last executing test programs: 17.608722627s ago: executing program 4 (id=1975): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r2}, 0x10) 13.458127636s ago: executing program 4 (id=1975): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r2}, 0x10) 10.534298361s ago: executing program 4 (id=1975): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r2}, 0x10) 7.682772444s ago: executing program 4 (id=1975): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r2}, 0x10) 4.075917443s ago: executing program 2 (id=2528): bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000022dd1a5b1025963e96b400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x12) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_freezer_state(r2, 0x0, 0x2, 0x0) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.987444455s ago: executing program 4 (id=1975): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r2}, 0x10) 1.912640894s ago: executing program 2 (id=2533): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x201}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x4}, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10140) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000002b000000000000000071120900000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000010000008e000000c9e7000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r3}, 0x38) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x81, 0x3, 0x8, 0x54240, r3, 0x18, '\x00', r0, r6, 0x5, 0x1, 0x0, 0xa}, 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0), 0x20000000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000004c0)={&(0x7f0000000b80)="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", &(0x7f0000000580)=""/208, &(0x7f0000000140)="387e149725b3fd5a", &(0x7f0000000340)="5f9b0c8d4bf46eec57d2761439f7fbe53f09e9c1481573a45b7e75afd830c21f497d8b", 0x60, r1, 0x4}, 0x38) close(r8) 1.699790078s ago: executing program 2 (id=2536): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000cb7600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 1.650943278s ago: executing program 0 (id=2537): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000cb7600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 1.648552759s ago: executing program 2 (id=2538): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000015c0)="7c533121ba56b5b10006000081001a", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xef39db6f38616a60, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="22dc6f603ad207c6e87b4350c561382e9dcc1677666cd01bcfd4bb8b66b418523f616222d7144a7f29137c2ffc933fc535a2e2b2de748707c57a1728edc4d7c03c57baa248225e1586dd6b19d2a656ba9142063754a3c731c0a5dad0e5d54406d19c6ed96b59a7891dcb1bea5eff7fcfdf26741accb2f502615c072bf29a2227b7afbcb4c80a8269b921fc7cbdda255616d17f3eeb283f"], &(0x7f0000000040)='GPL\x00', 0x800000, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES64=r2], 0xfdef) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000980)=ANY=[@ANYRES16=r6, @ANYBLOB="0329df697d888a8fdb470bce6d4d95218b8a8aa6e93926e4386fe027b9395d6bc0181d20c41fe317be2b9a942d1a3f698d4b0676d6f1acbbae93f49abf631c79a3527771d704f794291895ff371f220ceceaa61532d7d600adcddb", @ANYRES8], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000300)='qdisc_create\x00', r9}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000e5850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.629263549s ago: executing program 0 (id=2539): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000000000000b7040000000000008500000033000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r1}, &(0x7f0000000700), &(0x7f00000007c0)=r2}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pimreg\x00', 0x7101}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x7) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r5 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r4}, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={r5, r4, 0x4, r4}, 0x10) openat$cgroup_netprio_ifpriomap(r5, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000340)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000380)=0x6, 0x12) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x48, &(0x7f0000000040), 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='filemap_set_wb_err\x00', r8}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r10, &(0x7f0000000200), 0x43451) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') 1.443468233s ago: executing program 0 (id=2541): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/288], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000010000000500080001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r3, 0x40047451, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$MAP_CREATE(0x0, 0x0, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r7}, 0x10) close(r5) 990.425501ms ago: executing program 0 (id=2543): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa, &(0x7f0000000280)=[{}], 0x8, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0xa, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x101, 0x0, 0x40, 0x40080, r0, 0xb, '\x00', r3, r2, 0x4, 0x1, 0x4, 0x1}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r5}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x80000000, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)="6e8778424cceaf93b9f3dd5f946a89fb8e4a084592ffb83732d9f78e77cff1e3f8d12bdb4ac830315d") ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, r0}, 0x38) 629.496268ms ago: executing program 1 (id=2545): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x8008743f, 0xf0ff1f00000000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) (async) ioctl$TUNSETOFFLOAD(r2, 0x8008743f, 0xf0ff1f00000000) (async) 374.041923ms ago: executing program 0 (id=2547): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c25000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) close(r1) (async) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) (async) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180020e10c0000f3ff", @ANYRES32=0x0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r6}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r6}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$inet(r7, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) close(r7) sendmsg$inet(r8, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$inet(r8, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@generic={0x0, r4}, 0x18) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@generic={0x0, r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e67f00001100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@bloom_filter={0x1e, 0x8, 0x1aed, 0x4, 0x180, r5, 0x7, '\x00', 0x0, r2, 0x0, 0x1, 0x1, 0xf}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r9, &(0x7f0000000300), 0x0}, 0x20) syz_clone(0x60002080, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8982, &(0x7f0000000080)) 373.389463ms ago: executing program 2 (id=2548): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000cb7600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 372.052753ms ago: executing program 3 (id=2549): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000cb7600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 361.256073ms ago: executing program 2 (id=2550): bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x8000000, &(0x7f00000003c0)="8e8527dddbce24c8e9b52065b99f7ded7f267cfd64dff7309bb0ba009b6617b26069a52b437ff0fbeb46207e081fa0708430bb8656e5b5feae788b33e9cd57dca47e1b8aae025665defba7cae3781fc530a4e6a5e4c9f6356bcf420d15946e83be1fc9aba339f687afca2a1a026af5140e1bee2a8227c8452d8cb8b380917b1573839b36536e63190f65a611256f37d18a7133f783a60abb", 0x98, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000480)="345bc813bc4de2549ad9fe2a6e600afc45cb943b77e9b3f1a75ac04f1cdcb63c3abaac5d7f27c6ae9ef9bf35e38864de317737d40fe0234c7f13a12f0ca1d4eab1059d76bf508b7f50c05f7d7540d6d5e6fffe076753f03366855fa067575c2734989ec9d5c4795f499a19d470fedbff817f2a33398fcbcbc29eff9ef8b4255fb78f45e24adce7f1cb793236c8518e4077a4531496a4edc6f640eb0ab0f9") perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6, 0x40, 0x40, 0x41}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000008c0), 0x1003, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x57) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x702, 0xe, 0x700, &(0x7f0000000540)="e460334470b8d480eb00c15286dd", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$ITER_CREATE(0xb, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x8000000, &(0x7f00000003c0)="8e8527dddbce24c8e9b52065b99f7ded7f267cfd64dff7309bb0ba009b6617b26069a52b437ff0fbeb46207e081fa0708430bb8656e5b5feae788b33e9cd57dca47e1b8aae025665defba7cae3781fc530a4e6a5e4c9f6356bcf420d15946e83be1fc9aba339f687afca2a1a026af5140e1bee2a8227c8452d8cb8b380917b1573839b36536e63190f65a611256f37d18a7133f783a60abb", 0x98, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000480)="345bc813bc4de2549ad9fe2a6e600afc45cb943b77e9b3f1a75ac04f1cdcb63c3abaac5d7f27c6ae9ef9bf35e38864de317737d40fe0234c7f13a12f0ca1d4eab1059d76bf508b7f50c05f7d7540d6d5e6fffe076753f03366855fa067575c2734989ec9d5c4795f499a19d470fedbff817f2a33398fcbcbc29eff9ef8b4255fb78f45e24adce7f1cb793236c8518e4077a4531496a4edc6f640eb0ab0f9") (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6, 0x40, 0x40, 0x41}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000008c0), 0x1003, r0}, 0x38) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x57) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x702, 0xe, 0x700, &(0x7f0000000540)="e460334470b8d480eb00c15286dd", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) 351.915593ms ago: executing program 3 (id=2551): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0xbf3, 0x0, 0xffffffffffffffff, 0xa, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x1}, 0x50) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x50) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x22fb, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x3}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x7, 0x6c, 0x676, 0x8200, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0xc}, 0x50) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x1e, &(0x7f0000000100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000001}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_fd={0x18, 0x5, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xfffff28f}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x4}, @generic={0x5, 0x3, 0x1, 0x46d, 0x8}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x5260, 0x12, &(0x7f0000000240)=""/18, 0x41100, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x7f}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000500)=[r2, r3, r4, r5], &(0x7f0000000540)=[{0x1, 0x2, 0x4, 0x3}, {0x2, 0x5}, {0x5, 0x4, 0x0, 0xc}], 0x10, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='sched_kthread_work_execute_start\x00', r6, 0x0, 0x80000000}, 