.103415][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 688.210921][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 688.219451][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 688.497961][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 688.506958][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 688.516176][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 688.551476][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 688.559826][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 688.568747][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 688.577568][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 688.585319][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 688.593227][ T1785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 689.509446][ T2258] syz.4.283[2258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 689.509560][ T2258] syz.4.283[2258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 721.496531][ T2271] bridge0: port 1(bridge_slave_0) entered blocking state [ 721.514921][ T2271] bridge0: port 1(bridge_slave_0) entered disabled state [ 721.522921][ T2271] device bridge_slave_0 entered promiscuous mode [ 721.530701][ T2271] bridge0: port 2(bridge_slave_1) entered blocking state [ 721.537603][ T2271] bridge0: port 2(bridge_slave_1) entered disabled state [ 721.545621][ T2271] device bridge_slave_1 entered promiscuous mode [ 721.663145][ T2271] bridge0: port 2(bridge_slave_1) entered blocking state [ 721.670095][ T2271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 721.677421][ T2271] bridge0: port 1(bridge_slave_0) entered blocking state [ 721.684329][ T2271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 721.789294][ T2271] device veth0_vlan entered promiscuous mode [ 721.814255][ T2271] device veth1_macvtap entered promiscuous mode [ 721.866527][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 721.874642][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 721.883944][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 721.896855][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 721.905640][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 721.915104][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 721.924848][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 721.933561][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 721.942745][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 721.951708][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 721.959474][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 721.967754][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 722.205026][ T2227] bridge0: port 1(bridge_slave_0) entered blocking state [ 722.224702][ T2227] bridge0: port 1(bridge_slave_0) entered disabled state [ 722.251233][ T2227] device bridge_slave_0 entered promiscuous mode [ 722.410694][ T2227] bridge0: port 2(bridge_slave_1) entered blocking state [ 722.419915][ T2227] bridge0: port 2(bridge_slave_1) entered disabled state [ 722.716300][ T2227] device bridge_slave_1 entered promiscuous mode [ 737.706344][ T2272] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.713309][ T2272] bridge0: port 1(bridge_slave_0) entered disabled state [ 737.721550][ T2272] device bridge_slave_0 entered promiscuous mode [ 737.729156][ T2272] bridge0: port 2(bridge_slave_1) entered blocking state [ 737.736346][ T2272] bridge0: port 2(bridge_slave_1) entered disabled state [ 737.744834][ T2272] device bridge_slave_1 entered promiscuous mode [ 737.858642][ T2272] bridge0: port 2(bridge_slave_1) entered blocking state [ 737.865568][ T2272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 737.872778][ T2272] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.879762][ T2272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 746.061303][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 757.661795][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 757.688606][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 757.696609][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 757.789761][ T2273] bridge0: port 1(bridge_slave_0) entered blocking state [ 757.796983][ T2273] bridge0: port 1(bridge_slave_0) entered disabled state [ 757.805370][ T2273] device bridge_slave_0 entered promiscuous mode [ 757.813202][ T2273] bridge0: port 2(bridge_slave_1) entered blocking state [ 757.820296][ T2273] bridge0: port 2(bridge_slave_1) entered disabled state [ 757.828429][ T2273] device bridge_slave_1 entered promiscuous mode [ 757.938695][ T2273] bridge0: port 2(bridge_slave_1) entered blocking state [ 757.945611][ T2273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 757.952943][ T2273] bridge0: port 1(bridge_slave_0) entered blocking state [ 757.959817][ T2273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 758.055742][ T2273] device veth0_vlan entered promiscuous mode [ 758.078570][ T2273] device veth1_macvtap entered promiscuous mode [ 761.959732][ T2322] bridge0: port 1(bridge_slave_0) entered blocking state [ 761.966747][ T2322] bridge0: port 1(bridge_slave_0) entered disabled state [ 761.974713][ T2322] device bridge_slave_0 entered promiscuous mode [ 761.982444][ T2322] bridge0: port 2(bridge_slave_1) entered blocking state [ 761.989403][ T2322] bridge0: port 2(bridge_slave_1) entered disabled state [ 761.997326][ T2322] device bridge_slave_1 entered promiscuous mode [ 762.110953][ T2322] bridge0: port 2(bridge_slave_1) entered blocking state [ 762.117853][ T2322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 762.125097][ T2322] bridge0: port 1(bridge_slave_0) entered blocking state [ 762.131987][ T2322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 762.240230][ T2322] device veth0_vlan entered promiscuous mode [ 762.263628][ T2322] device veth1_macvtap entered promiscuous mode [ 762.395322][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 762.404055][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 762.412353][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 762.419225][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 762.426585][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 762.435303][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 762.444431][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 762.456993][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 762.466929][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 762.476454][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 762.485474][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 762.494412][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 762.503917][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 762.512970][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 762.521255][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 762.529063][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 762.538382][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 762.547074][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 762.557406][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 763.341617][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 763.352290][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 763.361894][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 763.370417][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 763.378715][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 763.387799][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 763.396473][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 763.404743][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 763.413257][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 763.790232][ T2309] bridge0: port 1(bridge_slave_0) entered blocking state [ 763.797122][ T2309] bridge0: port 1(bridge_slave_0) entered disabled state [ 763.805095][ T2309] device bridge_slave_0 entered promiscuous mode [ 763.813558][ T2309] bridge0: port 2(bridge_slave_1) entered blocking state [ 763.820714][ T2309] bridge0: port 2(bridge_slave_1) entered disabled state [ 763.828663][ T2309] device bridge_slave_1 entered promiscuous mode [ 763.941297][ T2309] bridge0: port 2(bridge_slave_1) entered blocking state [ 763.948466][ T2309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 763.956576][ T2309] bridge0: port 1(bridge_slave_0) entered blocking state [ 763.963485][ T2309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 764.020959][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 764.029200][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 764.037453][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 764.045777][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 764.054045][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 764.062046][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 764.070641][ T291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 764.172976][ T2314] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.180061][ T2314] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.187943][ T2314] device bridge_slave_0 entered promiscuous mode [ 764.198920][ T2314] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.209183][ T2314] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.217368][ T2314] device bridge_slave_1 entered promiscuous mode [ 764.333970][ T2314] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.340987][ T2314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 764.471558][ T2309] device veth0_vlan entered promiscuous mode [ 764.492627][ T2309] device veth1_macvtap entered promiscuous mode [ 764.747317][ T805] bridge0: port 2(bridge_slave_1) entered disabled state [ 785.316542][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 785.324667][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 785.339557][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 785.348576][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 785.741340][ T805] bridge0: port 1(bridge_slave_0) entered blocking state [ 785.748240][ T805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 786.493963][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 786.502413][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 786.511230][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 786.519521][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 786.528165][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 786.537015][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 786.545878][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 786.712496][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 786.901683][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 787.141403][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 794.790365][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 794.798434][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 795.271021][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 795.490454][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 795.499138][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 807.107380][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 807.179287][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 807.187408][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 807.196816][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 807.203870][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 807.515155][ T2329] bridge0: port 1(bridge_slave_0) entered blocking state [ 807.522136][ T2329] bridge0: port 1(bridge_slave_0) entered disabled state [ 807.530079][ T2329] device bridge_slave_0 entered promiscuous mode [ 807.538313][ T2329] bridge0: port 2(bridge_slave_1) entered blocking state [ 807.545294][ T2329] bridge0: port 2(bridge_slave_1) entered disabled state [ 807.553368][ T2329] device bridge_slave_1 entered promiscuous mode [ 807.671650][ T2329] bridge0: port 2(bridge_slave_1) entered blocking state [ 807.678555][ T2329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 807.685812][ T2329] bridge0: port 1(bridge_slave_0) entered blocking state [ 807.692727][ T2329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 807.792762][ T2329] device veth0_vlan entered promiscuous mode [ 807.816452][ T2329] device veth1_macvtap entered promiscuous mode [ 811.260468][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 811.269094][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 811.278215][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 811.289286][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 811.298296][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 811.307422][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 812.043617][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 812.052256][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 812.061226][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 812.069873][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 812.077779][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 812.085812][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 815.114843][ T2381] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.121898][ T2381] bridge0: port 1(bridge_slave_0) entered disabled state [ 815.129724][ T2381] device bridge_slave_0 entered promiscuous mode [ 815.137844][ T2381] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.144872][ T2381] bridge0: port 2(bridge_slave_1) entered disabled state [ 815.152868][ T2381] device bridge_slave_1 entered promiscuous mode [ 815.277655][ T2381] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.284787][ T2381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 815.291947][ T2381] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.298909][ T2381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 815.422035][ T2381] device veth0_vlan entered promiscuous mode [ 815.455672][ T2381] device veth1_macvtap entered promiscuous mode [ 815.558108][ T2370] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.565064][ T2370] bridge0: port 1(bridge_slave_0) entered disabled state [ 815.572962][ T2370] device bridge_slave_0 entered promiscuous mode [ 815.580690][ T2370] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.596870][ T2370] bridge0: port 2(bridge_slave_1) entered disabled state [ 815.604896][ T2370] device bridge_slave_1 entered promiscuous mode [ 815.722390][ T2370] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.729333][ T2370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 815.736493][ T2370] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.743420][ T2370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 815.848577][ T2370] device veth0_vlan entered promiscuous mode [ 815.871858][ T2370] device veth1_macvtap entered promiscuous mode [ 816.176892][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 816.185546][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 816.195008][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 816.299501][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 816.308380][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 816.317657][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 816.326301][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 816.334823][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 816.343766][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 816.352604][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 816.360879][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 816.368845][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 816.378243][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 816.387085][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 816.411274][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 816.420602][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 816.429585][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 816.438218][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 816.447552][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 816.456507][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 816.466162][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 816.474128][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 816.482240][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 816.491107][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 816.498701][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 816.625956][ T2364] bridge0: port 1(bridge_slave_0) entered blocking state [ 816.633246][ T2364] bridge0: port 1(bridge_slave_0) entered disabled state [ 816.641899][ T2364] device bridge_slave_0 entered promiscuous mode [ 816.649602][ T2364] bridge0: port 2(bridge_slave_1) entered blocking state [ 816.656884][ T2364] bridge0: port 2(bridge_slave_1) entered disabled state [ 816.665052][ T2364] device bridge_slave_1 entered promiscuous mode [ 816.778918][ T2364] bridge0: port 2(bridge_slave_1) entered blocking state [ 816.785846][ T2364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 816.793015][ T2364] bridge0: port 1(bridge_slave_0) entered blocking state [ 816.799887][ T2364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 816.901044][ T2364] device veth0_vlan entered promiscuous mode [ 816.923768][ T2364] device veth1_macvtap entered promiscuous mode [ 817.111546][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 817.119465][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 817.155832][ T2419] syz.2.292[2419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 817.155958][ T2419] syz.2.292[2419] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 818.442605][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 818.548565][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 818.557423][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 818.566790][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 818.575866][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 818.584516][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 818.593542][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 818.602693][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 818.610545][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 818.618196][ T1144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 818.662701][ T2378] bridge0: port 1(bridge_slave_0) entered blocking state [ 818.669588][ T2378] bridge0: port 1(bridge_slave_0) entered disabled state [ 818.677609][ T2378] device bridge_slave_0 entered promiscuous mode [ 818.685271][ T2378] bridge0: port 2(bridge_slave_1) entered blocking state [ 818.692348][ T2378] bridge0: port 2(bridge_slave_1) entered disabled state [ 818.700260][ T2378] device bridge_slave_1 entered promiscuous mode [ 819.002382][ T2378] bridge0: port 2(bridge_slave_1) entered blocking state [ 819.009305][ T2378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 819.016499][ T2378] bridge0: port 1(bridge_slave_0) entered blocking state [ 819.023391][ T2378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 819.136495][ T2378] device veth0_vlan entered promiscuous mode [ 819.161168][ T2378] device veth1_macvtap entered promiscuous mode [ 819.422494][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 819.431263][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 821.968963][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 821.978146][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 821.994589][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 822.003957][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 822.014051][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 822.022962][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 822.032007][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 822.039653][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 822.048127][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 822.057042][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 822.065077][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 824.697030][ T2472] device pim6reg1 entered promiscuous mode [ 827.519659][ T24] audit: type=1400 audit(1723002940.720:139): avc: denied { create } for pid=2493 comm="syz.1.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 859.383851][ T2553] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.392740][ T2553] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.403482][ T2553] device bridge_slave_0 entered promiscuous mode [ 859.436256][ T2553] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.443397][ T2553] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.452028][ T2553] device bridge_slave_1 entered promiscuous mode [ 859.574202][ T2554] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.582096][ T2554] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.590516][ T2554] device bridge_slave_0 entered promiscuous mode [ 859.616717][ T2557] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.624438][ T2557] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.632796][ T2557] device bridge_slave_0 entered promiscuous mode [ 859.640054][ T2554] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.646927][ T2554] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.656191][ T2554] device bridge_slave_1 entered promiscuous mode [ 859.677315][ T2555] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.684648][ T2555] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.693067][ T2555] device bridge_slave_0 entered promiscuous mode [ 859.700609][ T2557] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.707486][ T2557] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.716669][ T2557] device bridge_slave_1 entered promiscuous mode [ 859.744165][ T2555] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.752552][ T2555] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.760960][ T2555] device bridge_slave_1 entered promiscuous mode [ 859.781498][ T2558] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.788391][ T2558] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.797879][ T2558] device bridge_slave_0 entered promiscuous mode [ 859.847956][ T2558] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.855666][ T2558] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.864135][ T2558] device bridge_slave_1 entered promiscuous mode [ 860.115312][ T2553] bridge0: port 2(bridge_slave_1) entered blocking state [ 860.122230][ T2553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 860.334480][ T2557] bridge0: port 2(bridge_slave_1) entered blocking state [ 860.341415][ T2557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 860.348572][ T2557] bridge0: port 1(bridge_slave_0) entered blocking state [ 860.355590][ T2557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 860.840330][ T803] bridge0: port 2(bridge_slave_1) entered disabled state [ 861.511221][ T803] bridge0: port 1(bridge_slave_0) entered disabled state [ 876.237575][ T803] bridge0: port 2(bridge_slave_1) entered disabled state [ 880.680771][ T2554] device veth0_vlan entered promiscuous mode [ 880.704635][ T2554] device veth1_macvtap entered promiscuous mode [ 880.756361][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 880.766287][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 880.968429][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 880.977610][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 880.988784][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 880.997031][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 881.005151][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 881.014051][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 881.022117][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 881.029813][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 881.038855][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 881.047469][ T803] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.054496][ T803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 881.063078][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 881.070819][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 881.078492][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 881.087993][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 881.096583][ T803] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.103492][ T803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 881.111274][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 881.120284][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 881.128572][ T803] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.135583][ T803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 881.144187][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 881.152702][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 881.161745][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 881.170594][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 881.421231][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 881.429395][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 881.451777][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 881.471139][ T803] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.478032][ T803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 881.500173][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 881.507932][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 881.634862][ T2555] device veth0_vlan entered promiscuous mode [ 881.659328][ T2555] device veth1_macvtap entered promiscuous mode [ 881.947572][ T2558] device veth0_vlan entered promiscuous mode [ 882.039174][ T2558] device veth1_macvtap entered promiscuous mode [ 889.726735][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 889.734554][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 889.742663][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 889.751486][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 889.759754][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 889.766670][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 889.774956][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 889.784208][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 889.793298][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 889.800206][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 889.807915][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 889.817258][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 889.825808][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 889.834409][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 889.843208][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 889.852022][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 889.861016][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 889.869117][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 889.878215][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 889.888382][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 889.897432][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 889.905826][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 889.915079][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 889.924161][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 889.933085][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 889.942134][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 889.951163][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 889.959470][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 889.966530][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 889.974974][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 889.983674][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 889.992544][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 889.999417][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 890.007305][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 890.015948][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 