0x18) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000880)={&(0x7f00000006c0)="047c26bd5b", &(0x7f0000000700)=""/14, &(0x7f0000000740)="18cd37c7d141a33c54d2be4724558da3ba9e29da9165cfbddece418ce0175a79233f1fd45799616bb8af7d3b0795b4", &(0x7f0000000780)="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", 0xf3, r1, 0x4}, 0x38) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r1, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000900)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0], 0x0, 0x9f, &(0x7f00000009c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000a00), &(0x7f0000000a40), 0x8, 0x90, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000c00)={0x2, 0x4, 0x8, 0x1, 0x80, r7, 0x101, '\x00', r8, r1, 0x0, 0x1, 0x1}, 0x50) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c80)={0x3, 0x4, 0x4, 0xa, 0x0, r10, 0x9, '\x00', r8, r1, 0x5, 0x3, 0x2}, 0x50) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000d00)={r1, r3}, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000d40), 0x10000, 0x0) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f00)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x6}}, @float={0x6, 0x0, 0x0, 0x10, 0xc}, @float={0xc, 0x0, 0x0, 0x10, 0x10}, @enum={0xd, 0xa, 0x0, 0x6, 0x4, [{0xf, 0x4}, {0x2, 0x8}, {0x2, 0x2}, {0x8, 0x9}, {0x5, 0x8001}, {0x4, 0x3ff}, {0x7}, {0xb, 0xfff}, {0x4, 0x8000}, {0xb, 0xd}]}, @enum={0x1, 0x2, 0x0, 0x6, 0x4, [{0xd, 0x4}, {0xd, 0x6}]}, @const={0x10, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x5f, 0x30, 0x61, 0x0, 0x2e, 0x0]}}, &(0x7f0000000e80)=""/105, 0xd4, 0x69, 0x0, 0x1, 0x10000}, 0x28) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001f80)={r11, &(0x7f0000000f40)="32fdc157c5a45ed10aa0907f36008eadf69c7a2f341c8faea2901526e0319dd60e9a7dbc22ff668a47cb3e09d9ae1ae882abef5360947fa173b4e6a70038bb4ff18d1c9985494f59369ba4f572a37af5b175984abba851ee49c394047cd3012ea7486a20e213f3d9921c531b343068144ea6f124e20fb4e882202bf53ff65b2a57f52e6385939b8893e017fa94adedc00181bc151c12a3ee057a87e1677dacf1b72ae66341f74833e6f4c1412da140fca0e2e76263a8567cb9ecbe21db4e681719b60be9d2811c20307068c3f6ff9c124e9a06d2a95912eb3d19380b2b7569b7a9ca1ca790ee3cd47d1ba0ed75a48e895a51a2b51f3c96ed0d35e9fdd10fd7cfade6a0087083fb017a3fc039856e5178beb8a968a93d0b2c6db4a28adbe9c7f74e5c26db9afbcbdb82d84d487becc8874cebf11e14b9da360cf7eafb36968e0ae7a1915a30df1db57e263d785f832039d4939f32840da0367a5042a902ec29a3a7992fa1a7f91a1a68c089de3100498dcbcd2215a20f447f014723f22e2573eeca788bcfee25c574db6fe49975aedfb0216469d08099e33f05a237e76a911ece87d413fca39462c7f6399b7666c6bd4ac823168f9d34789a3cc2f5f648e152a6ca99ab1ae8be0d7018fcfe570827f363c89f492438786710226b84e1d684e2a206d49503c67d3d8b4c09cd3562e5ad7b7edc4b624a7a0ca69236d495b02f24e3ea8ebc4243582206249dba908f38283245faa2455d78d60116f8c5e2978eb49fc55fc043d984281ff7ad1f4d1daaac0a543ed321a45ac1f7446ac68067e59f616605edcc59bed9234b0637a1138ba7e28a38a92590aab6bddca8d0832b5f8c523796ea64d7e3dfabd70bcf79aa909a1f4022c963be36a8bdaa7ee66a0fcfd7572748894514099a8b4b4050fca0480ef69ab9cceb646dc63829c117e5d131fed13e3dfdee1ad0f219dbaa98a98be487d044201ecfa4f482ac8a8a3e174968f465923243f9a3910e0bb68fde2927b0f5a04dbbbe8e299da6909144f23e4d63524b58f703ceb7d400faf03966188fc344e424c3eab1166a6c4306d3ea35b30ed764a6643f8d5a92aef39a53770136f12cc5c6d2f120ea99d4dbf2e3bf96dff85041e951e375c7799907717ebbbbe233a00239cc31699cec7065382fb84ac3866156d471e66310e02f3e13e5573b24f56ef9b208bb0c08eface658340309b0eb5a54c92b411aa98bac30fc9ce256f27cd74a0be0ff94a2e3104c607995ab627188e87c66fe635e89122a95f8c66156d856244219679efeef3fa683353b87932e53f5972c14fdcb8123455f663a7768f16bd264dd6f82fbba066d691e549a96b4882f6973c1c6c8be0feb6c14696f1892f6bf32b548e508e7100f52d9810c4f9a9ec019d88badb3ef1181ff75dd68ed2d1473afc2c784679b13069c2821d0aaad92cbb837bf8e467831627ca14951fb7059a087bdf4ddc1d32ceab58f4abfe38898f65f71edd9def809edd8f13ac7bed35b18e132751bed2e8abb72f5609140c4d6a7d7ced0f8e7da78bc6f06651b307002df3220d430de1c86c175e77a086b49d959886f4afe652af5d08313c59242d91da04e6c719e92808cc229c17f79e5a61c9daacb23d819cb0207f97fc7b2550f7cdc274f88a2bd1f8157945b792e46f639bd2930e5c05dd8128aacbbd64f133b11dd2d4151a4a8813effed2fe965d6f544a2694f424665da65dd783997fe2a30d3c85232d680fd707bba69527e783fefea1d08bcfa5deea2725b4fa3d622555d90397ae5c4ef1a7a273b43175bae99ebfe52b1adb0e2545ab4efb034d1acb5327dd6ebd6066382c925bbedbbb993baf0d6ebd2cbb6976ed0dee27a93b97170d928e6b21d00177684889a32cb2f882a101eb310e4012df0ee287af5d80eef5584a8fa6ac280e662531d7e90593b182a07d4a84472ad2ec38c102115ece9b1fa970f9f2c798f35973906e8b342aaa48a921a06f232e138182b87fe41e47d61ac85a85569db34c0c589303b37b2ca8a39b666504d0db39883ed5e943cec979e24b5efecc5e53cedb009bf6bbfb0c4873a6e8fdb096e5bfb3054b23b9ccf86dbe1ae3f4f8368e4e4297527c6570ee4fa70b2184f2f5096350a0f9b11b22fb4d55096142c376f5bf94c2e49f6918b2b6951a85327658ee38f713ebf87a17d8ec4a004be6330212fac9c5ac81e0e04cf68603d62e64aad9dcf2292b491d0562ad125b0b009a11bb0bf7e7fe031bcfca0080c0f9941be3dcab306880588100f331cb63f84ce76d86869c803f4c5a216a8b89ce75061312950c75e94b59a20daab368983a75c66384f6f01ef77c5b160accc3a938e6e1119536e2da126dfd9ee0a6878e6aafc39684ecf66a2e7faf4a176bd26822d802439d41b9a3d469f419dcdfafb3b969871213d91b509aed37cb7f502e7fd0f775b10e3a218a6d9437e85420760570fde477a0dee7bbd16dbfc1b496b82fd4ce91aa741fdaf2c7d20451ec13a0aec8f409fb7f253548b66306c2c5efbcb8a533e5c1c30b8d15eb9f5b168db3ea463868169b6328b10b03eadb78be265b9e4a727b37268958702384058a602f9983306b419212e9a409e4c1ee44ecf6ac10fceb9c59b789f62f1da30d4921ef6669d481327822de52d2ec449a06bbecc07b591357b26babdc37df3a5fa74c25dea1abd3c37388dd3918450a255d96d6527606f7a271ccfbe3fe0d2f1596ad11ca56279408c1130caf2b63c58aa09773578969abbe03a963ebe8f1ddcd30290cc42cf7d9842a520376fb7bbd6f97cb6f702cfe4da0b1e50001dc52bc4bf6568f09af79c3bf1eb457bdb1f8e8d86292acd997b5e011129b2251a03bb57c07a7df6f12b53b5c54e670687e067b4d30fa9faf1703ddc4d524f7540b320a31d04ca82b1bb761823990ae0c190ca78a576ef15ac343e8ff0c4b163dfc2ebda7d3d67c414f9332b909757920aaec8904f3da173acb1833504af5638aadbafff4e99242000d63c05292194c4ceabe76cbb00fb6f9ebac5ada10a119e24ecb565c62f2f5fd1c618c156aad256188c9c02a9c9dc229b4c0107ead507af65451620f980ab9316d7691095d8db4d3d1f118eedfa73de2c3ea4377e57c43652f83f4c68dd262d74fc65109349a35f42b254bff27cba2db39230afc1936c7fcb2452dbb0a5b33f7baa2c4a135b8d51f0958bdc246c32a2832865ad544459731d02fe687c9091a2b34477976a5ff919c801feb0f93737a3781fab78ef9a6a0143cd80a851a00aa4368709aefe8be4047fef869d5b1307b27fc033d228073b23869bd349fee87d506dbb138609fdb32d20f69de8f6c6a8e9c160e34dd2d19507be87ce0eaf1177ab5f3bf123ecf603abc4110c1c2bac94efaa5314982259d9662387a198d4973e9fd3253b2e64d496224e62996cf0a894e84379edcc34bf3f5a5950cdf5a8acc37456a1011a291870474db263fb6ec8ea6da3e4912fac0e783e3f184fe6210cf1da7c7452ccbaab3df1651641dfb827aa2ee20632e0364d0667dd36584e34b4daa54771cf68e74e66fd031bc7a7b51e0adaa0ea245466e219cd32c386e546f689d705fc69f2be840e4c2a595ba972f3c509394eff58d2019eb7a8e5ddd1b289037a72f6b7ee1d0fd1dab9ffa47a2507980d741a6214cc4f8c02caaab44602c403a1a91cfb24bd6e83174215295a7228b616ccccbd24afbb23cd31dc4e5e6273bc9a151515a89c39d81ce8253ca21e580b681c9c183f763c6c445ee5b52a21f52e45aa206c37322d3a9bf7ed00460fc4acead411b42bf3163776e43a3c17a9586ca8e177a47e638b514a0821e11c33491f7026d9d705ca7f511a23fdb1b29492e8ea43dfeaba5141d247e926840be61c7b8f944121f3d7cc4a61de1a7c070ee7867bf4fbc8898b09a31ff37a38021810d675f24879b93deffecc43193bc12860b120b20afaba2c423057ec435274e0bad5b516aa33e74983bb614469a6c48698203a069e5e92a27660e069fda4cf4d6cb7b60da3a578818a8e9cff0cdb551fd84713b7a16475705aa07c975586d8b3346686ca0eca506916e1a019417da5ea03ca6a5a44642884a8d5ecce2f8c47959a1635b9c08d0542073b1cea69cd8d4229fd42f0254a17ca5a41ec34e582103d28a7ae06def3953f6e50c037cb36fe2f8c141aa6e797bd29a643586c822232dd52422e09c4c5764ff9930fd2d730902daaf57fab17fdc4fcce2a162b301adc5e2982923e57780c132aa7f6ce8abf59a224bc4fb4cf7085c86dee99c378876dafa3d0caf4e2c7fd48cb63fd70c06fe1aedb852d17f363a2d2ad364c7ea714aa8912ce5505433aa7c8a5806f703c297380d19451296876ee928674207885485eeb30c60341397f95dfa9de3e17c24bd9842811fe27dc0b8dc7e88892b8c6b390742ab3e7fedcf5cb578927d2401e3acdcf3c0c6c82330188d577620cfa75eaef98b00d03b85a9c3629225f7dd1ac003fd19814892b70afab1514e1f51b8fe3f394db36715c523a1766565c0b96e82c85d441c950cb0202b003c28593d56025a926e6a3e1e6630b47794d737435bbe084a599ed57431f6d61b028167b340e794ee93913111cc4577300681289fbe05a3bd18d6e2db3aa8faa3a4ec69fe4cfd1ce1d4f0f906069fb639c00e4d3d3008f31c51c4cb24199602b8899166c1f51dda22bce4bac07eef82e2123c85a493059a93d71fd1134effe8be89bec6995f4481090fc6029924b5c4ebadce8533bf48d574672acbaff09c20b9e83c8d1b850c464e95a9e0447a196497cc5b5ccabf388dcf1264b66f2f996220d88e1141692921a88a4f12217b61a4a0b91d9a775a0397188b9ea14a116ec3ead8903c97a767b4eab884f212cd1e93136a4b1e001f6e503cbdcefed13c0c7aa7207d3f4611dc1dfb93bc7935f95526bc7e5629fd553050facf150fe254a8b90ef4e3942a3c203761ebccea718d124b069ec4401e4029cbc77e67b033767db21ce4255476f7df19863793c750ba63fce198a0efd6a1bce005b3169b578f8272509df585055f5326d84074a5576060fb0241ca8e9434fe10b4d204ef7c304b3f4fc4c3af38a640cb8d2bf043b69adfc12b68f92bbf4544dea354d4b15f902d025bca875abccc2623dfb163da19dc6060ad702803892283173406f88b6f7ab4368f7b3113473c09e11efbf7b50aa2ca05fc78ef75151400613eb1cf51a8b8da4acd180b1512dbeff25a14ebd2c4d21abcbe78bc81b8bc64f0076bd8777fd385eb11abe3669a7b587592d7fc4edca088b1f3499da13129beb901bc6a84ac6601e28e32af15d14bf439ec0baf40958c281b4b24fcc0beea401d50f3346fa17c77d3ac44ae15f90c8f53097ae58d856727e41772a4dec2f9b02c5d92dc907770e5743909e1ee45d8fc4f4e6fe124f18833fa0737d548e0c367ad806715f8e74e468c0d83b97ddf7bd9dca4560326abb1b78b35d0fd635d4e59fde4541edb8e6f85836607c2e768bc5236a3a44deac7ff5666d25a07c49ab5bf3275947c87f3afdf28fa3ed6e9f896fcb5c428b1b8fa4efda648cbf0d5b64cd69db83ecd1af3fa9b888fbb4f88d469950970f4c468865e8dc5f89b9d4ed46ba1645984e09bc350f2c4a4fb05c806b502a395a15c1cf189481db76cf8ae25d2f91797f78e6b6e6602a99a816aef0a6a5b674350ce9bf00e0aa2ab9bcd167fd4e31cb57abce962044002e3eb61947816af2ac5d5e5472cb01f8b3de762be35676cbc10d879b6b981e1df0484a1eae0af17abc01a1c0299dc97a1f", &(0x7f0000001f40)=""/61, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003000)={r4, &(0x7f0000001fc0)="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", &(0x7f0000002fc0)=""/44, 0x4}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004400)={r6, 0xe0, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000004140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000004180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000041c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xce, &(0x7f0000004200)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000004240), &(0x7f0000004280), 0x8, 0xee, 0x8, 0x8, &(0x7f00000042c0)}}, 0x10) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000004500)=@o_path={&(0x7f00000044c0)='./file0\x00', 0x0, 0x0, r10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000004600)={0x1c, 0x12, &(0x7f0000003040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @initr0={0x18, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000003100)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000003140)=""/4096, 0x41000, 0x24, '\x00', r13, @fallback=0xc, r1, 0x8, &(0x7f0000004440)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000004480)={0x1, 0xb, 0xffffffff, 0x5}, 0x10, r9, r14, 0x8, &(0x7f0000004540)=[r5, r10, r7, 0xffffffffffffffff, r0], &(0x7f0000004580)=[{0x5, 0x5, 0x8}, {0x4, 0x2, 0x3, 0xa}, {0x2, 0x1, 0xc, 0x8}, {0x4, 0x1, 0x6, 0x3}, {0x1, 0x5, 0xf, 0x6}, {0x1, 0x1, 0x4, 0xb}, {0x1, 0x4, 0xa, 0x9}, {0x4, 0x4, 0xf, 0x1}], 0x10, 0x7f}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004740)={{r7, 0xffffffffffffffff}, &(0x7f00000046c0), &(0x7f0000004700)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004b40)={0x11, 0x29, &(0x7f0000004780)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa41}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r15}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @func, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000004900)='GPL\x00', 0x0, 0xca, &(0x7f0000004940)=""/202, 0x41000, 0x29, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004a40)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000004a80)={0x5, 0x9, 0x2, 0x7f}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000004ac0)=[r0, r3], &(0x7f0000004b00)=[{0x4, 0x1, 0x9, 0xa}, {0xc72, 0x4, 0x0, 0xa}, {0x5, 0x2, 0xa, 0x1}], 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004c40)={&(0x7f0000004c00)='sched_move_numa\x00', r14, 0x0, 0x1}, 0x18) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004e80)={0x11, 0x5, &(0x7f0000004c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x81}, [@map_val={0x18, 0xa, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000004cc0)='syzkaller\x00', 0x2, 0xb9, &(0x7f0000004d00)=""/185, 0x41100, 0x2a, '\x00', r13, 0x0, r12, 0x8, &(0x7f0000004dc0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000004e00)={0x0, 0x3, 0x80, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000004e40)=[r1, r1]}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000005240)={r16, 0x0, 0xab, 0xe1, &(0x7f0000004f40)="895ae6563391bd97876fb91864b63cd391ae9576669a38264317d8a54467897a255cc036e732c30493dc5da564a33c9f1dc233994848d59bbd023bbbdbc2dd92726507b890689ae09b140884cae1d0074143ad78d7a4c4d3fe693328e02fdd20d8680a82cc7d4d6172a30e6ca94654506fde474ad7f6373c0514c4b6529d850585bde5dd40e4d3aeff659d452c8e5ac300e851f24a61963a7a9ec62b3c5f40746cad882604ee610170351a", &(0x7f0000005000)=""/225, 0x9cd, 0x0, 0x18, 0xfd, &(0x7f0000005100)="c54436915094e10f3d5da9d55b52825c28c6a9fc5fa26590", &(0x7f0000005140)="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", 0x6, 0x0, 0x3}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000052c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = gettid() sendmsg$unix(r17, &(0x7f0000005600)={&(0x7f0000005300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f0000005380)="202a164039615e2fa136db92f9196aaa3f78d2fbc7ec263f8c290e07c90367962e019f88ce521fc259028363b6d30dfec9f39f6b7394b79122f9a5e928d4247e89db76eb282c9d90accb9ef329693005422fd7fb28487e87f56c52b546cafa8e4d0306a2a0230efeb411be2305c366f639b651d6d6266af4e0fd95eb5639ac64bef03a853c24bda1f9dfc9214826297127", 0x91}, {&(0x7f0000005440)}, {&(0x7f0000005480)="bdc1ebf4e124ccfc2e7e7f6030c41621367bd1a14bec9a060058a487cae6e2acb8aea8f489e5c497b86728706b06e44e67be4d425b486b6484eed2a6ac729b0b6446d7420b7bd7248e4a115650b70610f143c28fd331729f2c67e85367299a6fbb29c1bdd14ac4244cc9b0b0a106454240695575146b6bd66058c92775e39ef2a96d9ffa0d887361bb665fb6d9d4b58d2ff0cf78fc214d46262e2c4435e501392039d3b39d09e7dd94da95551fb70e788fc496aba459e9b97125ce7211132964ce4bd6259ab7a2ffac2e8b4ef17dab729951e29bbe77952b4369f5dba82b5e805a65389c2eb445f74ff5017a6830523fe9", 0xf1}], 0x3, &(0x7f00000055c0)=[@cred={{0x1c, 0x1, 0x2, {r18, 0xee00, 0xee00}}}], 0x20, 0x2004c844}, 0x20008014) 298.097374ms ago: executing program 1 (id=2552): r0 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x400005, 0xca, &(0x7f0000000700)=""/202, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4002}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES32=r1], 0x48) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0xd}}, 0x0, 0xffefffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x100000001, 0x5}, 0x11c03a, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) close(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) sendmsg$inet(r3, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r10, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r11], 0x18}, 0x0) close(r7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 292.302995ms ago: executing program 3 (id=2553): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x30844, 0xc8, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00010400001d00000000000081"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0], 0x0, 0x7d, &(0x7f0000000500)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000540), &(0x7f0000000600), 0x8, 0x2b, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', r4, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000008000000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r5) 281.816985ms ago: executing program 1 (id=2554): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/288], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000010000000500080001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r3, 0x40047451, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$MAP_CREATE(0x0, 0x0, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) close(r4) 231.417225ms ago: executing program 1 (id=2555): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r3}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x1, 0xfe, 0xec, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080)}, 0x2218, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80"], 0xfdef) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="040000000400000004000000050001"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfc, 0xc2, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r8) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 158.580157ms ago: executing program 0 (id=2556): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000300)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x8, 0x0, 0x2, 0x4002, r0, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x2}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 156.971087ms ago: executing program 3 (id=2557): openat$ppp(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000080), &(0x7f00000000c0)='%ps \x00'}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0), 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r3, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000185700000000000000000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x80) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200052f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa0000883e"], 0xcfa4) 54.023089ms ago: executing program 3 (id=2558): r0 = syz_clone(0x210000, &(0x7f00000000c0)="b3ae8319b91161bb1382e16eb0e6423d770cb4a058bdfca511f3", 0x1a, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x3, 0x4, 0xb, 0x0, 0xfffffffffffffff3, 0x2a640, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x38c0, 0x6, 0x5, 0x2, 0x7, 0x2, 0x4, 0x0, 0x200c8187, 0x0, 0x2056}, r0, 0x10, 0xffffffffffffffff, 0xd) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000011c0)={0x3, 0x80, 0x4, 0x66, 0x5, 0x40, 0x0, 0x5, 0x8400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x1, @perf_bp={&(0x7f0000001180), 0x8}, 0x800, 0x6, 0x6, 0x8, 0x528715b3, 0x1000, 0x8, 0x0, 0x5c9, 0x0, 0xe2c}) r2 = perf_event_open$cgroup(&(0x7f0000001240)={0x2, 0x80, 0x7f, 0x47, 0x7, 0x7, 0x0, 0x8, 0x4049, 0x7, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x2, 0x9}, 0x11524, 0x9b, 0x16, 0x7, 0x9, 0x2951, 0xbcb2, 0x0, 0x1, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xc, r1, 0x9) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={0xffffffffffffffff, 0xe0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001380)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000013c0)=[0x0], &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x99, &(0x7f0000001440)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001480), &(0x7f00000014c0), 0x8, 0xf9, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001680)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001740)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_tracing={0x1a, 0x3, &(0x7f00000012c0)=@raw=[@exit, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000001300)='syzkaller\x00', 0x81, 0x8, &(0x7f0000001340)=""/8, 0x40f00, 0x1, '\x00', r3, 0x1c, r4, 0x8, &(0x7f00000016c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001700)={0x4, 0x1, 0xcf97, 0xba3}, 0x10, 0x9796, r5, 0x2, 0x0, &(0x7f0000001780)=[{0x1, 0x4, 0x5, 0x6}, {0x4, 0x4, 0x3, 0x6}]}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r7, &(0x7f0000001c40)={&(0x7f00000018c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x10}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001940)="c971bf26f59d5fe788f2e68e4392c1bb514fab824729c6b266d7b8f70e87f034a0bcf0587b7b4e37139fa14b73044f4da9ec00ba989d2ca2d032f0bc1ca360f3fc3162cc979d036be1b3fbb1385fd88a00e8b029236a64f0c87a00dc2e55a45fd26854477a11c485cb31be3013b2c2075d3838ca8d28f8e706d5e1c780bce2012d1b9f46c559ac7072c0cfc6327cfd86f0a560ed61dcf9a332149d9f8c171372dd725ad5c083cdae9885", 0xaa}, {&(0x7f0000001a00)="75fc934aa4e4c47a7ade00826086cf4bb723aa788072510b06a12498d7", 0x1d}, {&(0x7f0000001a40)="abeb01ab69ca9267fbd2769f65e1462225a19126c3e1e483f231f311a412b55908023a86c69f60555dc90d57ce3194ec4d246ca83594f2c4472e2d78b4d5b4b6e410470cb16686297c5599c8f08555a8e481838af6b5d16839e921c64d8a052e5bdb40ba848ab35a93eec23e3ac48fafee90a2d9ed5dbacc70db9d901b837883cbc74bbd390f2908f75b2eaa66f5f6f1ef26", 0x92}, {&(0x7f0000001b00)="f1fef65c44a11623ce3b9d15e558308f6326554427fec147f4ee234853991d1c1745ac0c19516d3b0b3aab272a301eb876e8c38b", 0x34}], 0x4, &(0x7f0000001b80)=[@timestamping={{0x14, 0x1, 0x25, 0xa4e4}}, @mark={{0x14, 0x1, 0x24, 0xba6}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x90}, 0x2040854) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffffffffffe) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c80)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_subtree(r8, &(0x7f0000001cc0)={[{0x2b, 'cpu'}]}, 0x5) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x2) ioctl$TUNGETSNDBUF(r8, 0x800454d3, &(0x7f0000001d00)) write$cgroup_subtree(r8, &(0x7f0000001d40)={[{0x2b, 'blkio'}]}, 0x7) perf_event_open$cgroup(&(0x7f0000001dc0)={0x1, 0x80, 0x3, 0xb8, 0x9, 0x2, 0x0, 0x859ad4f, 0xa0000, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xa7, 0x0, @perf_bp={&(0x7f0000001d80), 0x2}, 0x1002, 0x2f9, 0x8, 0x0, 0xb, 0x5, 0x7ff, 0x0, 0x8, 0x0, 0x200}, r8, 0xa, r2, 0x7) unlink(&(0x7f0000001e40)='./file0\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002180)={r5, 0x0, 0xe, 0xae, &(0x7f0000001e80)="bee57b3d50f61d6ee3795cbb05d5", &(0x7f0000001ec0)=""/174, 0x208c, 0x0, 0xf7, 