890.024736][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 890.033524][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 890.042288][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 890.051446][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 890.060478][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 890.068607][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 890.078415][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 890.087211][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 890.096129][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 890.104851][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 890.113769][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 890.122601][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 890.131491][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 890.139760][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 890.148616][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 890.157252][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 890.165812][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 890.173783][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 890.370978][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 890.378854][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 890.387772][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 890.395599][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 890.404065][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 890.412559][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 890.421059][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 890.429522][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 890.438674][ T536] bridge0: port 1(bridge_slave_0) entered blocking state [ 890.445574][ T536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 890.454845][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 890.463384][ T536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 890.472100][ T536] bridge0: port 2(bridge_slave_1) entered blocking state [ 890.478969][ T536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 892.869442][ T2600] device pim6reg1 entered promiscuous mode [ 892.973063][ T2606] bridge0: port 1(bridge_slave_0) entered blocking state [ 892.980474][ T2606] bridge0: port 1(bridge_slave_0) entered disabled state [ 892.988648][ T2606] device bridge_slave_0 entered promiscuous mode [ 892.997034][ T2606] bridge0: port 2(bridge_slave_1) entered blocking state [ 893.004415][ T2606] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.012964][ T2606] device bridge_slave_1 entered promiscuous mode [ 893.138964][ T2606] bridge0: port 2(bridge_slave_1) entered blocking state [ 893.146219][ T2606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 893.153434][ T2606] bridge0: port 1(bridge_slave_0) entered blocking state [ 893.160686][ T2606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 893.280373][ T2606] device veth0_vlan entered promiscuous mode [ 893.304240][ T2606] device veth1_macvtap entered promiscuous mode [ 893.365370][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 893.374762][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 893.383395][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 893.391683][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 893.401428][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 893.409432][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 893.418306][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 893.611509][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 893.641093][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 893.649880][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 893.658715][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 893.667308][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 893.676239][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 893.685105][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 893.692945][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 893.701496][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 893.709968][ T2608] device bridge0 entered promiscuous mode [ 893.852750][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 893.861519][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 931.302285][ T2636] bridge0: port 1(bridge_slave_0) entered blocking state [ 931.309191][ T2636] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.317881][ T2636] device bridge_slave_0 entered promiscuous mode [ 931.326157][ T2636] bridge0: port 2(bridge_slave_1) entered blocking state [ 931.333440][ T2636] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.341798][ T2636] device bridge_slave_1 entered promiscuous mode [ 931.461257][ T2636] bridge0: port 2(bridge_slave_1) entered blocking state [ 931.468157][ T2636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 931.475619][ T2636] bridge0: port 1(bridge_slave_0) entered blocking state [ 931.482528][ T2636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 931.601215][ T2636] device veth0_vlan entered promiscuous mode [ 931.626459][ T2636] device veth1_macvtap entered promiscuous mode [ 994.691268][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 994.699669][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 994.750048][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 995.179435][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 995.188496][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 995.197786][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 995.206301][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 995.214808][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 995.223701][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 995.232587][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 995.240922][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 995.249001][ T1433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 997.653016][ T2652] bridge0: port 1(bridge_slave_0) entered blocking state [ 997.659914][ T2652] bridge0: port 1(bridge_slave_0) entered disabled state [ 997.668200][ T2652] device bridge_slave_0 entered promiscuous mode [ 997.676161][ T2652] bridge0: port 2(bridge_slave_1) entered blocking state [ 997.683123][ T2652] bridge0: port 2(bridge_slave_1) entered disabled state [ 997.691100][ T2652] device bridge_slave_1 entered promiscuous mode [ 997.807502][ T2652] bridge0: port 2(bridge_slave_1) entered blocking state [ 997.814442][ T2652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 997.821709][ T2652] bridge0: port 1(bridge_slave_0) entered blocking state [ 997.828691][ T2652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 997.941967][ T2652] device veth0_vlan entered promiscuous mode [ 998.003688][ T2652] device veth1_macvtap entered promiscuous mode [ 998.083307][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 998.092235][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 998.104435][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 998.226678][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 998.235649][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 998.245041][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 998.253656][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 998.262322][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 998.271576][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 998.281644][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 998.289726][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 998.298269][ T803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 998.507091][ T2654] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.514234][ T2654] bridge0: port 1(bridge_slave_0) entered disabled state [ 998.527173][ T2654] device bridge_slave_0 entered promiscuous mode [ 998.535146][ T2654] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.542684][ T2654] bridge0: port 2(bridge_slave_1) entered disabled state [ 998.550871][ T2654] device bridge_slave_1 entered promiscuous mode [ 998.672135][ T2654] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.679075][ T2654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 998.686284][ T2654] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.693360][ T2654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 998.811212][ T2654] device veth0_vlan entered promiscuous mode [ 998.836405][ T2654] device veth1_macvtap entered promiscuous mode [ 998.979415][ T2656] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.986419][ T2656] bridge0: port 1(bridge_slave_0) entered disabled state [ 998.994837][ T2656] device bridge_slave_0 entered promiscuous mode [ 999.005320][ T2656] bridge0: port 2(bridge_slave_1) entered blocking state [ 999.012523][ T2656] bridge0: port 2(bridge_slave_1) entered disabled state [ 999.021254][ T2656] device bridge_slave_1 entered promiscuous mode [ 999.111477][ T2653] bridge0: port 1(bridge_slave_0) entered blocking state [ 999.119106][ T2653] bridge0: port 1(bridge_slave_0) entered disabled state [ 999.127953][ T2653] device bridge_slave_0 entered promiscuous mode [ 999.136186][ T2653] bridge0: port 2(bridge_slave_1) entered blocking state [ 999.143131][ T2653] bridge0: port 2(bridge_slave_1) entered disabled state [ 999.151222][ T2653] device bridge_slave_1 entered promiscuous mode [ 999.271595][ T2653] bridge0: port 2(bridge_slave_1) entered blocking state [ 999.278979][ T2653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 999.286347][ T2653] bridge0: port 1(bridge_slave_0) entered blocking state [ 999.293753][ T2653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 999.411782][ T2653] device veth0_vlan entered promiscuous mode [ 999.435958][ T2653] device veth1_macvtap entered promiscuous mode [ 999.499739][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 999.508490][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 999.517367][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 999.583628][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 999.592360][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 999.601687][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 999.610298][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 999.618565][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 999.627576][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 999.636678][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 999.644651][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 999.652627][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 999.661472][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 999.669380][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 999.678525][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 999.692313][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 999.701130][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 999.709918][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 999.719064][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 999.727699][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 999.736849][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 999.746604][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 999.754541][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 999.762772][ T805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 999.964277][ T2655] bridge0: port 1(bridge_slave_0) entered blocking state [ 999.972089][ T2655] bridge0: port 1(bridge_slave_0) entered disabled state [ 999.984515][ T2655] device bridge_slave_0 entered promiscuous mode [ 1000.025141][ T24] audit: type=1400 audit(1723003113.230:140): avc: denied { create } for pid=2679 comm="syz.1.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 1022.211713][ T2736] bridge0: port 1(bridge_slave_0) entered blocking state [ 1022.218689][ T2736] bridge0: port 1(bridge_slave_0) entered disabled state [ 1022.227177][ T2736] device bridge_slave_0 entered promiscuous mode [ 1022.235101][ T2736] bridge0: port 2(bridge_slave_1) entered blocking state [ 1022.242219][ T2736] bridge0: port 2(bridge_slave_1) entered disabled state [ 1022.250501][ T2736] device bridge_slave_1 entered promiscuous mode [ 1022.363551][ T2736] bridge0: port 2(bridge_slave_1) entered blocking state [ 1022.370461][ T2736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1022.377610][ T2736] bridge0: port 1(bridge_slave_0) entered blocking state [ 1022.384518][ T2736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1022.490827][ T2736] device veth0_vlan entered promiscuous mode [ 1022.516165][ T2736] device veth1_macvtap entered promiscuous mode [ 1023.146389][ T2655] bridge0: port 2(bridge_slave_1) entered blocking state [ 1023.154131][ T2655] bridge0: port 2(bridge_slave_1) entered disabled state [ 1023.162756][ T2655] device bridge_slave_1 entered promiscuous mode [ 1023.280418][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1023.288532][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1023.301708][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1023.408212][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1023.417136][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1023.426636][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1023.435811][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1023.446572][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1023.456060][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1023.465043][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1023.473040][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1023.481478][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1023.815850][ T2737] bridge0: port 1(bridge_slave_0) entered blocking state [ 1023.823370][ T2737] bridge0: port 1(bridge_slave_0) entered disabled state [ 1023.841274][ T2737] device bridge_slave_0 entered promiscuous mode [ 1023.901995][ T2749] syz.0.333 