0xee, &(0x7f0000001f80)="1cfeeeb5ba8ded93dada2ee2b4fb704f0b844f8707f28fc46694386025844cf2b48619f4da1337ffc9e493892ca298e6388ef9f6d97325a24dc7bba5e6ae5df39d9105e77489d211ed9f4b8d444dd7d4511501bc9bccc9f5b8da06034d4a9f5258a3fd31b247dd9b11619901a70fd86b68a2988981b5b6c1b7160909cdb539a8c2a7865572845120ca4c967f451e84418d044d477538628932574c81ded83342b296e3c8d12b1d4ea51692ab4839d3894c8e600f9cd5fd4e97ce820eb3c6c90b232b216c5787d67f3b40dee6947aa169361655c07670f5e5c4163228009ed08773034c3ad8ddb9d4d8fc89b423926228bc97e910ed6189", &(0x7f0000002080)="5ab0d6d7ecf2b88bf3659f91e29942bc4a427e67521c1e7f7f72c34154e360acf959d08abc6e9db93c53f0f1d4333bde29702978aee48b5f1daa2af0646cd543d9e99d940e515811f655d5195aa4b19815567fb49a3c2adc64cf491b448ac619de5d8945935548929e7598b234c9d27e0305187abce223907a85b8a8c98b099bd893e97aa836d30d651d181b8d10aa03ecae88b830982a0dce01e04105811f8e0c9a5f96d472bdd065aab3c03fb131ad9038513c6b5b8e1ed676a797390e3add6104b795a09760c1ef1d6cf7a0c5826d67df9351bfbd69f9d5c6b3116637556cdf317e062f0eeb793b594af78cf5", 0x5, 0x0, 0x2}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002200)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000002240)={'bridge_slave_1\x00', 0x2000}) syz_open_procfs$namespace(r0, &(0x7f0000002280)='ns/ipc\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000022c0)) openat$cgroup_netprio_ifpriomap(r8, &(0x7f0000002300), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x18, 0x8, &(0x7f0000002340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0xe3d}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x600000}, @exit, @map_val={0x18, 0xb, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000002380)='GPL\x00', 0x2, 0x25, &(0x7f00000023c0)=""/37, 0x40f00, 0x21, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002440)={0x0, 0xa, 0x1}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000002480)=[{0x4, 0x5, 0xa}]}, 0x94) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000002580)) sendmsg(r6, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000025c0)="589c5fdb44c24a3f6799f5afe760b8bb74ad4535f97a8a5a30cf088af754778b498ba8316cc795c45b3d199ca7", 0x2d}], 0x1, &(0x7f0000002640)=[{0x70, 0x1, 0xc, "b44fdb3f6e07ef9cca36b98b5560b11b0fca5e4dcc1d1668325917eb0a973c5bb27a877b08a13849f8d185e7af45fd5d7dd64986c29944d3b9f2bb22da59ebe27073eebb2887f722d6aa8eff3f5ecf3c180cffc8a5967b8db3b9"}], 0x70}, 0x4000) openat$cgroup_procs(r8, &(0x7f0000002700)='cgroup.threads\x00', 0x2, 0x0) 53.621309ms ago: executing program 1 (id=2559): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000080)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x8e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000040)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) 18.39073ms ago: executing program 4 (id=1975): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r2}, 0x10) 12.2087ms ago: executing program 1 (id=2560): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000cb7600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 0s ago: executing program 3 (id=2561): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000cb7600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) kernel console output (not intermixed with test programs): 803][ T2379] bond_slave_1: mtu less than device minimum [ 70.205267][ T30] audit: type=1400 audit(1757513682.390:142): avc: denied { create } for pid=2399 comm="syz.3.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.338870][ T30] audit: type=1400 audit(1757513682.520:143): avc: denied { create } for pid=2406 comm="syz.1.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 70.497110][ T2423] bond_slave_1: mtu less than device minimum [ 70.736847][ T2434] ÿÿÿÿÿÿþ€: renamed from vlan1 [ 70.862085][ T2443] device pim6reg1 entered promiscuous mode [ 71.071797][ T2453] device pim6reg1 entered promiscuous mode [ 71.532105][ T2471] bond_slave_1: mtu less than device minimum [ 71.714096][ T2477] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.721405][ T2477] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.494634][ T2519] bond_slave_1: mtu less than device minimum [ 72.839425][ T30] audit: type=1400 audit(1757513685.020:144): avc: denied { create } for pid=2534 comm="syz.3.661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 72.907227][ T2532] device wg2 left promiscuous mode [ 73.900299][ T2562] bond_slave_1: mtu less than device minimum [ 76.174393][ T2644] device syzkaller0 entered promiscuous mode [ 76.219393][ T2652] device sit0 left promiscuous mode [ 76.247690][ T2653] device sit0 entered promiscuous mode [ 79.328335][ T2712] device syzkaller0 entered promiscuous mode [ 79.337532][ T2707] device pim6reg1 entered promiscuous mode [ 80.122913][ T2734] device wg2 left promiscuous mode [ 80.401854][ T2744] device pim6reg1 entered promiscuous mode [ 81.925576][ T2811] device veth0_vlan left promiscuous mode [ 81.939837][ T2811] device veth0_vlan entered promiscuous mode [ 81.999324][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.009517][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.017801][ T30] audit: type=1400 audit(1757513694.180:145): avc: denied { create } for pid=2813 comm="syz.3.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 82.021501][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.934295][ T30] audit: type=1400 audit(1757513695.120:146): avc: denied { read } for pid=2861 comm="syz.4.754" dev="nsfs" ino=4026532290 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 82.984625][ T30] audit: type=1400 audit(1757513695.150:147): avc: denied { open } for pid=2861 comm="syz.4.754" path="net:[4026532290]" dev="nsfs" ino=4026532290 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.046042][ T2876] device pim6reg1 entered promiscuous mode [ 85.481970][ T2972] device pim6reg1 entered promiscuous mode [ 86.431568][ T3033] GPL: port 1(erspan0) entered blocking state [ 86.458682][ T3033] GPL: port 1(erspan0) entered disabled state [ 86.491983][ T3033] device erspan0 entered promiscuous mode [ 86.500601][ T3033] GPL: port 1(erspan0) entered blocking state [ 86.506993][ T3033] GPL: port 1(erspan0) entered forwarding state [ 86.755877][ T3057] bridge0: port 3(veth0) entered blocking state [ 86.776646][ T3057] bridge0: port 3(veth0) entered disabled state [ 86.800107][ T3057] device veth0 entered promiscuous mode [ 87.056042][ T3074] ref_ctr_offset mismatch. inode: 0x2ff offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 87.091164][ T30] audit: type=1400 audit(1757513699.280:148): avc: denied { create } for pid=3075 comm="syz.3.818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 87.147750][ T3078] GPL: port 1(erspan0) entered blocking state [ 87.154138][ T3078] GPL: port 1(erspan0) entered disabled state [ 87.163506][ T3078] device erspan0 entered promiscuous mode [ 87.174677][ T3074] GPL: port 1(erspan0) entered blocking state [ 87.181227][ T3074] GPL: port 1(erspan0) entered forwarding state [ 87.298872][ T3082] device veth0_vlan left promiscuous mode [ 87.316761][ T3082] device veth0_vlan entered promiscuous mode [ 87.431290][ T3097] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 87.665444][ T3107] device syzkaller0 entered promiscuous mode [ 88.328813][ T3150] device sit0 left promiscuous mode [ 88.555399][ T3157] device syzkaller0 entered promiscuous mode [ 88.643206][ T3167] device pim6reg1 entered promiscuous mode [ 88.793554][ T3178] device pim6reg1 entered promiscuous mode [ 90.055942][ T3233] cgroup: fork rejected by pids controller in /syz1 [ 90.214262][ T3243] device pim6reg1 entered promiscuous mode [ 90.580983][ T3260] device syzkaller0 entered promiscuous mode [ 90.685334][ T3253] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.710629][ T3253] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.718565][ T3253] device bridge_slave_0 entered promiscuous mode [ 90.763912][ T3253] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.773823][ T3253] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.781908][ T3253] device bridge_slave_1 entered promiscuous mode [ 91.141630][ T30] audit: type=1400 audit(1757513703.330:149): avc: denied { write } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 91.229752][ T3253] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.236902][ T3253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.244226][ T3253] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.251455][ T3253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.263570][ T30] audit: type=1400 audit(1757513703.360:150): avc: denied { read } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 91.549355][ T3309] tap0: tun_chr_ioctl cmd 35108 [ 91.555947][ T462] GPL: port 1(erspan0) entered disabled state [ 91.563550][ T462] device erspan0 left promiscuous mode [ 91.569107][ T462] GPL: port 1(erspan0) entered disabled state [ 91.580791][ T3316] tap0: tun_chr_ioctl cmd 1074025684 [ 91.598783][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.608687][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.627957][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.658385][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.667420][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.676349][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.683429][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.711405][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.759605][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.768582][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.775796][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.784915][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.793886][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.802159][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.810728][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.831085][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.839773][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.852890][ T3253] device veth0_vlan entered promiscuous mode [ 91.859610][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.877117][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.917829][ T3327] device sit0 left promiscuous mode [ 91.926487][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.934212][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.097585][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.105912][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.116723][ T3327] device sit0 entered promiscuous mode [ 92.417926][ T3331] device pim6reg1 entered promiscuous mode [ 92.426098][ T3253] device veth1_macvtap entered promiscuous mode [ 92.448946][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.457410][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.471182][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.479991][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.488725][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.512928][ T3337] device pim6reg1 entered promiscuous mode [ 92.551168][ T3342] device pim6reg1 entered promiscuous mode [ 92.573719][ T3340] device veth1_macvtap left promiscuous mode [ 92.591622][ T3340] device macsec0 entered promiscuous mode [ 92.638171][ T3340] device veth1_macvtap entered promiscuous mode [ 94.356475][ T3419] device veth0_vlan left promiscuous mode [ 94.381865][ T3419] device veth0_vlan entered promiscuous mode [ 94.970289][ T3438] device syzkaller0 entered promiscuous mode [ 96.362480][ T3488] device sit0 left promiscuous mode [ 96.393798][ T3494] device sit0 entered promiscuous mode [ 96.814514][ T3513] device sit0 left promiscuous mode [ 96.981691][ T3516] device sit0 entered promiscuous mode [ 97.069146][ T3517] device syzkaller0 entered promiscuous mode [ 97.164024][ T3526] syz.1.955[3526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.164084][ T3526] syz.1.955[3526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.165325][ T3587] FAULT_INJECTION: forcing a failure. [ 98.165325][ T3587] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.262568][ T3587] CPU: 0 PID: 3587 Comm: syz.3.971 Not tainted syzkaller #0 [ 98.270242][ T3587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 98.280320][ T3587] Call Trace: [ 98.283862][ T3587] [ 98.286917][ T3587] __dump_stack+0x21/0x30 [ 98.291268][ T3587] dump_stack_lvl+0xee/0x150 [ 98.295958][ T3587] ? show_regs_print_info+0x20/0x20 [ 98.301273][ T3587] ? vfs_write+0xc17/0xf70 [ 98.305892][ T3587] dump_stack+0x15/0x20 [ 98.310148][ T3587] should_fail+0x3c1/0x510 [ 98.314571][ T3587] should_fail_usercopy+0x1a/0x20 [ 98.319767][ T3587] _copy_from_user+0x20/0xd0 [ 98.324362][ T3587] __sys_bpf+0x233/0x730 [ 98.328609][ T3587] ? bpf_link_show_fdinfo+0x310/0x310 [ 98.334024][ T3587] ? debug_smp_processor_id+0x17/0x20 [ 98.339402][ T3587] __x64_sys_bpf+0x7c/0x90 [ 98.343900][ T3587] x64_sys_call+0x4b9/0x9a0 [ 98.348406][ T3587] do_syscall_64+0x4c/0xa0 [ 98.352830][ T3587] ? clear_bhb_loop+0x50/0xa0 [ 98.357932][ T3587] ? clear_bhb_loop+0x50/0xa0 [ 98.362732][ T3587] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.368733][ T3587] RIP: 0033:0x7fe63823aba9 [ 98.373148][ T3587] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.393200][ T3587] RSP: 002b:00007fe636ca3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 98.401615][ T3587] RAX: ffffffffffffffda RBX: 00007fe638481fa0 RCX: 00007fe63823aba9 [ 98.409721][ T3587] RDX: 0000000000000020 RSI: 0000200000000040 RDI: 0000000000000004 [ 98.417876][ T3587] RBP: 00007fe636ca3090 R08: 0000000000000000 R09: 0000000000000000 [ 98.425955][ T3587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.434041][ T3587] R13: 00007fe638482038 R14: 00007fe638481fa0 R15: 00007fff3d437038 [ 98.442146][ T3587] [ 99.141850][ T3609] bond_slave_1: mtu less than device minimum [ 100.493099][ T3643] bond_slave_1: mtu less than device minimum [ 100.527437][ T3647] FAULT_INJECTION: forcing a failure. [ 100.527437][ T3647] name failslab, interval 1, probability 0, space 0, times 1 [ 100.548039][ T3647] CPU: 1 PID: 3647 Comm: syz.0.992 Not tainted syzkaller #0 [ 100.555742][ T3647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 100.566019][ T3647] Call Trace: [ 100.569559][ T3647] [ 100.572493][ T3647] __dump_stack+0x21/0x30 [ 100.577112][ T3647] dump_stack_lvl+0xee/0x150 [ 100.581738][ T3647] ? show_regs_print_info+0x20/0x20 [ 100.587043][ T3647] ? kstrtouint_from_user+0x1a0/0x200 [ 100.592516][ T3647] dump_stack+0x15/0x20 [ 100.596695][ T3647] should_fail+0x3c1/0x510 [ 100.601250][ T3647] __should_failslab+0xa4/0xe0 [ 100.606047][ T3647] should_failslab+0x9/0x20 [ 100.610702][ T3647] slab_pre_alloc_hook+0x3b/0xe0 [ 100.615669][ T3647] __kmalloc+0x6d/0x2c0 [ 100.619840][ T3647] ? kvmalloc_node+0x206/0x300 [ 100.624971][ T3647] kvmalloc_node+0x206/0x300 [ 100.629682][ T3647] ? vm_mmap+0xb0/0xb0 [ 100.633861][ T3647] ? __fdget+0x1a1/0x230 [ 100.638126][ T3647] map_get_next_key+0x279/0x4c0 [ 100.643081][ T3647] __sys_bpf+0x390/0x730 [ 100.647422][ T3647] ? bpf_link_show_fdinfo+0x310/0x310 [ 100.652810][ T3647] ? debug_smp_processor_id+0x17/0x20 [ 100.658259][ T3647] __x64_sys_bpf+0x7c/0x90 [ 100.662685][ T3647] x64_sys_call+0x4b9/0x9a0 [ 100.667197][ T3647] do_syscall_64+0x4c/0xa0 [ 100.671709][ T3647] ? clear_bhb_loop+0x50/0xa0 [ 100.676571][ T3647] ? clear_bhb_loop+0x50/0xa0 [ 100.681270][ T3647] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 100.687266][ T3647] RIP: 0033:0x7fd1a2228ba9 [ 100.691828][ T3647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.711916][ T3647] RSP: 002b:00007fd1a0c91038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 100.720441][ T3647] RAX: ffffffffffffffda RBX: 00007fd1a246ffa0 RCX: 00007fd1a2228ba9 [ 100.728427][ T3647] RDX: 0000000000000020 RSI: 0000200000000040 RDI: 0000000000000004 [ 100.736494][ T3647] RBP: 00007fd1a0c91090 R08: 0000000000000000 R09: 0000000000000000 [ 100.744563][ T3647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.752556][ T3647] R13: 00007fd1a2470038 R14: 00007fd1a246ffa0 R15: 00007ffde7e9b3d8 [ 100.760592][ T3647] [ 100.906698][ T30] audit: type=1400 audit(1757513713.090:151): avc: denied { create } for pid=3665 comm="syz.1.999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 101.826277][ T3697] bond_slave_1: mtu less than device minimum [ 101.931663][ T3709] FAULT_INJECTION: forcing a failure. [ 101.931663][ T3709] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 101.981675][ T3709] CPU: 0 PID: 3709 Comm: syz.2.1011 Not tainted syzkaller #0 [ 101.989583][ T3709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 101.999650][ T3709] Call Trace: [ 102.002967][ T3709] [ 102.005903][ T3709] __dump_stack+0x21/0x30 [ 102.010321][ T3709] dump_stack_lvl+0xee/0x150 [ 102.014904][ T3709] ? show_regs_print_info+0x20/0x20 [ 102.020185][ T3709] dump_stack+0x15/0x20 [ 102.024466][ T3709] should_fail+0x3c1/0x510 [ 102.028994][ T3709] should_fail_usercopy+0x1a/0x20 [ 102.034026][ T3709] _copy_to_user+0x20/0x90 [ 102.038444][ T3709] simple_read_from_buffer+0xe9/0x160 [ 102.043814][ T3709] proc_fail_nth_read+0x19a/0x210 [ 102.048839][ T3709] ? proc_fault_inject_write+0x2f0/0x2f0 [ 102.054822][ T3709] ? security_file_permission+0x83/0xa0 [ 102.060367][ T3709] ? proc_fault_inject_write+0x2f0/0x2f0 [ 102.066124][ T3709] vfs_read+0x282/0xbe0 [ 102.070452][ T3709] ? kernel_read+0x1f0/0x1f0 [ 102.075125][ T3709] ? __kasan_check_write+0x14/0x20 [ 102.080232][ T3709] ? mutex_lock+0x95/0x1a0 [ 102.084652][ T3709] ? wait_for_completion_killable_timeout+0x10/0x10 [ 102.091246][ T3709] ? __fget_files+0x2c4/0x320 [ 102.095926][ T3709] ? __fdget_pos+0x2d2/0x380 [ 102.100519][ T3709] ? ksys_read+0x71/0x240 [ 102.104846][ T3709] ksys_read+0x140/0x240 [ 102.109315][ T3709] ? vfs_write+0xf70/0xf70 [ 102.113933][ T3709] ? __kasan_check_write+0x14/0x20 [ 102.119071][ T3709] ? switch_fpu_return+0x15d/0x2c0 [ 102.124193][ T3709] __x64_sys_read+0x7b/0x90 [ 102.129046][ T3709] x64_sys_call+0x96d/0x9a0 [ 102.133570][ T3709] do_syscall_64+0x4c/0xa0 [ 102.138185][ T3709] ? clear_bhb_loop+0x50/0xa0 [ 102.142876][ T3709] ? clear_bhb_loop+0x50/0xa0 [ 102.147662][ T3709] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.153644][ T3709] RIP: 0033:0x7f971f8b15bc [ 102.158058][ T3709] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 102.178139][ T3709] RSP: 002b:00007f971e31b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 102.187020][ T3709] RAX: ffffffffffffffda RBX: 00007f971faf9fa0 RCX: 00007f971f8b15bc [ 102.195108][ T3709] RDX: 000000000000000f RSI: 00007f971e31b0a0 RDI: 0000000000000007 [ 102.203132][ T3709] RBP: 00007f971e31b090 R08: 0000000000000000 R09: 0000000000000000 [ 102.211201][ T3709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.219256][ T3709] R13: 00007f971fafa038 R14: 00007f971faf9fa0 R15: 00007fff30905888 [ 102.227268][ T3709] [ 102.431810][ T3720] syz.4.1015 (3720) used obsolete PPPIOCDETACH ioctl [ 102.870192][ T3729] bond_slave_1: mtu less than device minimum [ 103.107157][ T3738] device veth0_vlan left promiscuous mode [ 103.143666][ T3738] device veth0_vlan entered promiscuous mode [ 103.190798][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.205987][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.217072][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 103.823789][ T3765] bond_slave_1: mtu less than device minimum [ 105.561417][ T30] audit: type=1400 audit(1757513717.740:152): avc: denied { ioctl } for pid=3797 comm="syz.1.1043" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 105.667095][ T3795] bond_slave_1: mtu less than device minimum [ 106.734109][ T3840] bond_slave_1: mtu less than device minimum [ 107.911939][ T3878] bond_slave_1: mtu less than device minimum [ 108.271755][ T3895] device wg2 left promiscuous mode [ 108.310828][ T3895] device wg2 entered promiscuous mode [ 108.597818][ T3915] bond_slave_1: mtu less than device minimum [ 108.923930][ T3924] device syzkaller0 entered promiscuous mode [ 109.496642][ T30] audit: type=1400 audit(1757513721.670:153): avc: denied { create } for pid=3952 comm="syz.3.1093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 109.613181][ T3962] bond_slave_1: mtu less than device minimum [ 110.132657][ T3987] device wg2 left promiscuous mode [ 110.412936][ T3999] bond_slave_1: mtu less than device minimum [ 110.635120][ T30] audit: type=1400 audit(1757513722.820:154): avc: denied { create } for pid=4020 comm="syz.3.1117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 111.255191][ T4043] bond_slave_1: mtu less than device minimum [ 112.082233][ T4095] bond_slave_1: mtu less than device minimum [ 112.854620][ T4137] bond_slave_1: mtu less than device minimum [ 112.871247][ T30] audit: type=1400 audit(1757513725.060:155): avc: denied { create } for pid=4143 comm="syz.2.1155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 112.935498][ T4153] device wg2 entered promiscuous mode [ 113.215482][ T4169] device sit0 left promiscuous mode [ 113.224654][ T30] audit: type=1400 audit(1757513725.410:156): avc: denied { create } for pid=4166 comm="syz.0.1163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 113.521238][ T4182] bond_slave_1: mtu less than device minimum [ 113.673551][ T30] audit: type=1400 audit(1757513725.850:157): avc: denied { create } for pid=4196 comm="syz.3.1172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 113.809942][ T4204] bond_slave_1: mtu less than device minimum [ 114.113316][ T4225] ªªªªªª: renamed from vlan0 [ 114.223045][ T4230] bond_slave_1: mtu less than device minimum [ 114.332239][ T4228] tap0: tun_chr_ioctl cmd 1074025692 [ 114.381522][ T4252] device sit0 left promiscuous mode [ 114.811036][ T4283] bond_slave_1: mtu less than device minimum [ 114.923680][ T30] audit: type=1400 audit(1757513727.110:158): avc: denied { setattr } for pid=4294 comm="syz.1.1200" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 115.447141][ T4314] device syzkaller0 entered promiscuous mode [ 115.591027][ T4321] bond_slave_1: mtu less than device minimum [ 117.850599][ T4374] bond_slave_1: mtu less than device minimum [ 118.861491][ T4424] bond_slave_1: mtu less than device minimum [ 118.987267][ T4431] syz.1.1241[4431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.989007][ T4431] syz.1.1241[4431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.309283][ T4461] bond_slave_1: mtu less than device minimum [ 120.232703][ T4499] bond_slave_1: mtu less than device minimum [ 120.253174][ T4496] device pim6reg1 entered promiscuous mode [ 120.982881][ T4537] bond_slave_1: mtu less than device minimum [ 122.596253][ T4585] bond_slave_1: mtu less than device minimum [ 126.993014][ T4637] bond_slave_1: mtu less than device minimum [ 128.056422][ T4679] bond_slave_1: mtu less than device minimum [ 128.398185][ T4688] device pim6reg1 entered promiscuous mode [ 128.505094][ T4695] device pim6reg1 entered promiscuous mode [ 128.782124][ T4712] ------------[ cut here ]------------ [ 128.813793][ T4712] trace type BPF program uses run-time allocation [ 128.850602][ T4712] WARNING: CPU: 0 PID: 4712 at kernel/bpf/verifier.c:11718 check_map_prog_compatibility+0x6cd/0x870 [ 128.929205][ T4714] bond_slave_1: mtu less than device minimum [ 128.980596][ T4712] Modules linked in: [ 128.984765][ T4712] CPU: 1 PID: 4712 Comm: syz.3.1331 Not tainted syzkaller #0 [ 128.997469][ T4712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 129.009395][ T4712] RIP: 0010:check_map_prog_compatibility+0x6cd/0x870 [ 129.028190][ T4712] Code: ee ff 48 c7 c6 20 ed 47 85 4c 8b 65 d0 e9 fd fc ff ff e8 c6 4c ee ff c6 05 d3 92 6b 05 01 48 c7 c7 80 e9 47 85 e8 33 1e 25 03 <0f> 0b e9 88 fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ac f9 ff [ 129.074507][ T4712] RSP: 0018:ffffc90001117428 EFLAGS: 00010246 [ 129.149808][ T4712] RAX: 6966293895072e00 RBX: 0000000000000001 RCX: 0000000000080000 [ 129.208379][ T4712] RDX: ffffc900032f3000 RSI: 0000000000002d4f RDI: 0000000000002d50 [ 129.297889][ T4712] RBP: ffffc90001117470 R08: dffffc0000000000 R09: ffffed103ee065e8 [ 129.369019][ T4712] R10: ffffed103ee065e8 R11: 1ffff1103ee065e7 R12: ffff88812a740000 [ 129.426017][ T4712] R13: 0000000000000002 R14: dffffc0000000000 R15: ffff8881130dd000 [ 129.531751][ T4712] FS: 00007fe636ca36c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 129.651259][ T4712] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 129.750311][ T4712] CR2: 0000200000264000 CR3: 000000012247c000 CR4: 00000000003506a0 [ 129.860009][ T4712] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 129.894659][ T4712] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 129.961170][ T4712] Call Trace: [ 129.964516][ T4712] [ 130.030859][ T4712] resolve_pseudo_ldimm64+0x685/0x11d0 [ 130.036398][ T4712] ? check_attach_btf_id+0xde0/0xde0 [ 130.047171][ T4712] ? __mark_reg_known+0x1b0/0x1b0 [ 130.060143][ T4712] ? security_capable+0x87/0xb0 [ 130.065858][ T4712] bpf_check+0x2c25/0xf280 [ 130.070871][ T4712] ? is_bpf_text_address+0x177/0x190 [ 130.076293][ T4712] ? bpf_get_btf_vmlinux+0x60/0x60 [ 130.081990][ T4712] ? unwind_get_return_address+0x4d/0x90 [ 130.101230][ T4712] ? stack_trace_save+0xe0/0xe0 [ 130.106421][ T4712] ? arch_stack_walk+0xee/0x140 [ 130.161548][ T4760] bond_slave_1: mtu less than device minimum [ 130.192103][ T4712] ? stack_trace_save+0x98/0xe0 [ 130.220091][ T4712] ? __stack_depot_save+0x34/0x480 [ 130.270692][ T4712] ? __kasan_slab_alloc+0x69/0xf0 [ 130.276050][ T4712] ? __kasan_kmalloc+0xec/0x110 [ 130.295075][ T4712] ? __kasan_kmalloc+0xda/0x110 [ 130.327267][ T4712] ? kmem_cache_alloc_trace+0x119/0x270 [ 130.340559][ T4712] ? selinux_bpf_prog_alloc+0x51/0x140 [ 130.346089][ T4712] ? security_bpf_prog_alloc+0x62/0x90 [ 130.374941][ T4712] ? bpf_prog_load+0x97c/0x1550 [ 130.379979][ T4712] ? __sys_bpf+0x4c3/0x730 [ 130.405149][ T4712] ? __x64_sys_bpf+0x7c/0x90 [ 130.412983][ T4782] device syzkaller0 entered promiscuous mode [ 130.419267][ T4712] ? x64_sys_call+0x4b9/0x9a0 [ 130.427046][ T4712] ? do_syscall_64+0x4c/0xa0 [ 130.439392][ T4712] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 130.449496][ T4712] ? check_stack_object+0x81/0x140 [ 130.485871][ T4712] ? memset+0x35/0x40 [ 130.509228][ T4712] ? bpf_obj_name_cpy+0x193/0x1e0 [ 130.538554][ T4712] bpf_prog_load+0x1042/0x1550 [ 130.565508][ T4712] ? map_freeze+0x360/0x360 [ 130.589185][ T4712] ? selinux_bpf+0xc7/0xf0 [ 130.612099][ T4712] ? security_bpf+0x82/0xa0 [ 130.633638][ T4712] __sys_bpf+0x4c3/0x730 [ 130.655606][ T4712] ? bpf_link_show_fdinfo+0x310/0x310 [ 130.681302][ T4712] ? bpf_trace_run2+0xb5/0x1b0 [ 130.715115][ T4712] ? __kasan_check_write+0x14/0x20 [ 130.744943][ T4712] ? switch_fpu_return+0x15d/0x2c0 [ 130.770034][ T4712] __x64_sys_bpf+0x7c/0x90 [ 130.790446][ T4712] x64_sys_call+0x4b9/0x9a0 [ 130.813121][ T4712] do_syscall_64+0x4c/0xa0 [ 130.833348][ T4712] ? clear_bhb_loop+0x50/0xa0 [ 130.858417][ T4712] ? clear_bhb_loop+0x50/0xa0 [ 130.875716][ T4712] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 130.901067][ T4712] RIP: 0033:0x7fe63823aba9 [ 130.915818][ T4712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.026770][ T4712] RSP: 002b:00007fe636ca3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 131.067919][ T4712] RAX: ffffffffffffffda RBX: 00007fe638481fa0 RCX: 00007fe63823aba9 [ 131.115761][ T4712] RDX: 0000000000000080 RSI: 0000200000000440 RDI: 0000000000000005 [ 131.150621][ T4712] RBP: 00007fe6382bde19 R08: 0000000000000000 R09: 0000000000000000 [ 131.215074][ T4712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 131.230046][ T4712] R13: 00007fe638482038 R14: 00007fe638481fa0 R15: 00007fff3d437038 [ 131.290726][ T4712] [ 131.293998][ T4712] ---[ end trace e23f9e05f79bc1f6 ]--- [ 131.506297][ T4804] bond_slave_1: mtu less than device minimum [ 132.004467][ T4858] bond_slave_1: mtu less than device minimum [ 132.191856][ T30] audit: type=1400 audit(1757513744.370:159): avc: denied { write } for pid=4864 comm="syz.0.1376" name="cgroup.subtree_control" dev="cgroup2" ino=468 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 132.319114][ T30] audit: type=1400 audit(1757513744.400:160): avc: denied { open } for pid=4864 comm="syz.0.1376" path="" dev="cgroup2" ino=468 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 132.983270][ T4891] device pim6reg1 entered promiscuous mode [ 133.111286][ T4895] bond_slave_1: mtu less than device minimum [ 133.356639][ T4911] device pim6reg1 entered promiscuous mode [ 134.472257][ T4939] tap0: tun_chr_ioctl cmd 35092 [ 134.534202][ T4942] bond_slave_1: mtu less than device minimum [ 134.683403][ T4968] device veth1_macvtap left promiscuous mode [ 134.974207][ T5003] bond_slave_1: mtu less than device minimum [ 135.261678][ T5025] device veth0_vlan left promiscuous mode [ 135.287928][ T5025] device veth0_vlan entered promiscuous mode [ 135.360196][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.378506][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.423484][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.846619][ T5048] device wg2 entered promiscuous mode [ 135.916668][ T5047] bond_slave_1: mtu less than device minimum [ 136.713109][ T5103] bond_slave_1: mtu less than device minimum [ 137.259622][ T5140] bond_slave_1: mtu less than device minimum [ 137.287193][ T30] audit: type=1400 audit(1757513749.470:161): avc: denied { create } for pid=5137 comm="syz.0.1451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 137.827437][ T5164] bond_slave_1: mtu less than device minimum [ 137.980548][ T5166] device syzkaller0 entered promiscuous mode [ 138.151261][ T5179] bond_slave_1: mtu less than device minimum [ 138.770776][ T5227] bond_slave_1: mtu less than device minimum [ 139.848250][ T5265] bond_slave_1: mtu less than device minimum [ 140.791103][ T5304] bond_slave_1: mtu less than device minimum [ 140.922092][ T5320] device sit0 entered promiscuous mode [ 141.579379][ T5351] device syzkaller0 entered promiscuous mode [ 141.601139][ T5348] bond_slave_1: mtu less than device minimum [ 141.617337][ T5358] device wg2 entered promiscuous mode [ 141.926198][ T5380] device syzkaller0 entered promiscuous mode [ 142.114675][ T5390] bond_slave_1: mtu less than device minimum [ 142.325179][ T5419] device sit0 left promiscuous mode [ 142.358616][ T5421] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.366078][ T5421] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.381323][ T5421] device bridge_slave_1 left promiscuous mode [ 142.396551][ T5421] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.411762][ T5421] device bridge_slave_0 left promiscuous mode [ 142.418060][ T5421] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.496280][ T5426] device veth1_macvtap left promiscuous mode [ 142.503867][ T5426] device macsec0 left promiscuous mode [ 142.774645][ T5440] bond_slave_1: mtu less than device minimum [ 142.851794][ T5447] device sit0 entered promiscuous mode [ 143.181857][ T5480] device syzkaller0 entered promiscuous mode [ 143.332677][ T5488] bond_slave_1: mtu less than device minimum [ 143.512559][ T5495] device sit0 left promiscuous mode [ 143.932713][ T30] audit: type=1400 audit(1757513756.120:162): avc: denied { create } for pid=5517 comm="syz.4.1566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 144.264992][ T5543] bond_slave_1: mtu less than device minimum [ 144.345485][ T5553] device pim6reg1 entered promiscuous mode [ 144.694487][ T5581] device veth0_vlan left promiscuous mode [ 144.710886][ T5581] device veth0_vlan entered promiscuous mode [ 144.725540][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.738363][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.761261][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.900184][ T5588] bond_slave_1: mtu less than device minimum [ 144.952949][ T5590] device sit0 entered promiscuous mode [ 145.910633][ T5629] bond_slave_1: mtu less than device minimum [ 145.939843][ T5643] device macsec0 left promiscuous mode [ 145.958699][ T5644] device wg2 left promiscuous mode [ 145.994855][ T5648] FAULT_INJECTION: forcing a failure. [ 145.994855][ T5648] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.070077][ T5648] CPU: 0 PID: 5648 Comm: syz.0.1607 Tainted: G W syzkaller #0 [ 146.078898][ T5648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 146.089046][ T5648] Call Trace: [ 146.092465][ T5648] [ 146.095603][ T5648] __dump_stack+0x21/0x30 [ 146.099955][ T5648] dump_stack_lvl+0xee/0x150 [ 146.104649][ T5648] ? show_regs_print_info+0x20/0x20 [ 146.110054][ T5648] ? __kasan_check_write+0x14/0x20 [ 146.115636][ T5648] ? proc_fail_nth_write+0x17a/0x1f0 [ 146.120925][ T5648] ? proc_fail_nth_read+0x210/0x210 [ 146.126217][ T5648] dump_stack+0x15/0x20 [ 146.130367][ T5648] should_fail+0x3c1/0x510 [ 146.134773][ T5648] should_fail_usercopy+0x1a/0x20 [ 146.139787][ T5648] _copy_from_user+0x20/0xd0 [ 146.144378][ T5648] perf_copy_attr+0x154/0x870 [ 146.149064][ T5648] __se_sys_perf_event_open+0xcb/0x1b80 [ 146.154621][ T5648] ? __kasan_check_write+0x14/0x20 [ 146.159761][ T5648] ? mutex_unlock+0x89/0x220 [ 146.164447][ T5648] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 146.170074][ T5648] ? __ia32_sys_read+0x90/0x90 [ 146.174837][ T5648] __x64_sys_perf_event_open+0xbf/0xd0 [ 146.180492][ T5648] x64_sys_call+0x50d/0x9a0 [ 