uses obsolete (PF_INET,SOCK_PACKET) [ 1023.931412][ T2737] bridge0: port 2(bridge_slave_1) entered blocking state [ 1023.938294][ T2737] bridge0: port 2(bridge_slave_1) entered disabled state [ 1024.193258][ T2737] device bridge_slave_1 entered promiscuous mode [ 1024.591589][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1024.599366][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1024.607617][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1024.616223][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1024.624867][ T2733] bridge0: port 1(bridge_slave_0) entered blocking state [ 1024.631768][ T2733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1025.032544][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1025.115872][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1025.124588][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1025.133362][ T2733] bridge0: port 2(bridge_slave_1) entered blocking state [ 1025.140272][ T2733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1025.207968][ T2656] device veth0_vlan entered promiscuous mode [ 1025.231802][ T2656] device veth1_macvtap entered promiscuous mode [ 1025.398738][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1025.407248][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1025.416901][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1025.425246][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1025.433557][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1025.442235][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1025.451189][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1025.459213][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1025.468369][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1025.476943][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1025.485585][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1025.493567][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1025.502235][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1025.510928][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1025.519844][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1025.673844][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1025.681530][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1025.689181][ T2741] bridge0: port 1(bridge_slave_0) entered blocking state [ 1025.696623][ T2741] bridge0: port 1(bridge_slave_0) entered disabled state [ 1025.706318][ T2741] device bridge_slave_0 entered promiscuous mode [ 1025.725480][ T2741] bridge0: port 2(bridge_slave_1) entered blocking state [ 1025.732780][ T2741] bridge0: port 2(bridge_slave_1) entered disabled state [ 1025.741233][ T2741] device bridge_slave_1 entered promiscuous mode [ 1035.967200][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1035.988020][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1036.406037][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1036.414806][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1036.423660][ T2721] bridge0: port 1(bridge_slave_0) entered blocking state [ 1036.430741][ T2721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1036.438844][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1036.447461][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1036.456500][ T2721] bridge0: port 2(bridge_slave_1) entered blocking state [ 1036.463424][ T2721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1036.527473][ T2796] device syzkaller0 entered promiscuous mode [ 1036.655115][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1036.750585][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1036.758941][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1037.001735][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1037.012026][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1037.207656][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1037.216681][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1037.235582][ T2655] device veth0_vlan entered promiscuous mode [ 1037.292931][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1037.301734][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1037.310925][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1037.318633][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1037.360312][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1037.368354][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1037.376418][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1037.385698][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1037.394778][ T2721] bridge0: port 1(bridge_slave_0) entered blocking state [ 1037.401700][ T2721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1037.413721][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1037.421624][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1037.429304][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1037.438699][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1037.447232][ T2721] bridge0: port 1(bridge_slave_0) entered blocking state [ 1037.454158][ T2721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1037.463016][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1037.471517][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1037.479885][ T2721] bridge0: port 2(bridge_slave_1) entered blocking state [ 1037.486818][ T2721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1037.628634][ T2655] device veth1_macvtap entered promiscuous mode [ 1059.630462][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1059.638393][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1059.649173][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1059.657795][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1059.667186][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1059.675859][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1059.684977][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1059.693931][ T2718] bridge0: port 2(bridge_slave_1) entered blocking state [ 1059.700915][ T2718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1059.949477][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1059.957944][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1059.967014][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1059.975635][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1059.984199][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1059.992787][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1060.060155][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1060.068364][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1060.121159][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1060.130679][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1060.139167][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1060.148327][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1060.206996][ T2737] device veth0_vlan entered promiscuous mode [ 1060.218475][ T2741] device veth0_vlan entered promiscuous mode [ 1060.231574][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1060.239574][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1060.249049][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1060.257536][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1060.304216][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1060.312920][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1060.320960][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1060.328646][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1060.354715][ T2741] device veth1_macvtap entered promiscuous mode [ 1060.385170][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1060.398133][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1060.407487][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1060.417612][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1060.426669][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1060.446141][ T2737] device veth1_macvtap entered promiscuous mode [ 1060.470024][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1060.477937][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1060.489803][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1060.554562][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1060.565279][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1060.631913][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1060.641113][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1060.649657][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1060.664569][ T2719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1060.958940][ T24] audit: type=1400 audit(1723003174.160:141): avc: denied { create } for pid=2833 comm="syz.1.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1061.104102][ T2820] bridge0: port 1(bridge_slave_0) entered blocking state [ 1061.131148][ T2820] bridge0: port 1(bridge_slave_0) entered disabled state [ 1061.146878][ T2820] device bridge_slave_0 entered promiscuous mode [ 1061.158490][ T2821] bridge0: port 1(bridge_slave_0) entered blocking state [ 1061.167339][ T2821] bridge0: port 1(bridge_slave_0) entered disabled state [ 1061.181042][ T2821] device bridge_slave_0 entered promiscuous mode [ 1061.192331][ T2819] bridge0: port 1(bridge_slave_0) entered blocking state [ 1061.200258][ T2819] bridge0: port 1(bridge_slave_0) entered disabled state [ 1061.208196][ T2819] device bridge_slave_0 entered promiscuous mode [ 1061.218379][ T2820] bridge0: port 2(bridge_slave_1) entered blocking state [ 1061.226392][ T2820] bridge0: port 2(bridge_slave_1) entered disabled state [ 1061.234626][ T2820] device bridge_slave_1 entered promiscuous mode [ 1061.247244][ T2821] bridge0: port 2(bridge_slave_1) entered blocking state [ 1061.254693][ T2821] bridge0: port 2(bridge_slave_1) entered disabled state [ 1061.263394][ T2821] device bridge_slave_1 entered promiscuous mode [ 1061.274400][ T2819] bridge0: port 2(bridge_slave_1) entered blocking state [ 1061.281728][ T2819] bridge0: port 2(bridge_slave_1) entered disabled state [ 1061.289630][ T2819] device bridge_slave_1 entered promiscuous mode [ 1061.659067][ T2820] bridge0: port 2(bridge_slave_1) entered blocking state [ 1061.666017][ T2820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1061.678141][ T2821] bridge0: port 2(bridge_slave_1) entered blocking state [ 1061.685183][ T2821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1061.692372][ T2821] bridge0: port 1(bridge_slave_0) entered blocking state [ 1061.699248][ T2821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1061.715510][ T2819] bridge0: port 2(bridge_slave_1) entered blocking state [ 1061.722453][ T2819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1061.729729][ T2819] bridge0: port 1(bridge_slave_0) entered blocking state [ 1061.736838][ T2819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1062.061403][ T2717] bridge0: port 1(bridge_slave_0) entered disabled state [ 1062.078870][ T2717] bridge0: port 1(bridge_slave_0) entered disabled state [ 1062.087075][ T2717] bridge0: port 2(bridge_slave_1) entered disabled state [ 1148.635621][ T2717] bridge0: port 2(bridge_slave_1) entered disabled state [ 1148.822183][ T2717] bridge0: port 2(bridge_slave_1) entered disabled state [ 1149.154180][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1149.192229][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1168.912669][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1168.925763][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1171.385043][ T2861] bridge0: port 1(bridge_slave_0) entered blocking state [ 1171.392042][ T2861] bridge0: port 1(bridge_slave_0) entered disabled state [ 1171.400675][ T2861] device bridge_slave_0 entered promiscuous mode [ 1171.451025][ T2861] bridge0: port 2(bridge_slave_1) entered blocking state [ 1171.458190][ T2861] bridge0: port 2(bridge_slave_1) entered disabled state [ 1171.466801][ T2861] device bridge_slave_1 entered promiscuous mode [ 1171.568148][ T2868] bridge0: port 1(bridge_slave_0) entered blocking state [ 1171.577236][ T2868] bridge0: port 1(bridge_slave_0) entered disabled state [ 1171.585696][ T2868] device bridge_slave_0 entered promiscuous mode [ 1171.626033][ T2868] bridge0: port 2(bridge_slave_1) entered blocking state [ 1171.634964][ T2868] bridge0: port 2(bridge_slave_1) entered disabled state [ 1171.648157][ T2868] device bridge_slave_1 entered promiscuous mode [ 1171.666339][ T2859] bridge0: port 1(bridge_slave_0) entered blocking state [ 1171.675090][ T2859] bridge0: port 1(bridge_slave_0) entered disabled state [ 1171.683439][ T2859] device bridge_slave_0 entered promiscuous mode [ 1171.691052][ T2857] bridge0: port 1(bridge_slave_0) entered blocking state [ 1171.698049][ T2857] bridge0: port 1(bridge_slave_0) entered disabled state [ 1171.707038][ T2857] device bridge_slave_0 entered promiscuous mode [ 1171.729503][ T2867] bridge0: port 1(bridge_slave_0) entered blocking state [ 1171.737415][ T2867] bridge0: port 1(bridge_slave_0) entered disabled state [ 1171.750168][ T2867] device bridge_slave_0 entered promiscuous mode [ 1171.757377][ T2859] bridge0: port 2(bridge_slave_1) entered blocking state [ 1171.765556][ T2859] bridge0: port 2(bridge_slave_1) entered disabled state [ 1171.774177][ T2859] device bridge_slave_1 entered promiscuous mode [ 1171.781544][ T2857] bridge0: port 2(bridge_slave_1) entered blocking state [ 1171.789550][ T2857] bridge0: port 2(bridge_slave_1) entered disabled state [ 1171.798761][ T2857] device bridge_slave_1 entered promiscuous mode [ 1171.819616][ T2867] bridge0: port 2(bridge_slave_1) entered blocking state [ 1171.828222][ T2867] bridge0: port 2(bridge_slave_1) entered disabled state [ 1171.836722][ T2867] device bridge_slave_1 entered promiscuous mode [ 1172.506658][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1172.515230][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1172.524079][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1172.532967][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1172.541936][ T2720] bridge0: port 1(bridge_slave_0) entered blocking state [ 1172.549441][ T2720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1172.620558][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1172.628570][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1172.638502][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1172.647523][ T2720] bridge0: port 2(bridge_slave_1) entered blocking state [ 1172.654471][ T2720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1172.813841][ T2867] device veth0_vlan entered promiscuous mode [ 1172.920763][ T2859] device veth0_vlan entered promiscuous mode [ 1172.944559][ T2859] device veth1_macvtap entered promiscuous mode [ 1173.163648][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1173.172833][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1173.182318][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1173.191509][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1173.200487][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1173.208918][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1173.216686][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1173.225558][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1173.233125][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1173.241756][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1173.249930][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1173.258590][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1173.267058][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1173.275592][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1173.284089][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1173.293251][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1173.301704][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1173.309384][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1173.318692][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1173.327528][ T2717] bridge0: port 1(bridge_slave_0) entered blocking state [ 1173.334616][ T2717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1173.342996][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1173.352053][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1173.361490][ T2717] bridge0: port 2(bridge_slave_1) entered blocking state [ 1173.368499][ T2717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1173.376542][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1173.385116][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1173.393839][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1173.402179][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1173.409755][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1173.418763][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1173.427258][ T2717] bridge0: port 1(bridge_slave_0) entered blocking state [ 1173.434193][ T2717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1173.441943][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1173.450825][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1173.459763][ T2717] bridge0: port 2(bridge_slave_1) entered blocking state [ 1173.466694][ T2717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1173.474729][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1173.537431][ T2867] device veth1_macvtap entered promiscuous mode [ 1173.611490][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1173.619784][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1173.627799][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1173.635666][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1173.644641][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1173.654007][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1173.662516][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1173.672058][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1173.680956][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1173.689559][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1173.739036][ T2861] device veth0_vlan entered promiscuous mode [ 1173.762764][ T2861] device veth1_macvtap entered promiscuous mode [ 1174.010031][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1174.018596][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1174.033440][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1174.042059][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1174.051299][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1174.059631][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1174.068663][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1174.076936][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1174.085707][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1174.095409][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1174.104153][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1174.113260][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1174.121902][ T2717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1176.881797][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1176.889391][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1176.897770][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1176.907084][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1176.917800][ T2720] bridge0: port 1(bridge_slave_0) entered blocking state [ 1176.924727][ T2720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1176.933021][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1176.941585][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1176.949827][ T2720] bridge0: port 2(bridge_slave_1) entered blocking state [ 1176.956760][ T2720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1176.964726][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1285.549955][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 1285.556478][ C0] rcu: 0-...!: (1 GPs behind) idle=a12/1/0x4000000000000000 softirq=21222/21223 fqs=36 last_accelerate: 5666/80af dyntick_enabled: 1 [ 1285.570068][ C0] (t=10000 jiffies g=21573 q=1153) [ 1285.575195][ C0] rcu: rcu_preempt kthread starved for 9534 jiffies! g21573 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 1285.586204][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1285.596183][ C0] rcu: RCU grace-period kthread stack dump: [ 1285.601915][ C0] task:rcu_preempt state:R running task stack: 0 pid: 13 ppid: 2 flags:0x00004000 [ 1285.612673][ C0] Call Trace: [ 1285.615822][ C0] __schedule+0xbe6/0x1330 [ 1285.620074][ C0] ? release_firmware_map_entry+0x18d/0x18d [ 1285.625891][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1285.631184][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 1285.635872][ C0] schedule+0x13d/0x1d0 [ 1285.639862][ C0] schedule_timeout+0x18c/0x360 [ 1285.644552][ C0] ? prepare_to_swait_event+0x39f/0x3e0 [ 1285.649928][ C0] ? console_conditional_schedule+0x10/0x10 [ 1285.655832][ C0] ? run_local_timers+0x160/0x160 [ 1285.660705][ C0] rcu_gp_kthread+0xefc/0x23a0 [ 1285.665309][ C0] ? dyntick_save_progress_counter+0x1c0/0x1c0 [ 1285.671384][ C0] ? rcu_barrier_callback+0x50/0x50 [ 1285.676423][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 1285.681247][ C0] ? __kasan_check_read+0x11/0x20 [ 1285.686034][ C0] ? __kthread_parkme+0xb9/0x1c0 [ 1285.690907][ C0] kthread+0x34b/0x3d0 [ 1285.694805][ C0] ? rcu_barrier_callback+0x50/0x50 [ 1285.699837][ C0] ? kthread_blkcg+0xd0/0xd0 [ 1285.704272][ C0] ret_from_fork+0x1f/0x30 [ 1285.708526][ C0] NMI backtrace for cpu 0 [ 1285.712697][ C0] CPU: 0 PID: 2912 Comm: syz.2.357 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1285.723919][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1285.733895][ C0] Call Trace: [ 1285.737006][ C0] [ 1285.739728][ C0] dump_stack_lvl+0x1e2/0x24b [ 1285.744243][ C0] ? panic+0x812/0x812 [ 1285.748347][ C0] ? bfq_pos_tree_add_move+0x43b/0x43b [ 1285.753751][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1285.759088][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 1285.763769][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1285.769676][ C0] dump_stack+0x15/0x17 [ 1285.773665][ C0] nmi_trigger_cpumask_backtrace+0x2b5/0x300 [ 1285.779499][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 1285.785390][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 1285.791116][ C0] rcu_dump_cpu_stacks+0x199/0x2b0 [ 1285.796152][ C0] rcu_sched_clock_irq+0xf8a/0x1890 [ 1285.801192][ C0] ? rcutree_dead_cpu+0x340/0x340 [ 1285.806135][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 1285.811175][ C0] update_process_times+0x198/0x200 [ 1285.816224][ C0] tick_sched_timer+0x188/0x240 [ 1285.820905][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 1285.826271][ C0] __hrtimer_run_queues+0x3d7/0xa50 [ 1285.831325][ C0] ? hrtimer_interrupt+0x8b0/0x8b0 [ 1285.836393][ C0] ? clockevents_program_event+0x21b/0x2c0 [ 1285.842207][ C0] ? ktime_get_update_offsets_now+0x266/0x280 [ 1285.848113][ C0] hrtimer_interrupt+0x39a/0x8b0 [ 1285.852989][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1285.858702][ C0] sysvec_apic_timer_interrupt+0xba/0xe0 [ 1285.864174][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1285.870074][ C0] RIP: 0010:unwind_next_frame+0x4b/0x700 [ 1285.875545][ C0] Code: 49 c1 ef 03 41 0f b6 04 17 84 c0 0f 85 f7 05 00 00 41 83 3e 00 0f 84 67 05 00 00 49 8d 5e 58 48 89 d8 48 c1 e8 03 48 89 45 a8 <80> 3c 10 00 74 12 48 89 df e8 f7 2d 76 00 48 ba 00 00 00 00 00 fc [ 1285.895380][ C0] RSP: 0018:ffffc90000007138 EFLAGS: 00000a02 [ 1285.901308][ C0] RAX: 1ffff92000000e43 RBX: ffffc90000007218 RCX: 0000000000007201 [ 1285.909125][ C0] RDX: dffffc0000000000 RSI: ffffffff83c193e0 RDI: ffffc900000071c0 [ 1285.917045][ C0] RBP: ffffc900000071b0 R08: ffffc900000072a8 R09: 000000000000002a [ 1285.925208][ C0] R10: ffffc900000072b0 R11: dffffc0000000001 R12: ffff88811b6abb40 [ 1285.933193][ C0] R13: ffffffff8159b260 R14: ffffc900000071c0 R15: 1ffff92000000e38 [ 1285.941014][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 1285.945866][ C0] ? simple_copy_to_iter+0x50/0x70 [ 1285.950917][ C0] ? unwind_next_frame+0x3cb/0x700 [ 1285.955861][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 1285.960704][ C0] arch_stack_walk+0x10d/0x140 [ 1285.965339][ C0] ? simple_copy_to_iter+0x50/0x70 [ 1285.970431][ C0] stack_trace_save+0x113/0x1c0 [ 1285.975355][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 1285.980389][ C0] ? __kasan_slab_alloc+0x63/0xe0 [ 1285.985379][ C0] ? ___neigh_create+0x6e1/0x1a10 [ 1285.990180][ C0] ? ___neigh_create+0x6e1/0x1a10 [ 1285.995047][ C0] ____kasan_kmalloc+0xdb/0x110 [ 1285.999730][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 1286.004602][ C0] ? __kasan_kmalloc+0x9/0x10 [ 1286.009097][ C0] ? __kmalloc+0x1aa/0x330 [ 1286.013453][ C0] ? ___neigh_create+0x6e1/0x1a10 [ 1286.018736][ C0] ? __neigh_create+0x32/0x40 [ 1286.023424][ C0] ? ip6_finish_output2+0x957/0x1850 [ 1286.028629][ C0] ? __ip6_finish_output+0x5ec/0x780 [ 1286.033765][ C0] ? ip6_finish_output+0x34/0x1e0 [ 1286.038702][ C0] ? ip6_output+0x1f7/0x4c0 [ 1286.043030][ C0] ? ndisc_send_skb+0x6e9/0xc00 [ 1286.047809][ C0] ? ndisc_send_rs+0x532/0x6a0 [ 1286.052580][ C0] ? addrconf_rs_timer+0x2d1/0x600 [ 1286.057538][ C0] ? call_timer_fn+0x3b/0x2d0 [ 1286.062042][ C0] ? __run_timers+0x72a/0xa10 [ 1286.066562][ C0] ? run_timer_softirq+0x69/0xf0 [ 1286.071330][ C0] ? __do_softirq+0x268/0x5bb [ 1286.075852][ C0] ? asm_call_irq_on_stack+0xf/0x20 [ 1286.081144][ C0] ? do_softirq_own_stack+0x60/0x80 [ 1286.086281][ C0] ? __irq_exit_rcu+0x128/0x150 [ 1286.091051][ C0] ? irq_exit_rcu+0x9/0x10 [ 1286.095394][ C0] ? sysvec_apic_timer_interrupt+0xbf/0xe0 [ 1286.101037][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1286.107018][ C0] ? __schedule+0xf0/0x1330 [ 1286.111442][ C0] ? preempt_schedule_irq+0xc7/0x140 [ 1286.116856][ C0] ? irqentry_exit+0x4f/0x60 [ 1286.121333][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1286.127296][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1286.133369][ C0] ? unwind_next_frame+0x3af/0x700 [ 1286.138371][ C0] ? arch_stack_walk+0x10d/0x140 [ 1286.143219][ C0] ? stack_trace_save+0x113/0x1c0 [ 1286.148185][ C0] ? save_stack+0x97/0x240 [ 1286.152425][ C0] ? __set_page_owner+0x3b/0x2d0 [ 1286.157313][ C0] ? prep_new_page+0x166/0x180 [ 1286.162164][ C0] ? get_page_from_freelist+0x2d8c/0x2f30 [ 1286.167788][ C0] ? __alloc_pages_nodemask+0x435/0xaf0 [ 1286.173328][ C0] ? wp_page_copy+0x201/0x1940 [ 1286.178221][ C0] ? do_wp_page+0x71b/0xca0 [ 1286.182559][ C0] ? handle_pte_fault+0xd59/0x3e30 [ 1286.187596][ C0] ? handle_mm_fault+0x11d6/0x1a10 [ 1286.192547][ C0] ? exc_page_fault+0x2a6/0x5b0 [ 1286.197341][ C0] ? asm_exc_page_fault+0x1e/0x30 [ 1286.202238][ C0] ? copy_user_enhanced_fast_string+0xe/0x40 [ 1286.208139][ C0] ? simple_copy_to_iter+0x50/0x70 [ 1286.213102][ C0] __kasan_kmalloc+0x9/0x10 [ 1286.217420][ C0] __kmalloc+0x1aa/0x330 [ 1286.221511][ C0] ? ___neigh_create+0x6e1/0x1a10 [ 1286.226449][ C0] ___neigh_create+0x6e1/0x1a10 [ 1286.231136][ C0] ? irq_exit_rcu+0x9/0x10 [ 1286.235393][ C0] ? sysvec_irq_work+0xc8/0xd0 [ 1286.239996][ C0] __neigh_create+0x32/0x40 [ 1286.244834][ C0] ip6_finish_output2+0x957/0x1850 [ 1286.249746][ C0] ? __ip6_finish_output+0x780/0x780 [ 1286.254861][ C0] ? cgroup_bpf_prog_query+0x1e0/0x1e0 [ 1286.260256][ C0] ? __irq_exit_rcu+0x40/0x150 [ 1286.265501][ C0] __ip6_finish_output+0x5ec/0x780 [ 1286.270448][ C0] ip6_finish_output+0x34/0x1e0 [ 1286.275129][ C0] ip6_output+0x1f7/0x4c0 [ 1286.279340][ C0] ? ac6_seq_show+0xf0/0xf0 [ 1286.283626][ C0] ? nf_hook_slow+0xd1/0x200 [ 1286.288049][ C0] ? ip6_output+0x4c0/0x4c0 [ 1286.292397][ C0] ? nf_hook_slow+0x13a/0x200 [ 1286.296910][ C0] ndisc_send_skb+0x6e9/0xc00 [ 1286.301441][ C0] ? ndisc_alloc_skb+0x2d0/0x2d0 [ 1286.306196][ C0] ? ndisc_error_report+0xc0/0xc0 [ 1286.311142][ C0] ? __alloc_skb+0xe6/0x510 [ 1286.315501][ C0] ? __kasan_check_write+0x14/0x20 [ 1286.320436][ C0] ? skb_set_owner_w+0x1fa/0x350 [ 1286.325289][ C0] ? ndisc_send_rs+0x457/0x6a0 [ 1286.329890][ C0] ? memcpy+0x56/0x70 [ 1286.333704][ C0] ndisc_send_rs+0x532/0x6a0 [ 1286.338142][ C0] addrconf_rs_timer+0x2d1/0x600 [ 1286.342918][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1286.348815][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1286.353768][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 1286.359241][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1286.365131][ C0] call_timer_fn+0x3b/0x2d0 [ 1286.369557][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1286.375480][ C0] __run_timers+0x72a/0xa10 [ 1286.379820][ C0] ? calc_index+0x270/0x270 [ 1286.384155][ C0] ? asm_sysvec_irq_work+0x12/0x20 [ 1286.389105][ C0] run_timer_softirq+0x69/0xf0 [ 1286.393712][ C0] __do_softirq+0x268/0x5bb [ 1286.398054][ C0] asm_call_irq_on_stack+0xf/0x20 [ 1286.402974][ C0] [ 1286.405971][ C0] do_softirq_own_stack+0x60/0x80 [ 1286.410835][ C0] __irq_exit_rcu+0x128/0x150 [ 1286.415340][ C0] irq_exit_rcu+0x9/0x10 [ 1286.419871][ C0] sysvec_apic_timer_interrupt+0xbf/0xe0 [ 1286.425377][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1286.431159][ C0] RIP: 0010:__schedule+0xf0/0x1330 [ 1286.436210][ C0] Code: 4c 8b 33 49 8d 9e f0 6a 05 00 48 89 d8 48 c1 e8 03 48 89 44 24 50 42 80 3c 28 00 74 08 48 89 df e8 f5 42 f7 fc 48 89 5c 24 28 <4c> 8b 3b 49 8d 5f 18 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 [ 1286.455811][ C0] RSP: 0018:ffffc90000db6300 EFLAGS: 00000246 [ 1286.462411][ C0] RAX: 1ffff1103ee0ad5e RBX: ffff8881f7056af0 RCX: 1ffff920001b6c6c [ 1286.470215][ C0] RDX: 1ffff920001b6c6c RSI: ffffffff85602020 RDI: ffffffff85601fe0 [ 1286.478037][ C0] RBP: ffffc90000db63f0 R08: ffffffff87084008 R09: ffffffff87084018 [ 1286.485846][ C0] R10: ffffffff87084010 R11: ffffffff87084003 R12: 0000000000000001 [ 1286.493667][ C0] R13: dffffc0000000000 R14: ffff8881f7000000 R15: 1ffff920001b6c80 [ 1286.501494][ C0] ? irq_exit_rcu+0x9/0x10 [ 1286.505725][ C0] ? sysvec_irq_work+0xc8/0xd0 [ 1286.510327][ C0] ? asm_sysvec_irq_work+0x12/0x20 [ 1286.515370][ C0] ? release_firmware_map_entry+0x18d/0x18d [ 1286.521123][ C0] preempt_schedule_irq+0xc7/0x140 [ 1286.526037][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 1286.531602][ C0] ? __irq_exit_rcu+0x40/0x150 [ 1286.536196][ C0] irqentry_exit+0x4f/0x60 [ 1286.540450][ C0] sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1286.545921][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1286.551732][ C0] RIP: 0010:unwind_next_frame+0x3af/0x700 [ 1286.557387][ C0] Code: eb 35 65 48 8b 05 71 57 d0 7e 48 39 45 98 74 0b 48 8b 7d d0 e8 62 03 00 00 eb 1c 48 8b 5d d0 48 89 d8 48 c1 e8 03 80 3c 10 00 <74> 08 48 89 df e8 97 2a 76 00 48 8b 03 4c 89 f7 48 89 45 d0 48 89 [ 1286.576826][ C0] RSP: 0018:ffffc90000db6578 EFLAGS: 00000246 [ 1286.582722][ C0] RAX: 1ffff920001b6df6 RBX: ffffc90000db6fb0 RCX: 0000000000db6601 [ 1286.590547][ C0] RDX: dffffc0000000000 RSI: ffffffff819ee2f9 RDI: ffffc90000db7f48 [ 1286.598354][ C0] RBP: ffffc90000db65f0 R08: ffffc90000db66e8 R09: 0000000000000005 [ 1286.606165][ C0] R10: ffffc90000db66f0 R11: dffffc0000000001 R12: 0000000000000000 [ 1286.613978][ C0] R13: ffffc90000db6650 R14: ffffc90000db6600 R15: 1ffff920001b6cc0 [ 1286.621890][ C0] ? handle_pte_fault+0xd59/0x3e30 [ 1286.626842][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 1286.631696][ C0] arch_stack_walk+0x10d/0x140 [ 1286.636568][ C0] ? handle_pte_fault+0xd59/0x3e30 [ 1286.641614][ C0] stack_trace_save+0x113/0x1c0 [ 1286.646371][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 1286.651349][ C0] save_stack+0x97/0x240 [ 1286.655420][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 1286.660459][ C0] ? __reset_page_owner+0x150/0x150 [ 1286.665490][ C0] ? sched_clock+0x3a/0x40 [ 1286.669820][ C0] ? prep_new_page+0x166/0x180 [ 1286.674525][ C0] ? get_page_from_freelist+0x2d8c/0x2f30 [ 1286.680079][ C0] ? __alloc_pages_nodemask+0x435/0xaf0 [ 1286.685538][ C0] ? wp_page_copy+0x201/0x1940 [ 1286.690136][ C0] ? do_wp_page+0x71b/0xca0 [ 1286.694497][ C0] ? handle_pte_fault+0xd59/0x3e30 [ 1286.699870][ C0] ? __irq_exit_rcu+0x40/0x150 [ 1286.704993][ C0] __set_page_owner+0x3b/0x2d0 [ 1286.709581][ C0] ? kernel_init_free_pages+0xda/0xf0 [ 1286.714792][ C0] prep_new_page+0x166/0x180 [ 1286.719235][ C0] get_page_from_freelist+0x2d8c/0x2f30 [ 1286.724617][ C0] ? sched_clock+0x3a/0x40 [ 1286.728879][ C0] ? sched_clock_cpu+0x1b/0x3b0 [ 1286.733580][ C0] ? debug_smp_processor_id+0x17/0x20 [ 1286.738754][ C0] ? __alloc_pages_nodemask+0xaf0/0xaf0 [ 1286.744310][ C0] ? sched_clock+0x3a/0x40 [ 1286.748566][ C0] ? lruvec_init+0x150/0x150 [ 1286.753002][ C0] __alloc_pages_nodemask+0x435/0xaf0 [ 1286.758308][ C0] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 1286.763662][ C0] ? __mod_node_page_state+0xac/0xf0 [ 1286.768785][ C0] ? lru_cache_add+0x15e/0x380 [ 1286.773381][ C0] ? __lru_cache_add_inactive_or_unevictable+0x37/0x160 [ 1286.780258][ C0] wp_page_copy+0x201/0x1940 [ 1286.784679][ C0] ? trace_spf_pte_lock+0x130/0x130 [ 1286.789708][ C0] ? __irq_exit_rcu+0x40/0x150 [ 1286.794484][ C0] ? irq_exit_rcu+0x9/0x10 [ 1286.798737][ C0] do_wp_page+0x71b/0xca0 [ 1286.802907][ C0] handle_pte_fault+0xd59/0x3e30 [ 1286.807673][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1286.813315][ C0] ? vmf_allows_speculation+0x6f0/0x6f0 [ 1286.818698][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 1286.824087][ C0] handle_mm_fault+0x11d6/0x1a10 [ 1286.828951][ C0] ? can_reuse_spf_vma+0xe0/0xe0 [ 1286.833725][ C0] ? down_read_trylock+0x179/0x1d0 [ 1286.839022][ C0] ? sched_clock+0x3a/0x40 [ 1286.843276][ C0] ? __init_rwsem+0x1c0/0x1c0 [ 1286.847778][ C0] ? find_vma+0x30/0x150 [ 1286.851871][ C0] exc_page_fault+0x2a6/0x5b0 [ 1286.856393][ C0] asm_exc_page_fault+0x1e/0x30 [ 1286.861068][ C0] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x40 [ 1286.867494][ C0] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 0f 1f 80 00 00 00 00 0f 01 cb 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 01 ca c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 83 f8 [ 1286.886929][ C0] RSP: 0018:ffffc90000db7498 EFLAGS: 00050206 [ 1286.892838][ C0] RAX: ffffffff82511f01 RBX: 0000000000008000 RCX: 0000000000001540 [ 1286.900761][ C0] RDX: 0000000000008000 RSI: ffff8881185ceac0 RDI: 0000000020008000 [ 1286.908570][ C0] RBP: ffffc90000db75e8 R08: dffffc0000000000 R09: ffffed10230ba000 [ 1286.916389][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881185c8000 [ 1286.925675][ C0] R13: 00007ffffffff000 R14: 0000000020001540 R15: ffffc90000db7e88 [ 1286.933798][ C0] ? _copy_to_iter+0x1f1/0xda0 [ 1286.938396][ C0] ? _copy_to_iter+0x2a4/0xda0 [ 1286.943007][ C0] ? irq_exit_rcu+0x9/0x10 [ 1286.947240][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1286.952891][ C0] ? iov_iter_init+0x120/0x120 [ 1286.958172][ C0] ? __sanitizer_cov_trace_cmp8+0x7d/0x80 [ 1286.963737][ C0] ? __check_object_size+0x2e6/0x3c0 [ 1286.968843][ C0] simple_copy_to_iter+0x50/0x70 [ 1286.973642][ C0] __skb_datagram_iter+0x2e5/0x780 [ 1286.978684][ C0] ? skb_copy_datagram_iter+0x180/0x180 [ 1286.984340][ C0] skb_copy_datagram_iter+0x46/0x180 [ 1286.989442][ C0] unix_stream_read_actor+0x70/0xb0 [ 1286.996267][ C0] unix_stream_read_generic+0xafa/0x2090 [ 1287.001874][ C0] ? unix_stream_read_actor+0xb0/0xb0 [ 1287.007214][ C0] ? io_schedule+0x120/0x120 [ 1287.011907][ C0] ? sched_clock+0x3a/0x40 [ 1287.016173][ C0] ? sched_clock_cpu+0x1b/0x3b0 [ 1287.021026][ C0] ? sched_clock+0x3a/0x40 [ 1287.025390][ C0] unix_stream_recvmsg+0x166/0x1e0 [ 1287.030324][ C0] ? irq_exit_rcu+0x9/0x10 [ 1287.034971][ C0] ? unix_stream_sendmsg+0xf50/0xf50 [ 1287.040572][ C0] ? scm_destroy+0x90/0x90 [ 1287.045246][ C0] ? ____sys_recvmsg+0x1f1/0x530 [ 1287.050028][ C0] ? unix_stream_sendmsg+0xf50/0xf50 [ 1287.055486][ C0] ____sys_recvmsg+0x286/0x530 [ 1287.060122][ C0] ? __sys_recvmsg_sock+0x50/0x50 [ 1287.064963][ C0] ? import_iovec+0xe5/0x120 [ 1287.069636][ C0] ___sys_recvmsg+0x1ec/0x690 [ 1287.074261][ C0] ? __sys_recvmsg+0x270/0x270 [ 1287.078853][ C0] ? __fdget+0x1bc/0x240 [ 1287.083038][ C0] __x64_sys_recvmsg+0x1ee/0x2c0 [ 1287.087967][ C0] ? ___sys_recvmsg+0x690/0x690 [ 1287.092667][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1287.098530][ C0] do_syscall_64+0x34/0x70 [ 1287.102761][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1287.108558][ C0] RIP: 0033:0x7f080feef9f9 [ 1287.112819][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1287.132360][ C0] RSP: 002b:00007f080eb6f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 1287.140603][ C0] RAX: ffffffffffffffda RBX: 00007f081007df80 RCX: 00007f080feef9f9 [ 1287.148414][ C0] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 000000000000000b [ 1287.156635][ C0] RBP: 00007f080ff5d8ee R08: 0000000000000000 R09: 0000000000000000 [ 1287.164671][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1287.172483][ C0] R13: 0000000000000000 R14: 00007f081007df80 R15: 00007ffc9bad07a8 [ 1309.556081][ T26] INFO: task kworker/u4:0:7 blocked for more than 121 seconds. [ 1309.563631][ T26] Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1309.572301][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1309.580800][ T26] task:kworker/u4:0 state:D stack: 0 pid: 7 ppid: 2 flags:0x00004000 [ 1309.589804][ T26] Workqueue: netns cleanup_net [ 1309.594412][ T26] Call Trace: [ 1309.597544][ T26] __schedule+0xbe6/0x1330 [ 1309.601814][ T26] ? release_firmware_map_entry+0x18d/0x18d [ 1309.607522][ T26] ? __mutex_add_waiter+0xe4/0x310 [ 1309.612511][ T26] ? kthread_data+0x53/0xc0 [ 1309.616801][ T26] ? wq_worker_sleeping+0x63/0x200 [ 1309.621893][ T26] schedule+0x13d/0x1d0 [ 1309.625853][ T26] schedule_preempt_disabled+0x13/0x20 [ 1309.631168][ T26] __mutex_lock+0x7b8/0xf20 [ 1309.635505][ T26] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 1309.642401][ T26] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 1309.647980][ T26] ? free_percpu+0xf4/0xad0 [ 1309.652368][ T26] __mutex_lock_slowpath+0xe/0x10 [ 1309.657183][ T26] mutex_lock+0xd6/0x110 [ 1309.661294][ T26] ? mutex_trylock+0xa0/0xa0 [ 1309.665684][ T26] ? put_device+0x17/0x30 [ 1309.669863][ T26] ? put_device+0x1f/0x30 [ 1309.674063][ T26] ? free_netdev+0x384/0x470 [ 1309.678448][ T26] rtnl_lock+0x15/0x20 [ 1309.682375][ T26] netdev_run_todo+0xbc5/0xdc0 [ 1309.686955][ T26] ? alloc_netdev_mqs+0xcd0/0xcd0 [ 1309.691829][ T26] ? netdev_refcnt_read+0x1e0/0x1e0 [ 1309.696838][ T26] ? unregister_netdevice_queue+0x258/0x350 [ 1309.702629][ T26] ? list_netdevice+0x4c0/0x4c0 [ 1309.707270][ T26] ? __kasan_check_write+0x14/0x20 [ 1309.712439][ T26] rtnl_unlock+0xe/0x10 [ 1309.716471][ T26] ip6gre_exit_batch_net+0x5b7/0x600 [ 1309.721627][ T26] ? ip6gre_init_net+0x320/0x320 [ 1309.726371][ T26] ? __kasan_check_read+0x11/0x20 [ 1309.731270][ T26] ? ip6gre_init_net+0x320/0x320 [ 1309.736076][ T26] cleanup_net+0x6e9/0xcb0 [ 1309.740445][ T26] ? __kasan_check_write+0x14/0x20 [ 1309.745380][ T26] ? ops_init+0x4a0/0x4a0 [ 1309.749534][ T26] ? read_word_at_a_time+0x12/0x20 [ 1309.754524][ T26] ? strscpy+0x9c/0x260 [ 1309.758572][ T26] process_one_work+0x6dc/0xbd0 [ 1309.763345][ T26] worker_thread+0xaea/0x1510 [ 1309.767916][ T26] kthread+0x34b/0x3d0 [ 1309.771829][ T26] ? worker_clr_flags+0x180/0x180 [ 1309.776660][ T26] ? kthread_blkcg+0xd0/0xd0 [ 1309.781111][ T26] ret_from_fork+0x1f/0x30 [ 1309.785481][ T26] INFO: task kworker/0:30:2718 blocked for more than 121 seconds. [ 1309.793179][ T26] Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1309.801831][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1309.810356][ T26] task:kworker/0:30 state:D stack: 0 pid: 2718 ppid: 2 flags:0x00004000 [ 1309.819448][ T26] Workqueue: ipv6_addrconf addrconf_dad_work [ 1309.825370][ T26] Call Trace: [ 1309.828478][ T26] __schedule+0xbe6/0x1330 [ 1309.832865][ T26] ? release_firmware_map_entry+0x18d/0x18d [ 1309.838563][ T26] ? wq_worker_sleeping+0x19c/0x200 [ 1309.843613][ T26] schedule+0x13d/0x1d0 [ 1309.847581][ T26] schedule_preempt_disabled+0x13/0x20 [ 1309.852921][ T26] __mutex_lock+0x7b8/0xf20 [ 1309.857225][ T26] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 1309.863862][ T26] __mutex_lock_slowpath+0xe/0x10 [ 1309.868673][ T26] mutex_lock+0xd6/0x110 [ 1309.872783][ T26] ? mutex_trylock+0xa0/0xa0 [ 1309.877280][ T26] rtnl_lock+0x15/0x20 [ 1309.881346][ T26] addrconf_dad_work+0xdd/0x1700 [ 1309.886166][ T26] ? ipv6_get_saddr_eval+0xf20/0xf20 [ 1309.891305][ T26] ? __kasan_check_write+0x14/0x20 [ 1309.896217][ T26] ? __kasan_check_read+0x11/0x20 [ 1309.901183][ T26] ? read_word_at_a_time+0x12/0x20 [ 1309.906098][ T26] ? strscpy+0x9c/0x260 [ 1309.910141][ T26] process_one_work+0x6dc/0xbd0 [ 1309.915418][ T26] worker_thread+0xaea/0x1510 [ 1309.919952][ T26] kthread+0x34b/0x3d0 [ 1309.924086][ T26] ? worker_clr_flags+0x180/0x180 [ 1309.928948][ T26] ? kthread_blkcg+0xd0/0xd0 [ 1309.933405][ T26] ret_from_fork+0x1f/0x30 [ 1309.937661][ T26] INFO: task syz-executor:2857 blocked for more than 121 seconds. [ 1309.945310][ T26] Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1309.954403][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1309.963145][ T26] task:syz-executor state:D stack: 0 pid: 2857 ppid: 1 flags:0x00004006 [ 1309.972159][ T26] Call Trace: [ 1309.975256][ T26] __schedule+0xbe6/0x1330 [ 1309.979509][ T26] ? release_firmware_map_entry+0x18d/0x18d [ 1309.985471][ T26] ? __mutex_add_waiter+0xe4/0x310 [ 1309.990400][ T26] ? atomic_dec_and_mutex_lock+0x1c0/0x1c0 [ 1309.996001][ T26] schedule+0x13d/0x1d0 [ 1310.000026][ T26] schedule_preempt_disabled+0x13/0x20 [ 1310.005327][ T26] __mutex_lock+0x7b8/0xf20 [ 1310.009635][ T26] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 1310.016810][ T26] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 1310.022431][ T26] ? free_percpu+0x597/0xad0 [ 1310.026833][ T26] __mutex_lock_slowpath+0xe/0x10 [ 1310.031870][ T26] mutex_lock+0xd6/0x110 [ 1310.035894][ T26] ? mutex_trylock+0xa0/0xa0 [ 1310.040360][ T26] ? put_device+0x17/0x30 [ 1310.044488][ T26] ? put_device+0x1f/0x30 [ 1310.048772][ T26] ? free_netdev+0x384/0x470 [ 1310.053221][ T26] rtnl_lock+0x15/0x20 [ 1310.057084][ T26] netdev_run_todo+0xbc5/0xdc0 [ 1310.061747][ T26] ? kvfree+0x35/0x40 [ 1310.065513][ T26] ? netdev_refcnt_read+0x1e0/0x1e0 [ 1310.070568][ T26] ? netdev_state_change+0xa3/0x250 [ 1310.075581][ T26] ? netdev_features_change+0x1b0/0x1b0 [ 1310.080989][ T26] ? tun_chr_open+0x530/0x530 [ 1310.085475][ T26] rtnl_unlock+0xe/0x10 [ 1310.089463][ T26] tun_chr_close+0xc4/0x140 [ 1310.093852][ T26] __fput+0x33d/0x7b0 [ 1310.097727][ T26] ____fput+0x15/0x20 [ 1310.101738][ T26] task_work_run+0x129/0x190 [ 1310.106260][ T26] do_exit+0xc83/0x2a50 [ 1310.110377][ T26] ? put_task_struct+0x80/0x80 [ 1310.114940][ T26] ? __kasan_check_write+0x14/0x20 [ 1310.120017][ T26] ? netlink_unicast+0x935/0xac0 [ 1310.124774][ T26] ? __kasan_check_write+0x14/0x20 [ 1310.129845][ T26] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1310.134874][ T26] do_group_exit+0x141/0x310 [ 1310.139263][ T26] get_signal+0x10a0/0x1410 [ 1310.143754][ T26] arch_do_signal_or_restart+0xbd/0x17c0 [ 1310.149171][ T26] ? __sys_sendto+0x583/0x700 [ 1310.153747][ T26] ? __ia32_sys_getpeername+0x90/0x90 [ 1310.158982][ T26] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 1310.164501][ T26] exit_to_user_mode_loop+0x9b/0xd0 [ 1310.169750][ T26] syscall_exit_to_user_mode+0xa2/0x1a0 [ 1310.175146][ T26] do_syscall_64+0x40/0x70 [ 1310.179384][ T26] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1310.185121][ T26] RIP: 0033:0x7f59661a7733 [ 1310.189348][ T26] RSP: 002b:00007ffcc9df47e8 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 1310.197724][ T26] RAX: 0000000000000028 RBX: 00007f5966e62620 RCX: 00007f59661a7733 [ 1310.205519][ T26] RDX: 0000000000000028 RSI: 00007f5966e62670 RDI: 0000000000000003 [ 1310.213446][ T26] RBP: 0000000000000001 R08: 00007ffcc9df4804 R09: 000000000000000c [ 1310.221235][ T26] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 1310.229026][ T26] R13: 0000000000000000 R14: 00007f5966e62670 R15: 0000000000000000 [ 1310.236984][ T26] INFO: task syz-executor:2868 blocked for more than 121 seconds. [ 1310.244770][ T26] Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1310.253872][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1310.262531][ T26] task:syz-executor state:D stack: 0 pid: 2868 ppid: 2863 flags:0x00004000 [ 1310.271570][ T26] Call Trace: [ 1310.274842][ T26] __schedule+0xbe6/0x1330 [ 1310.279100][ T26] ? release_firmware_map_entry+0x18d/0x18d [ 1310.284850][ T26] ? __mutex_add_waiter+0xe4/0x310 [ 1310.289764][ T26] ? atomic_dec_and_mutex_lock+0x1c0/0x1c0 [ 1310.295431][ T26] schedule+0x13d/0x1d0 [ 1310.299402][ T26] schedule_preempt_disabled+0x13/0x20 [ 1310.304799][ T26] __mutex_lock+0x7b8/0xf20 [ 1310.309130][ T26] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 1310.315846][ T26] ? cap_capable+0x1ce/0x270 [ 1310.320258][ T26] __mutex_lock_slowpath+0xe/0x10 [ 1310.325093][ T26] mutex_lock+0xd6/0x110 [ 1310.329163][ T26] ? mutex_trylock+0xa0/0xa0 [ 1310.333735][ T26] ? ns_capable+0x89/0xe0 [ 1310.337853][ T26] ? netlink_net_capable+0x125/0x160 [ 1310.343029][ T26] rtnetlink_rcv_msg+0x50a/0xc50 [ 1310.347946][ T26] ? is_bpf_text_address+0x172/0x190 [ 1310.353093][ T26] ? rtnetlink_bind+0x80/0x80 [ 1310.357559][ T26] ? arch_stack_walk+0xf3/0x140 [ 1310.362394][ T26] ? stack_trace_save+0x113/0x1c0 [ 1310.367296][ T26] ? stack_trace_snprint+0xf0/0xf0 [ 1310.570128][ T26] ? avc_has_perm+0x14d/0x400 [ 1310.574692][ T26] ? memcpy+0x56/0x70 [ 1310.578511][ T26] ? avc_has_perm+0x275/0x400 [ 1310.807724][ T26] ? __kasan_slab_alloc+0xb1/0xe0 [ 1310.812663][ T26] ? slab_post_alloc_hook+0x61/0x2f0 [ 1310.819231][ T26] ? kmem_cache_alloc+0x168/0x2e0 [ 1311.179862][ T26] ? avc_has_perm_noaudit+0x240/0x240 [ 1311.185154][ T26] ? iov_iter_advance+0x258/0xb20 [ 1311.367285][ T26] netlink_rcv_skb+0x1cf/0x410 [ 1311.371963][ T26] ? rtnetlink_bind+0x80/0x80 [ 1311.376541][ T26] ? netlink_ack+0xb30/0xb30 [ 1311.503837][ T26] ? __netlink_lookup+0x37b/0x3a0 [ 1311.508907][ T26] rtnetlink_rcv+0x1c/0x20 [ 1311.565697][ T26] netlink_unicast+0x8df/0xac0 [ 1311.570406][ T26] ? netlink_detachskb+0x90/0x90 [ 1311.575122][ T26] ? security_netlink_send+0x7b/0xa0 [ 1311.690125][ T26] netlink_sendmsg+0xa46/0xd00 [ 1311.694787][ T26] ? netlink_getsockopt+0x5c0/0x5c0 [ 1311.699894][ T26] ? security_socket_sendmsg+0x82/0xb0 [ 1312.090123][ T26] ? netlink_getsockopt+0x5c0/0x5c0 [ 1312.095202][ T26] __sys_sendto+0x545/0x700 [ 1312.099548][ T26] ? __ia32_sys_getpeername+0x90/0x90 [ 1312.270149][ T26] ? unlock_page_memcg+0x130/0x130 [ 1312.275153][ T26] __x64_sys_sendto+0xe5/0x100 [ 1312.279757][ T26] do_syscall_64+0x34/0x70 [ 1312.524761][ T26] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1312.530557][ T26] RIP: 0033:0x7f907431c733 [ 1312.534772][ T26] RSP: 002b:00007fffce26c1a8 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 1312.680400][ T26] RAX: ffffffffffffffda RBX: 00007f9074fd7620 RCX: 00007f907431c733 [ 1312.688252][ T26] RDX: 0000000000000028 RSI: 00007f9074fd7670 RDI: 0000000000000003 [ 1313.290821][ T26] RBP: 0000000000000001 R08: 00007fffce26c1c4 R09: 000000000000000c [ 1313.298945][ T26] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 1313.550096][ T26] R13: 0000000000000000 R14: 00007f9074fd7670 R15: 0000000000000000 [ 1313.558069][ T26] INFO: task syz-executor:2902 blocked for more than 125 seconds. [ 1313.874177][ T26] Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1314.050567][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1314.059143][ T26] task:syz-executor state:D stack: 0 pid: 2902 ppid: 2900 flags:0x00004000 [ 1314.232400][ T26] Call Trace: [ 1314.235572][ T26] __schedule+0xbe6/0x1330 [ 1314.239824][ T26] ? release_firmware_map_entry+0x18d/0x18d [ 1314.469747][ T26] ? __mutex_add_waiter+0xe4/0x310 [ 1314.475077][ T26] ? atomic_dec_and_mutex_lock+0x1c0/0x1c0 [ 1317.256417][ T26] schedule+0x13d/0x1d0 [ 1317.295511][ T26] schedule_preempt_disabled+0x13/0x20 [ 1317.342007][ T26] __mutex_lock+0x7b8/0xf20 [ 1317.346399][ T26] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 1317.510092][ T26] ? cap_capable+0x1ce/0x270 [ 1317.514557][ T26] __mutex_lock_slowpath+0xe/0x10 [ 1317.519411][ T26] mutex_lock+0xd6/0x110 [ 1317.628965][ T26] ? mutex_trylock+0xa0/0xa0 [ 1317.698730][ T26] ? ns_capable+0x89/0xe0 [ 1318.136643][ T26] ? netlink_net_capable+0x125/0x160 [ 1318.235445][ T26] rtnetlink_rcv_msg+0x50a/0xc50 [ 1318.240606][ T26] ? is_bpf_text_address+0x172/0x190 [ 1318.245795][ T26] ? rtnetlink_bind+0x80/0x80 [ 1318.370118][ T26] ? arch_stack_walk+0xf3/0x140 [ 1318.374946][ T26] ? stack_trace_save+0x113/0x1c0 [ 1318.379794][ T26] ? skb_free_datagram+0x28/0xe0 [ 1318.499453][ T26] ? netlink_recvmsg+0x5ef/0x11b0 [ 1318.528436][ T26] ? __sys_recvfrom+0x432/0x5d0 [ 1318.762873][ T26] ? stack_trace_snprint+0xf0/0xf0 [ 1318.767874][ T26] ? avc_has_perm+0x14d/0x400 [ 1318.810086][ T26] ? memcpy+0x56/0x70 [ 1318.814033][ T26] ? avc_has_perm+0x275/0x400 [ 1318.818631][ T26] ? __kasan_slab_alloc+0xb1/0xe0 [ 1320.928915][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 122s! [syz.1.234:1989] [ 1320.937007][ C1] Modules linked in: [ 1320.940762][ C1] CPU: 1 PID: 1989 Comm: syz.1.234 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1320.952350][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1320.962270][ C1] RIP: 0010:br_multicast_group_expired+0x1/0x5e0 [ 1320.968534][ C1] Code: 00 4c 89 f7 e8 70 49 13 fd eb 05 e8 e9 cd 26 fd 5b 41 5e 41 5f 5d c3 e8 dd cd 26 fd 0f 0b eb 99 e8 d4 cd 26 fd 0f 0b eb bc 55 <48> 89 e5 41 57 41 56 41 55 41 54 53 48 83 ec 28 49 89 fd 49 be 00 [ 1320.988477][ C1] RSP: 0018:ffffc90000170d70 EFLAGS: 00000202 [ 1320.994380][ C1] RAX: ffffffff815ade0e RBX: ffff8881f7147840 RCX: ffff88810ceaa780 [ 1321.002365][ C1] RDX: 0000000000000102 RSI: ffffffff8443db30 RDI: ffff88810ed22e40 [ 1321.010174][ C1] RBP: ffffc90000170db0 R08: ffffffff815adacf R09: 0000000000000003 [ 1321.017986][ C1] R10: fffff5200002e1a8 R11: dffffc0000000001 R12: 0000000100018200 [ 1321.025804][ C1] R13: 0000000000000102 R14: ffffffff8443db30 R15: ffff88810ed22e40 [ 1321.033610][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1321.042371][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1321.048796][ C1] CR2: 00007fceb3242018 CR3: 000000010c0b9000 CR4: 00000000003506a0 [ 1321.056700][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1321.064504][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1321.072307][ C1] Call Trace: [ 1321.075440][ C1] [ 1321.078145][ C1] ? show_regs+0x58/0x60 [ 1321.082222][ C1] ? watchdog_timer_fn+0x471/0x590 [ 1321.087264][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 1321.092376][ C1] ? __hrtimer_run_queues+0x3d7/0xa50 [ 1321.097604][ C1] ? hrtimer_interrupt+0x8b0/0x8b0 [ 1321.102533][ C1] ? ktime_get_update_offsets_now+0x266/0x280 [ 1321.108531][ C1] ? hrtimer_interrupt+0x39a/0x8b0 [ 1321.113497][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1321.119819][ C1] ? sysvec_apic_timer_interrupt+0xba/0xe0 [ 1321.125454][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1321.131456][ C1] ? br_multicast_destroy_mdb_entry+0xb0/0xb0 [ 1321.137353][ C1] ? __run_timers+0x6ff/0xa10 [ 1321.141857][ C1] ? call_timer_fn+0x2e/0x2d0 [ 1321.146379][ C1] ? br_multicast_destroy_mdb_entry+0xb0/0xb0 [ 1321.152279][ C1] ? br_multicast_group_expired+0x1/0x5e0 [ 1321.157829][ C1] ? call_timer_fn+0x3b/0x2d0 [ 1321.162351][ C1] ? br_multicast_destroy_mdb_entry+0xb0/0xb0 [ 1321.168965][ C1] __run_timers+0x72a/0xa10 [ 1321.173435][ C1] ? calc_index+0x270/0x270 [ 1321.178098][ C1] ? irq_exit_rcu+0x9/0x10 [ 1321.182360][ C1] run_timer_softirq+0x69/0xf0 [ 1321.186951][ C1] __do_softirq+0x268/0x5bb [ 1321.191295][ C1] asm_call_irq_on_stack+0xf/0x20 [ 1321.196311][ C1] [ 1321.199103][ C1] do_softirq_own_stack+0x60/0x80 [ 1321.203970][ C1] __irq_exit_rcu+0x128/0x150 [ 1321.208478][ C1] irq_exit_rcu+0x9/0x10 [ 1321.212643][ C1] sysvec_apic_timer_interrupt+0xbf/0xe0 [ 1321.218199][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1321.224014][ C1] RIP: 0010:preempt_count_sub+0x6/0x160 [ 1321.229390][ C1] Code: e1 07 80 c1 03 38 c1 0f 8c 78 ff ff ff 48 c7 c7 08 d2 e3 86 e8 6b 31 5f 00 e9 67 ff ff ff 66 0f 1f 44 00 00 55 48 89 e5 41 56 <53> 89 fb 48 c7 c0 00 b9 08 87 48 c1 e8 03 49 be 00 00 00 00 00 fc [ 1321.248923][ C1] RSP: 0018:ffffc90000f47010 EFLAGS: 00000246 [ 1321.254822][ C1] RAX: 0000000000000001 RBX: ffff8881f7155fc0 RCX: dffffc0000000000 [ 1321.262627][ C1] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1321.270446][ C1] RBP: ffffc90000f47018 R08: ffffffff8188e0a9 R09: fffffbfff0dc753b [ 1321.278372][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7155fc0 [ 1321.286159][ C1] R13: ffff88810ceaa780 R14: dffffc0000000000 R15: 0000000000000000 [ 1321.293996][ C1] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 1321.299724][ C1] _raw_spin_unlock_irq+0x4e/0x70 [ 1321.304586][ C1] finish_task_switch+0x130/0x5a0 [ 1321.309446][ C1] ? __switch_to_asm+0x34/0x60 [ 1321.314030][ C1] __schedule+0xbee/0x1330 [ 1321.318296][ C1] ? release_firmware_map_entry+0x18d/0x18d [ 1321.324024][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 1321.329047][ C1] ? sched_clock+0x3a/0x40 [ 1321.333417][ C1] ? sched_clock_cpu+0x1b/0x3b0 [ 1321.338084][ C1] preempt_schedule_irq+0xc7/0x140 [ 1321.343024][ C1] ? preempt_schedule_notrace+0x140/0x140 [ 1321.348595][ C1] ? __irq_exit_rcu+0x40/0x150 [ 1321.353270][ C1] irqentry_exit+0x4f/0x60 [ 1321.357519][ C1] sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1321.363250][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1321.369071][ C1] RIP: 0010:unwind_next_frame+0xfd/0x700 [ 1321.374538][ C1] Code: 8d 5e 28 48 89 d8 48 c1 e8 03 48 89 45 90 80 3c 10 00 74 12 48 89 df e8 61 2d 76 00 48 ba 00 00 00 00 00 fc ff df 48 89 5d 88 <48> 8b 03 48 89 45 98 48 8d 58 18 48 89 d8 48 c1 e8 03 80 3c 10 00 [ 1321.394071][ C1] RSP: 0018:ffffc90000f47318 EFLAGS: 00000246 [ 1321.399977][ C1] RAX: 1ffff920001e8e89 RBX: ffffc90000f47448 RCX: 1ffff920001e8e8b [ 1321.407789][ C1] RDX: dffffc0000000000 RSI: ffffc90000f47410 RDI: ffffc90000f47420 [ 1321.415607][ C1] RBP: ffffc90000f47390 R08: dffffc0000000001 R09: ffffc90000f47420 [ 1321.423406][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 1321.431235][ C1] R13: ffffc90000f40000 R14: ffffc90000f47420 R15: 1ffff920001e8e84 [ 1321.439163][ C1] __unwind_start+0x318/0x3a0 [ 1321.443730][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 1321.448586][ C1] arch_stack_walk+0xdb/0x140 [ 1321.453106][ C1] ? arch_stack_walk+0xdb/0x140 [ 1321.457797][ C1] stack_trace_save+0x113/0x1c0 [ 1321.462489][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 1321.467432][ C1] save_stack+0x97/0x240 [ 1321.471503][ C1] ? __reset_page_owner+0x150/0x150 [ 1321.476549][ C1] ? sched_clock+0x3a/0x40 [ 1321.480786][ C1] ? sched_clock_cpu+0x1b/0x3b0 [ 1321.485496][ C1] __reset_page_owner+0x36/0x150 [ 1321.490256][ C1] ? _raw_spin_unlock+0x4d/0x70 [ 1321.494940][ C1] free_unref_page_prepare+0x2ae/0x2d0 [ 1321.500241][ C1] free_the_page+0x9e/0x370 [ 1321.504572][ C1] ? sysvec_irq_work+0xc8/0xd0 [ 1321.509179][ C1] ? get_zeroed_page+0x40/0x40 [ 1321.513784][ C1] __free_pages+0x67/0xc0 [ 1321.518039][ C1] __vunmap+0x7bc/0x8f0 [ 1321.522120][ C1] ? kcov_open+0x60/0x60 [ 1321.526189][ C1] vfree+0x5c/0x80 [ 1321.529844][ C1] kcov_close+0x2b/0x50 [ 1321.533837][ C1] __fput+0x33d/0x7b0 [ 1321.537672][ C1] ____fput+0x15/0x20 [ 1321.541476][ C1] task_work_run+0x129/0x190 [ 1321.545911][ C1] do_exit+0xc83/0x2a50 [ 1321.549993][ C1] ? put_task_struct+0x80/0x80 [ 1321.554692][ C1] ? __irq_exit_rcu+0x40/0x150 [ 1321.559282][ C1] ? irq_exit_rcu+0x9/0x10 [ 1321.563526][ C1] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1321.569268][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1321.575253][ C1] do_group_exit+0x141/0x310 [ 1321.579670][ C1] ? do_group_exit+0xd/0x310 [ 1321.584107][ C1] get_signal+0x10a0/0x1410 [ 1321.588459][ C1] arch_do_signal_or_restart+0xbd/0x17c0 [ 1321.593904][ C1] ? __kasan_check_write+0x14/0x20 [ 1321.598858][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 1321.604147][ C1] ? ktime_get+0x10e/0x140 [ 1321.608409][ C1] ? selinux_file_ioctl+0x21a/0x540 [ 1321.613451][ C1] ? clockevents_program_event+0x214/0x2c0 [ 1321.619263][ C1] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 1321.624544][ C1] ? __fget_files+0x31e/0x380 [ 1321.629082][ C1] exit_to_user_mode_loop+0x9b/0xd0 [ 1321.634102][ C1] syscall_exit_to_user_mode+0xa2/0x1a0 [ 1321.639474][ C1] do_syscall_64+0x40/0x70 [ 1321.643732][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1321.649822][ C1] RIP: 0033:0x7fa19dcda9f9 [ 1321.654075][ C1] Code: Unable to access opcode bytes at RIP 0x7fa19dcda9cf. [ 1321.661461][ C1] RSP: 002b:00007fa19c95a0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1321.669712][ C1] RAX: 0000000000000001 RBX: 00007fa19de68f88 RCX: 00007fa19dcda9f9 [ 1321.677521][ C1] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa19de68f8c [ 1321.685335][ C1] RBP: 00007fa19de68f80 R08: 00007ffcc8db60b0 R09: 0000000000000000 [ 1321.693347][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fa19de68f8c [ 1321.701150][ C1] R13: 0000000000000000 R14: 00007ffcc8d57e50 R15: 00007ffcc8d57f38 [ 1321.709072][ C1] Sending NMI from CPU 1 to CPUs 0: [ 1321.719068][ C0] NMI backtrace for cpu 0 [ 1321.719092][ C0] CPU: 0 PID: 2912 Comm: syz.2.357 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 1321.719112][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1321.719126][ C0] RIP: 0010:perf_swevent_hrtimer+0x3e8/0x560 [ 1321.719163][ C0] Code: df 0f b6 04 08 84 c0 0f 85 70 01 00 00 8b 1b 89 de 83 e6 02 31 ff e8 47 e6 dd ff 83 e3 02 75 35 e8 8d e2 dd ff 48 8b 7c 24 30 01 00 00 00 48 8d 94 24 80 00 00 00 4c 89 e1 e8 73 32 fd ff 89 [ 1321.719176][ C0] RSP: 0018:ffffc900000072c0 EFLAGS: 00000046 [ 1321.719204][ C0] RAX: ffffffff818cc630 RBX: 0000000000000000 RCX: ffff88811b6abb40 [ 1321.719223][ C0] RDX: 0000000000010101 RSI: 0000000000000000 RDI: ffff88810fd5d000 [ 1321.719242][ C0] RBP: ffffc900000074d0 R08: ffffffff818cc626 R09: ffffc90000007340 [ 1321.719261][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90000007788 [ 1321.719281][ C0] R13: 1ffff92000000e60 R14: 0000000000000000 R15: ffff88810fd5d158 [ 1321.719302][ C0] FS: 00007f080eb6f6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1321.719319][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1321.719338][ C0] CR2: 0000000020034000 CR3: 0000000130d14000 CR4: 00000000003506b0 [ 1321.719357][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1321.719377][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1321.719386][ C0] Call Trace: [ 1321.719395][ C0] [ 1321.719407][ C0] ? show_regs+0x58/0x60 [ 1321.719420][ C0] ? nmi_cpu_backtrace+0x133/0x160 [ 1321.719434][ C0] ? perf_swevent_hrtimer+0x3e8/0x560 [ 1321.719448][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1321.719460][ C0] ? nmi_handle+0xa8/0x280 [ 1321.719474][ C0] ? perf_swevent_hrtimer+0x3e8/0x560 [ 1321.719487][ C0] ? default_do_nmi+0x69/0x160 [ 1321.719499][ C0] ? exc_nmi+0xad/0x100 [ 1321.719511][ C0] ? end_repeat_nmi+0x16/0x31 [ 1321.719525][ C0] ? perf_swevent_hrtimer+0x396/0x560 [ 1321.719539][ C0] ? perf_swevent_hrtimer+0x3a0/0x560 [ 1321.719552][ C0] ? perf_swevent_hrtimer+0x3e8/0x560 [ 1321.719566][ C0] ? perf_swevent_hrtimer+0x3e8/0x560 [ 1321.719580][ C0] ? perf_swevent_hrtimer+0x3e8/0x560 [ 1321.719590][ C0] [ 1321.719598][ C0] [ 1321.719620][ C0] ? cpu_clock_event_read+0x50/0x50 [ 1321.719632][ C0] ? timerqueue_add+0x24c/0x270 [ 1321.719646][ C0] ? cpu_clock_event_read+0x50/0x50 [ 1321.719660][ C0] __hrtimer_run_queues+0x3d7/0xa50 [ 1321.719673][ C0] ? hrtimer_interrupt+0x8b0/0x8b0 [ 1321.719688][ C0] ? ktime_get_update_offsets_now+0x266/0x280 [ 1321.719701][ C0] hrtimer_interrupt+0x39a/0x8b0 [ 1321.719716][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1321.719730][ C0] sysvec_apic_timer_interrupt+0xba/0xe0 [ 1321.719746][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1321.719758][ C0] RIP: 0010:ip6_mtu+0x0/0x130 [ 1321.719800][ C0] Code: fd e9 a3 fe ff ff 48 8b 4d c8 80 e1 07 80 c1 03 38 c1 0f 8c c3 fe ff ff 48 8b 7d c8 89 d3 e8 37 09 7d fd 89 da e9 b1 fe ff ff <55> 48 89 e5 41 57 41 56 53 49 89 fe 49 bf 00 00 00 00 00 fc ff df [ 1321.719815][ C0] RSP: 0018:ffffc90000007838 EFLAGS: 00000246 [ 1321.719841][ C0] RAX: 1ffff110263ef36c RBX: ffff888131f79b60 RCX: ffff88811b6abb40 [ 1321.719859][ C0] RDX: 0000000000000101 RSI: 0000000000000008 RDI: ffff88810abe1500 [ 1321.719874][ C0] RBP: ffffc900000078b0 R08: ffffffff8424f007 R09: ffffffff8423be7e [ 1321.719888][ C0] R10: 0000000000000002 R11: ffff88811b6abb40 R12: ffff888135d4f3c0 [ 1321.719902][ C0] R13: dffffc0000000000 R14: ffff88810abe1500 R15: dffffc0000000000 [ 1321.719912][ C0] ? ip6_finish_output+0x13e/0x1e0 [ 1321.719922][ C0] ? __ip6_finish_output+0x557/0x780 [ 1321.719932][ C0] ? __ip6_finish_output+0x173/0x780 [ 1321.719942][ C0] ip6_finish_output+0x34/0x1e0 [ 1321.719950][ C0] ip6_output+0x1f7/0x4c0 [ 1321.719959][ C0] ? ac6_seq_show+0xf0/0xf0 [ 1321.719968][ C0] ? ip6_output+0x4c0/0x4c0 [ 1321.719977][ C0] ndisc_send_skb+0x6e9/0xc00 [ 1321.719987][ C0] ? ndisc_alloc_skb+0x2d0/0x2d0 [ 1321.719996][ C0] ? ndisc_error_report+0xc0/0xc0 [ 1321.720007][ C0] ? __kmalloc_track_caller+0x184/0x320 [ 1321.720016][ C0] ? __kasan_check_write+0x14/0x20 [ 1321.720026][ C0] ? skb_set_owner_w+0x1fa/0x350 [ 1321.720035][ C0] ? ndisc_send_rs+0x457/0x6a0 [ 1321.720044][ C0] ndisc_send_rs+0x532/0x6a0 [ 1321.720054][ C0] addrconf_rs_timer+0x2d1/0x600 [ 1321.720065][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1321.720075][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1321.720085][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 1321.720096][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1321.720105][ C0] call_timer_fn+0x3b/0x2d0 [ 1321.720117][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 1321.720125][ C0] __run_timers+0x72a/0xa10 [ 1321.720134][ C0] ? calc_index+0x270/0x270 [ 1321.720144][ C0] ? asm_sysvec_irq_work+0x12/0x20 [ 1321.720153][ C0] run_timer_softirq+0x69/0xf0 [ 1321.720163][ C0] __do_softirq+0x268/0x5bb [ 1321.720172][ C0] asm_call_irq_on_stack+0xf/0x20 [ 1321.720179][ C0] [ 1321.720188][ C0] do_softirq_own_stack+0x60/0x80 [ 1321.720198][ C0] __irq_exit_rcu+0x128/0x150 [ 1321.720206][ C0] irq_exit_rcu+0x9/0x10 [ 1321.720217][ C0] sysvec_apic_timer_interrupt+0xbf/0xe0 [ 1321.720227][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1321.720238][ C0] RIP: 0010:finish_task_switch+0x143/0x5a0 [ 1321.720268][ C0] Code: 30 84 c0 0f 85 9f 01 00 00 c7 03 00 00 00 00 4c 89 e7 e8 10 db 68 03 49 8d 9d b8 0a 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 30 <84> c0 0f 85 93 01 00 00 80 63 03 bf 0f 1f 44 00 00 4d 85 ff 74 69 [ 1321.720280][ C0] RSP: 0018:ffffc90000db6320 EFLAGS: 00000a02 [ 1321.720299][ C0] RAX: 0000000000000000 RBX: ffff88811b6ac5f8 RCX: 0000000000000002 [ 1321.720313][ C0] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1321.720327][ C0] RBP: ffffc90000db6370 R08: ffffffff8188e0a9 R09: fffffbfff0dc753b [ 1321.720341][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f7055fc0 [ 1321.720356][ C0] R13: ffff88811b6abb40 R14: dffffc0000000000 R15: 0000000000000000 [ 1321.720367][ C0] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 1321.720376][ C0] ? __switch_to_asm+0x34/0x60 [ 1321.720386][ C0] __schedule+0xbee/0x1330 [ 1321.720396][ C0] ? release_firmware_map_entry+0x18d/0x18d [ 1321.720406][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 1321.720414][ C0] ? sched_clock+0x3a/0x40 [ 1321.720423][ C0] preempt_schedule_irq+0xc7/0x140 [ 1321.720434][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 1321.720443][ C0] ? __irq_exit_rcu+0x40/0x150 [ 1321.720452][ C0] irqentry_exit+0x4f/0x60 [ 1321.720463][ C0] sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1321.720473][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1321.720484][ C0] RIP: 0010:arch_stack_walk+0x114/0x140 [ 1321.720514][ C0] Code: ff 48 89 df e8 bd df 05 00 48 85 c0 74 1e 4c 89 f7 48 89 c6 41 ff d5 84 c0 74 11 48 89 df e8 d3 e0 05 00 83 bd 70 ff ff ff 00 <75> d5 65 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 0f 48 83 c4 68 5b [ 1321.720525][ C0] RSP: 0018:ffffc90000db6600 EFLAGS: 00000202 [ 1321.720544][ C0] RAX: 0000000000db6601 RBX: ffffc90000db6600 RCX: 0000000000db6601 [ 1321.720558][ C0] RDX: 1ffff920001b6cc2 RSI: ffffc90000db6770 RDI: ffffc90000db6658 [ 1321.720572][ C0] RBP: ffffc90000db6690 R08: ffffc90000db66e8 R09: 0000000000000000 [ 1321.720586][ C0] R10: ffffc90000db66f0 R11: dffffc0000000001 R12: ffff88811b6abb40 [ 1321.720600][ C0] R13: ffffffff8159b260 R14: ffffc90000db66e0 R15: 0000000000000000 [ 1321.720614][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 1321.720623][ C0] ? save_stack+0x97/0x240 [ 1321.720632][ C0] stack_trace_save+0x113/0x1c0 [ 1321.720641][ C0] ? sysvec_irq_work+0xc8/0xd0 [ 1321.720651][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 1321.720660][ C0] save_stack+0x97/0x240 [ 1321.720670][ C0] ? __reset_page_owner+0x150/0x150 [ 1321.720679][ C0] ? lookup_page_ext+0x4f/0x120 [ 1321.720689][ C0] __set_page_owner+0x3b/0x2d0 [ 1321.720697][ C0] prep_new_page+0x166/0x180 [ 1321.720708][ C0] get_page_from_freelist+0x2d8c/0x2f30 [ 1321.720717][ C0] ? __irq_exit_rcu+0x40/0x150 [ 1321.720726][ C0] ? sched_clock+0x3a/0x40 [ 1321.720737][ C0] ? __alloc_pages_nodemask+0xaf0/0xaf0 [ 1321.720745][ C0] ? lruvec_init+0x150/0x150 [ 1321.720756][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 1321.720765][ C0] __alloc_pages_nodemask+0x435/0xaf0 [ 1321.720776][ C0] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 1321.720785][ C0] ? sysvec_irq_work+0xc8/0xd0 [ 1321.720794][ C0] ? lru_cache_add+0x155/0x380 [ 1321.720804][ C0] ? wp_page_copy+0x10c9/0x1940 [ 1321.720813][ C0] wp_page_copy+0x201/0x1940 [ 1321.720823][ C0] ? trace_spf_pte_lock+0x130/0x130 [ 1321.720833][ C0] ? visit_groups_merge+0x2434/0x24b0 [ 1321.720841][ C0] do_wp_page+0x71b/0xca0 [ 1321.720850][ C0] handle_pte_fault+0xd59/0x3e30 [ 1321.720860][ C0] ? vmf_allows_speculation+0x6f0/0x6f0 [ 1321.720871][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 1321.720880][ C0] handle_mm_fault+0x11d6/0x1a10 [ 1321.720889][ C0] ? can_reuse_spf_vma+0xe0/0xe0 [ 1321.720898][ C0] ? __schedule+0xbf1/0x1330 [ 1321.720908][ C0] ? down_read_trylock+0x179/0x1d0 [ 1321.720916][ C0] ? sched_clock+0x3a/0x40 [ 1321.720926][ C0] ? __init_rwsem+0x1c0/0x1c0 [ 1321.720935][ C0] ? find_vma+0x30/0x150 [ 1321.720943][ C0] exc_page_fault+0x2a6/0x5b0 [ 1321.720953][ C0] asm_exc_page_fault+0x1e/0x30 [ 1321.720964][ C0] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x40 [ 1321.720993][ C0] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 0f 1f 80 00 00 00 00 0f 01 cb 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 01 ca c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 83 f8 [ 1321.721004][ C0] RSP: 0018:ffffc90000db7498 EFLAGS: 00050206 [ 1321.721022][ C0] RAX: ffffffff82511f01 RBX: 0000000000001000 RCX: 00000000000006a0 [ 1321.721036][ C0] RDX: 0000000000001000 RSI: ffff888117022960 RDI: 0000000020034000 [ 1321.721050][ C0] RBP: ffffc90000db75e8 R08: dffffc0000000000 R09: ffffed1022e04600 [ 1321.721064][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888117022000 [ 1321.721077][ C0] R13: 00007ffffffff000 R14: 00000000200336a0 R15: ffffc90000db7e88 [ 1321.721086][ C0] ? _copy_to_iter+0x1f1/0xda0 [ 1321.721096][ C0] ? _copy_to_iter+0x2a4/0xda0 [ 1321.721105][ C0] ? iov_iter_init+0x120/0x120 [ 1321.721116][ C0] ? __check_object_size+0x2e6/0x3c0 [ 1321.721125][ C0] simple_copy_to_iter+0x50/0x70 [ 1321.721135][ C0] __skb_datagram_iter+0x2e5/0x780 [ 1321.721145][ C0] ? skb_copy_datagram_iter+0x180/0x180 [ 1321.721155][ C0] skb_copy_datagram_iter+0x46/0x180 [ 1321.721165][ C0] unix_stream_read_actor+0x70/0xb0 [ 1321.721176][ C0] unix_stream_read_generic+0xafa/0x2090 [ 1321.721186][ C0] ? unix_stream_read_actor+0xb0/0xb0 [ 1321.721195][ C0] ? io_schedule+0x120/0x120 [ 1321.721204][ C0] ? sched_clock+0x3a/0x40 [ 1321.721214][ C0] ? sched_clock_cpu+0x1b/0x3b0 [ 1321.721222][ C0] ? sched_clock+0x3a/0x40 [ 1321.721232][ C0] unix_stream_recvmsg+0x166/0x1e0 [ 1321.721241][ C0] ? irq_exit_rcu+0x9/0x10 [ 1321.721250][ C0] ? unix_stream_sendmsg+0xf50/0xf50 [ 1321.721259][ C0] ? scm_destroy+0x90/0x90 [ 1321.721268][ C0] ? ____sys_recvmsg+0x1f1/0x530 [ 1321.721278][ C0] ? unix_stream_sendmsg+0xf50/0xf50 [ 1321.721287][ C0] ____sys_recvmsg+0x286/0x530 [ 1321.721297][ C0] ? __sys_recvmsg_sock+0x50/0x50 [ 1321.721306][ C0] ? import_iovec+0xe5/0x120 [ 1321.721315][ C0] ___sys_recvmsg+0x1ec/0x690 [ 1321.721324][ C0] ? __sys_recvmsg+0x270/0x270 [ 1321.721333][ C0] ? __fdget+0x1bc/0x240 [ 1321.721342][ C0] __x64_sys_recvmsg+0x1ee/0x2c0 [ 1321.721351][ C0] ? ___sys_recvmsg+0x690/0x690 [ 1321.721363][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 1321.721372][ C0] do_syscall_64+0x34/0x70 [ 1321.721382][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1321.721391][ C0] RIP: 0033:0x7f080feef9f9 [ 1321.721421][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1321.721432][ C0] RSP: 002b:00007f080eb6f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 1321.721455][ C0] RAX: ffffffffffffffda RBX: 00007f081007df80 RCX: 00007f080feef9f9 [ 1321.721469][ C0] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 000000000000000b [ 1321.721483][ C0] RBP: 00007f080ff5d8ee R08: 0000000000000000 R09: 0000000000000000 [ 1321.721497][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1321.721511][ C0] R13: 0000000000000000 R14: 00007f081007df80 R15: 00007ffc9bad07a8