146.185106][ T5648] do_syscall_64+0x4c/0xa0 [ 146.189642][ T5648] ? clear_bhb_loop+0x50/0xa0 [ 146.194721][ T5648] ? clear_bhb_loop+0x50/0xa0 [ 146.199417][ T5648] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 146.205391][ T5648] RIP: 0033:0x7fd1a2228ba9 [ 146.209979][ T5648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.230159][ T5648] RSP: 002b:00007fd1a0c91038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 146.238578][ T5648] RAX: ffffffffffffffda RBX: 00007fd1a246ffa0 RCX: 00007fd1a2228ba9 [ 146.246832][ T5648] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 146.255029][ T5648] RBP: 00007fd1a0c91090 R08: 0000000000000000 R09: 0000000000000000 [ 146.263201][ T5648] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 146.271177][ T5648] R13: 00007fd1a2470038 R14: 00007fd1a246ffa0 R15: 00007ffde7e9b3d8 [ 146.279697][ T5648] [ 146.284347][ T5644] device wg2 entered promiscuous mode [ 146.417629][ T5655] device veth0_vlan left promiscuous mode [ 146.428860][ T5655] device veth0_vlan entered promiscuous mode [ 146.459175][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.477010][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.490241][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 146.746247][ T5684] FAULT_INJECTION: forcing a failure. [ 146.746247][ T5684] name failslab, interval 1, probability 0, space 0, times 0 [ 146.780615][ T5684] CPU: 0 PID: 5684 Comm: syz.0.1618 Tainted: G W syzkaller #0 [ 146.789547][ T5684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 146.799927][ T5684] Call Trace: [ 146.803634][ T5684] [ 146.806591][ T5684] __dump_stack+0x21/0x30 [ 146.811170][ T5684] dump_stack_lvl+0xee/0x150 [ 146.815777][ T5684] ? show_regs_print_info+0x20/0x20 [ 146.821000][ T5684] ? avc_has_perm_noaudit+0x2f4/0x460 [ 146.826393][ T5684] dump_stack+0x15/0x20 [ 146.830561][ T5684] should_fail+0x3c1/0x510 [ 146.834997][ T5684] __should_failslab+0xa4/0xe0 [ 146.839776][ T5684] should_failslab+0x9/0x20 [ 146.844290][ T5684] slab_pre_alloc_hook+0x3b/0xe0 [ 146.849239][ T5684] ? perf_event_alloc+0x116/0x1a20 [ 146.854464][ T5684] kmem_cache_alloc+0x44/0x260 [ 146.859248][ T5684] perf_event_alloc+0x116/0x1a20 [ 146.864296][ T5684] ? _raw_spin_unlock+0x4d/0x70 [ 146.869252][ T5684] ? alloc_fd+0x4ba/0x570 [ 146.873626][ T5684] __se_sys_perf_event_open+0x6c5/0x1b80 [ 146.879387][ T5684] ? __kasan_check_write+0x14/0x20 [ 146.884618][ T5684] ? mutex_unlock+0x89/0x220 [ 146.889225][ T5684] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 146.894981][ T5684] ? __ia32_sys_read+0x90/0x90 [ 146.899887][ T5684] __x64_sys_perf_event_open+0xbf/0xd0 [ 146.905725][ T5684] x64_sys_call+0x50d/0x9a0 [ 146.910396][ T5684] do_syscall_64+0x4c/0xa0 [ 146.914899][ T5684] ? clear_bhb_loop+0x50/0xa0 [ 146.919593][ T5684] ? clear_bhb_loop+0x50/0xa0 [ 146.924294][ T5684] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 146.930304][ T5684] RIP: 0033:0x7fd1a2228ba9 [ 146.934827][ T5684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.954880][ T5684] RSP: 002b:00007fd1a0c91038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 146.963490][ T5684] RAX: ffffffffffffffda RBX: 00007fd1a246ffa0 RCX: 00007fd1a2228ba9 [ 146.971513][ T5684] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 146.979594][ T5684] RBP: 00007fd1a0c91090 R08: 0000000000000000 R09: 0000000000000000 [ 146.987684][ T5684] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 146.996347][ T5684] R13: 00007fd1a2470038 R14: 00007fd1a246ffa0 R15: 00007ffde7e9b3d8 [ 147.004962][ T5684] [ 147.091541][ T5687] bond_slave_1: mtu less than device minimum [ 147.127822][ T5700] device syzkaller0 entered promiscuous mode [ 147.163657][ T5700] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 148.055661][ T5744] FAULT_INJECTION: forcing a failure. [ 148.055661][ T5744] name failslab, interval 1, probability 0, space 0, times 0 [ 148.174527][ T5744] CPU: 1 PID: 5744 Comm: syz.0.1634 Tainted: G W syzkaller #0 [ 148.183577][ T5744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 148.193752][ T5744] Call Trace: [ 148.197148][ T5744] [ 148.200091][ T5744] __dump_stack+0x21/0x30 [ 148.204467][ T5744] dump_stack_lvl+0xee/0x150 [ 148.209349][ T5744] ? show_regs_print_info+0x20/0x20 [ 148.214562][ T5744] dump_stack+0x15/0x20 [ 148.218746][ T5744] should_fail+0x3c1/0x510 [ 148.223176][ T5744] __should_failslab+0xa4/0xe0 [ 148.228300][ T5744] should_failslab+0x9/0x20 [ 148.232996][ T5744] slab_pre_alloc_hook+0x3b/0xe0 [ 148.237958][ T5744] kmem_cache_alloc_trace+0x48/0x270 [ 148.243480][ T5744] ? selinux_perf_event_alloc+0x51/0x140 [ 148.249156][ T5744] selinux_perf_event_alloc+0x51/0x140 [ 148.255002][ T5744] security_perf_event_alloc+0x62/0x90 [ 148.260674][ T5744] perf_event_alloc+0x157c/0x1a20 [ 148.265823][ T5744] __se_sys_perf_event_open+0x6c5/0x1b80 [ 148.272179][ T5744] ? __kasan_check_write+0x14/0x20 [ 148.277323][ T5744] ? mutex_unlock+0x89/0x220 [ 148.281925][ T5744] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 148.287579][ T5744] ? __ia32_sys_read+0x90/0x90 [ 148.292355][ T5744] __x64_sys_perf_event_open+0xbf/0xd0 [ 148.298013][ T5744] x64_sys_call+0x50d/0x9a0 [ 148.302625][ T5744] do_syscall_64+0x4c/0xa0 [ 148.307047][ T5744] ? clear_bhb_loop+0x50/0xa0 [ 148.311751][ T5744] ? clear_bhb_loop+0x50/0xa0 [ 148.316434][ T5744] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 148.322344][ T5744] RIP: 0033:0x7fd1a2228ba9 [ 148.326769][ T5744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.346553][ T5744] RSP: 002b:00007fd1a0c91038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 148.355151][ T5744] RAX: ffffffffffffffda RBX: 00007fd1a246ffa0 RCX: 00007fd1a2228ba9 [ 148.363307][ T5744] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 148.371376][ T5744] RBP: 00007fd1a0c91090 R08: 0000000000000000 R09: 0000000000000000 [ 148.379646][ T5744] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 148.387732][ T5744] R13: 00007fd1a2470038 R14: 00007fd1a246ffa0 R15: 00007ffde7e9b3d8 [ 148.395724][ T5744] [ 148.730908][ T5753] bond_slave_1: mtu less than device minimum [ 149.113712][ T5777] device wg2 left promiscuous mode [ 149.423004][ T5788] FAULT_INJECTION: forcing a failure. [ 149.423004][ T5788] name failslab, interval 1, probability 0, space 0, times 0 [ 149.436624][ T5788] CPU: 1 PID: 5788 Comm: syz.2.1650 Tainted: G W syzkaller #0 [ 149.445456][ T5788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 149.455924][ T5788] Call Trace: [ 149.459334][ T5788] [ 149.462273][ T5788] __dump_stack+0x21/0x30 [ 149.466783][ T5788] dump_stack_lvl+0xee/0x150 [ 149.471384][ T5788] ? show_regs_print_info+0x20/0x20 [ 149.476670][ T5788] dump_stack+0x15/0x20 [ 149.480850][ T5788] should_fail+0x3c1/0x510 [ 149.485305][ T5788] __should_failslab+0xa4/0xe0 [ 149.490108][ T5788] should_failslab+0x9/0x20 [ 149.494641][ T5788] slab_pre_alloc_hook+0x3b/0xe0 [ 149.499921][ T5788] kmem_cache_alloc_trace+0x48/0x270 [ 149.505239][ T5788] ? alloc_perf_context+0x59/0x2e0 [ 149.510531][ T5788] alloc_perf_context+0x59/0x2e0 [ 149.515671][ T5788] find_get_context+0x34c/0x9e0 [ 149.520631][ T5788] __se_sys_perf_event_open+0x8c3/0x1b80 [ 149.526649][ T5788] ? __kasan_check_write+0x14/0x20 [ 149.531785][ T5788] ? mutex_unlock+0x89/0x220 [ 149.536379][ T5788] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 149.542189][ T5788] ? __ia32_sys_read+0x90/0x90 [ 149.547040][ T5788] __x64_sys_perf_event_open+0xbf/0xd0 [ 149.552554][ T5788] x64_sys_call+0x50d/0x9a0 [ 149.557080][ T5788] do_syscall_64+0x4c/0xa0 [ 149.561512][ T5788] ? clear_bhb_loop+0x50/0xa0 [ 149.566197][ T5788] ? clear_bhb_loop+0x50/0xa0 [ 149.570895][ T5788] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 149.576802][ T5788] RIP: 0033:0x7f971f8b2ba9 [ 149.581322][ T5788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.601059][ T5788] RSP: 002b:00007f971e31b038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 149.609505][ T5788] RAX: ffffffffffffffda RBX: 00007f971faf9fa0 RCX: 00007f971f8b2ba9 [ 149.617500][ T5788] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 149.625482][ T5788] RBP: 00007f971e31b090 R08: 0000000000000000 R09: 0000000000000000 [ 149.633465][ T5788] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 149.641855][ T5788] R13: 00007f971fafa038 R14: 00007f971faf9fa0 R15: 00007fff30905888 [ 149.650200][ T5788] [ 149.736409][ T5792] bond_slave_1: mtu less than device minimum [ 150.215549][ T5804] device veth0_vlan left promiscuous mode [ 150.272912][ T5804] device veth0_vlan entered promiscuous mode [ 150.925394][ T5821] FAULT_INJECTION: forcing a failure. [ 150.925394][ T5821] name failslab, interval 1, probability 0, space 0, times 0 [ 150.950584][ T5821] CPU: 1 PID: 5821 Comm: syz.3.1663 Tainted: G W syzkaller #0 [ 150.959687][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 150.969845][ T5821] Call Trace: [ 150.973246][ T5821] [ 150.976197][ T5821] __dump_stack+0x21/0x30 [ 150.980710][ T5821] dump_stack_lvl+0xee/0x150 [ 150.985327][ T5821] ? show_regs_print_info+0x20/0x20 [ 150.990936][ T5821] ? kmem_cache_alloc_trace+0x119/0x270 [ 150.996596][ T5821] ? find_get_context+0x34c/0x9e0 [ 151.001671][ T5821] ? __se_sys_perf_event_open+0x8c3/0x1b80 [ 151.007576][ T5821] ? __x64_sys_perf_event_open+0xbf/0xd0 [ 151.013220][ T5821] ? do_syscall_64+0x4c/0xa0 [ 151.017924][ T5821] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 151.024083][ T5821] dump_stack+0x15/0x20 [ 151.028329][ T5821] should_fail+0x3c1/0x510 [ 151.032746][ T5821] __should_failslab+0xa4/0xe0 [ 151.037508][ T5821] should_failslab+0x9/0x20 [ 151.042097][ T5821] slab_pre_alloc_hook+0x3b/0xe0 [ 151.047049][ T5821] ? __d_alloc+0x2d/0x6a0 [ 151.051548][ T5821] kmem_cache_alloc+0x44/0x260 [ 151.056311][ T5821] __d_alloc+0x2d/0x6a0 [ 151.060471][ T5821] d_alloc_pseudo+0x1d/0x70 [ 151.065236][ T5821] alloc_file_pseudo+0xc8/0x1f0 [ 151.070181][ T5821] ? alloc_empty_file_noaccount+0x80/0x80 [ 151.075998][ T5821] ? alloc_perf_context+0x222/0x2e0 [ 151.081737][ T5821] anon_inode_getfile+0xa6/0x180 [ 151.086770][ T5821] __se_sys_perf_event_open+0xbd2/0x1b80 [ 151.092497][ T5821] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 151.098279][ T5821] ? __ia32_sys_read+0x90/0x90 [ 151.103139][ T5821] __x64_sys_perf_event_open+0xbf/0xd0 [ 151.108952][ T5821] x64_sys_call+0x50d/0x9a0 [ 151.113544][ T5821] do_syscall_64+0x4c/0xa0 [ 151.117970][ T5821] ? clear_bhb_loop+0x50/0xa0 [ 151.122749][ T5821] ? clear_bhb_loop+0x50/0xa0 [ 151.127452][ T5821] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 151.133352][ T5821] RIP: 0033:0x7fe63823aba9 [ 151.137785][ T5821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.157709][ T5821] RSP: 002b:00007fe636ca3038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 151.166129][ T5821] RAX: ffffffffffffffda RBX: 00007fe638481fa0 RCX: 00007fe63823aba9 [ 151.174672][ T5821] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 151.182961][ T5821] RBP: 00007fe636ca3090 R08: 0000000000000000 R09: 0000000000000000 [ 151.190944][ T5821] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 151.198999][ T5821] R13: 00007fe638482038 R14: 00007fe638481fa0 R15: 00007fff3d437038 [ 151.206976][ T5821] [ 151.389815][ T5836] device syzkaller0 entered promiscuous mode [ 151.403676][ T5827] bond_slave_1: mtu less than device minimum [ 151.598495][ T5852] device pim6reg1 entered promiscuous mode [ 151.808215][ T5868] FAULT_INJECTION: forcing a failure. [ 151.808215][ T5868] name failslab, interval 1, probability 0, space 0, times 0 [ 151.821446][ T5868] CPU: 1 PID: 5868 Comm: syz.2.1678 Tainted: G W syzkaller #0 [ 151.830324][ T5868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 151.840566][ T5868] Call Trace: [ 151.843972][ T5868] [ 151.846902][ T5868] __dump_stack+0x21/0x30 [ 151.851236][ T5868] dump_stack_lvl+0xee/0x150 [ 151.855858][ T5868] ? show_regs_print_info+0x20/0x20 [ 151.861144][ T5868] dump_stack+0x15/0x20 [ 151.865296][ T5868] should_fail+0x3c1/0x510 [ 151.869714][ T5868] __should_failslab+0xa4/0xe0 [ 151.874588][ T5868] should_failslab+0x9/0x20 [ 151.879372][ T5868] slab_pre_alloc_hook+0x3b/0xe0 [ 151.884305][ T5868] ? __alloc_file+0x28/0x2a0 [ 151.888903][ T5868] kmem_cache_alloc+0x44/0x260 [ 151.893664][ T5868] __alloc_file+0x28/0x2a0 [ 151.898183][ T5868] alloc_empty_file+0x97/0x180 [ 151.903175][ T5868] alloc_file+0x59/0x540 [ 151.907974][ T5868] alloc_file_pseudo+0x17a/0x1f0 [ 151.912933][ T5868] ? alloc_empty_file_noaccount+0x80/0x80 [ 151.918944][ T5868] ? alloc_perf_context+0x222/0x2e0 [ 151.924237][ T5868] anon_inode_getfile+0xa6/0x180 [ 151.929442][ T5868] __se_sys_perf_event_open+0xbd2/0x1b80 [ 151.935095][ T5868] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 151.940749][ T5868] ? __ia32_sys_read+0x90/0x90 [ 151.945612][ T5868] __x64_sys_perf_event_open+0xbf/0xd0 [ 151.951172][ T5868] x64_sys_call+0x50d/0x9a0 [ 151.955682][ T5868] do_syscall_64+0x4c/0xa0 [ 151.960108][ T5868] ? clear_bhb_loop+0x50/0xa0 [ 151.965248][ T5868] ? clear_bhb_loop+0x50/0xa0 [ 151.969931][ T5868] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 151.975827][ T5868] RIP: 0033:0x7f971f8b2ba9 [ 151.980244][ T5868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.000231][ T5868] RSP: 002b:00007f971e31b038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 152.008736][ T5868] RAX: ffffffffffffffda RBX: 00007f971faf9fa0 RCX: 00007f971f8b2ba9 [ 152.016724][ T5868] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 152.024985][ T5868] RBP: 00007f971e31b090 R08: 0000000000000000 R09: 0000000000000000 [ 152.033140][ T5868] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 152.041110][ T5868] R13: 00007f971fafa038 R14: 00007f971faf9fa0 R15: 00007fff30905888 [ 152.049191][ T5868] [ 152.282152][ T5863] device syzkaller0 entered promiscuous mode [ 152.326951][ T5878] device sit0 entered promiscuous mode [ 152.524124][ T5887] bond_slave_1: mtu less than device minimum [ 152.748748][ T5910] FAULT_INJECTION: forcing a failure. [ 152.748748][ T5910] name failslab, interval 1, probability 0, space 0, times 0 [ 152.775265][ T5910] CPU: 1 PID: 5910 Comm: syz.4.1692 Tainted: G W syzkaller #0 [ 152.784162][ T5910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 152.794221][ T5910] Call Trace: [ 152.797508][ T5910] [ 152.800436][ T5910] __dump_stack+0x21/0x30 [ 152.804769][ T5910] dump_stack_lvl+0xee/0x150 [ 152.809367][ T5910] ? show_regs_print_info+0x20/0x20 [ 152.814689][ T5910] dump_stack+0x15/0x20 [ 152.819079][ T5910] should_fail+0x3c1/0x510 [ 152.823621][ T5910] __should_failslab+0xa4/0xe0 [ 152.828485][ T5910] should_failslab+0x9/0x20 [ 152.833174][ T5910] slab_pre_alloc_hook+0x3b/0xe0 [ 152.838120][ T5910] ? security_file_alloc+0x33/0x120 [ 152.843331][ T5910] kmem_cache_alloc+0x44/0x260 [ 152.848105][ T5910] security_file_alloc+0x33/0x120 [ 152.853134][ T5910] __alloc_file+0xb5/0x2a0 [ 152.857548][ T5910] alloc_empty_file+0x97/0x180 [ 152.862308][ T5910] alloc_file+0x59/0x540 [ 152.866560][ T5910] alloc_file_pseudo+0x17a/0x1f0 [ 152.871679][ T5910] ? alloc_empty_file_noaccount+0x80/0x80 [ 152.877518][ T5910] ? alloc_perf_context+0x222/0x2e0 [ 152.883083][ T5910] anon_inode_getfile+0xa6/0x180 [ 152.888049][ T5910] __se_sys_perf_event_open+0xbd2/0x1b80 [ 152.893694][ T5910] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 152.899346][ T5910] ? __ia32_sys_read+0x90/0x90 [ 152.904109][ T5910] __x64_sys_perf_event_open+0xbf/0xd0 [ 152.909567][ T5910] x64_sys_call+0x50d/0x9a0 [ 152.914238][ T5910] do_syscall_64+0x4c/0xa0 [ 152.918672][ T5910] ? clear_bhb_loop+0x50/0xa0 [ 152.923352][ T5910] ? clear_bhb_loop+0x50/0xa0 [ 152.928046][ T5910] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 152.933946][ T5910] RIP: 0033:0x7fec15c97ba9 [ 152.938357][ T5910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.958134][ T5910] RSP: 002b:00007fec14700038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 152.966720][ T5910] RAX: ffffffffffffffda RBX: 00007fec15edefa0 RCX: 00007fec15c97ba9 [ 152.974895][ T5910] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000180 [ 152.983059][ T5910] RBP: 00007fec14700090 R08: 0000000000000000 R09: 0000000000000000 [ 152.991255][ T5910] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 152.999222][ T5910] R13: 00007fec15edf038 R14: 00007fec15edefa0 R15: 00007ffc3c4caa08 [ 153.007281][ T5910] [ 153.091663][ T5917] syz.0.1694[5917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.094074][ T5917] syz.0.1694[5917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.168279][ T5923] bond_slave_1: mtu less than device minimum [ 153.307926][ T30] audit: type=1400 audit(1757513765.490:163): avc: denied { create } for pid=5932 comm="syz.0.1700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 153.427691][ T5947] device pim6reg1 entered promiscuous mode [ 153.457128][ T5957] FAULT_INJECTION: forcing a failure. [ 153.457128][ T5957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.471143][ T5957] CPU: 0 PID: 5957 Comm: syz.0.1705 Tainted: G W syzkaller #0 [ 153.480051][ T5957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 153.490247][ T5957] Call Trace: [ 153.493627][ T5957] [ 153.496569][ T5957] __dump_stack+0x21/0x30 [ 153.501095][ T5957] dump_stack_lvl+0xee/0x150 [ 153.505862][ T5957] ? show_regs_print_info+0x20/0x20 [ 153.511145][ T5957] dump_stack+0x15/0x20 [ 153.515296][ T5957] should_fail+0x3c1/0x510 [ 153.519796][ T5957] should_fail_usercopy+0x1a/0x20 [ 153.524823][ T5957] _copy_to_user+0x20/0x90 [ 153.529346][ T5957] simple_read_from_buffer+0xe9/0x160 [ 153.534730][ T5957] proc_fail_nth_read+0x19a/0x210 [ 153.539841][ T5957] ? proc_fault_inject_write+0x2f0/0x2f0 [ 153.545477][ T5957] ? security_file_permission+0x83/0xa0 [ 153.551730][ T5957] ? proc_fault_inject_write+0x2f0/0x2f0 [ 153.557378][ T5957] vfs_read+0x282/0xbe0 [ 153.561804][ T5957] ? kernel_read+0x1f0/0x1f0 [ 153.566477][ T5957] ? fd_install+0x169/0x2a0 [ 153.571000][ T5957] ? __se_sys_perf_event_open+0x19b7/0x1b80 [ 153.577009][ T5957] ? __kasan_check_write+0x14/0x20 [ 153.582133][ T5957] ? mutex_lock+0x95/0x1a0 [ 153.586545][ T5957] ? wait_for_completion_killable_timeout+0x10/0x10 [ 153.593130][ T5957] ? __fget_files+0x2c4/0x320 [ 153.597823][ T5957] ? __fdget_pos+0x2d2/0x380 [ 153.602412][ T5957] ? ksys_read+0x71/0x240 [ 153.606940][ T5957] ksys_read+0x140/0x240 [ 153.611218][ T5957] ? vfs_write+0xf70/0xf70 [ 153.615728][ T5957] ? debug_smp_processor_id+0x17/0x20 [ 153.621197][ T5957] __x64_sys_read+0x7b/0x90 [ 153.625705][ T5957] x64_sys_call+0x96d/0x9a0 [ 153.630305][ T5957] do_syscall_64+0x4c/0xa0 [ 153.634732][ T5957] ? clear_bhb_loop+0x50/0xa0 [ 153.639430][ T5957] ? clear_bhb_loop+0x50/0xa0 [ 153.644121][ T5957] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 153.650105][ T5957] RIP: 0033:0x7fd1a22275bc [ 153.654622][ T5957] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 153.674400][ T5957] RSP: 002b:00007fd1a0c91030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 153.682966][ T5957] RAX: ffffffffffffffda RBX: 00007fd1a246ffa0 RCX: 00007fd1a22275bc [ 153.691039][ T5957] RDX: 000000000000000f RSI: 00007fd1a0c910a0 RDI: 0000000000000007 [ 153.699022][ T5957] RBP: 00007fd1a0c91090 R08: 0000000000000000 R09: 0000000000000000 [ 153.707168][ T5957] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 153.715153][ T5957] R13: 00007fd1a2470038 R14: 00007fd1a246ffa0 R15: 00007ffde7e9b3d8 [ 153.723147][ T5957] [ 153.828100][ T5962] bond_slave_1: mtu less than device minimum [ 153.946736][ T5981] device sit0 left promiscuous mode [ 154.071074][ T5990] device sit0 entered promiscuous mode [ 154.297896][ T5997] device wg2 entered promiscuous mode [ 154.990876][ T6005] bond_slave_1: mtu less than device minimum [ 155.040643][ T6014] device pim6reg1 entered promiscuous mode [ 155.206514][ T6027] device syzkaller0 entered promiscuous mode [ 155.464708][ T6039] device sit0 left promiscuous mode [ 155.528915][ T6045] device sit0 entered promiscuous mode [ 155.820755][ T6058] bond_slave_1: mtu less than device minimum [ 156.555827][ T6069] device veth0_vlan left promiscuous mode [ 156.570533][ T6069] device veth0_vlan entered promiscuous mode [ 156.633462][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.652122][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 156.670767][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.701064][ T6095] bond_slave_1: mtu less than device minimum [ 158.130956][ T6119] device pim6reg1 entered promiscuous mode [ 158.408186][ T6126] device veth0_vlan left promiscuous mode [ 158.443950][ T6126] device veth0_vlan entered promiscuous mode [ 158.487373][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.518254][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.527013][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.758994][ T6140] bond_slave_1: mtu less than device minimum [ 159.951150][ T6170] device veth0_vlan left promiscuous mode [ 159.990042][ T6170] device veth0_vlan entered promiscuous mode [ 161.183214][ T6185] bond_slave_1: mtu less than device minimum [ 161.783607][ T6193] device veth0_vlan left promiscuous mode [ 161.841036][ T6193] device veth0_vlan entered promiscuous mode [ 161.934977][ T6197] bond_slave_1: mtu less than device minimum [ 162.701422][ T6218] bond_slave_1: mtu less than device minimum [ 163.208347][ T6230] bond_slave_1: mtu less than device minimum [ 163.595386][ T6242] bond_slave_1: mtu less than device minimum [ 163.683980][ T6240] device veth0_vlan left promiscuous mode [ 163.699451][ T6240] device veth0_vlan entered promiscuous mode [ 165.395734][ T6276] bond_slave_1: mtu less than device minimum [ 169.630794][ T6340] device pim6reg1 entered promiscuous mode [ 173.135363][ T6390] device pim6reg1 entered promiscuous mode [ 174.524895][ T6419] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.532141][ T6419] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.558766][ T6419] device bridge_slave_1 left promiscuous mode [ 174.565449][ T6419] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.583018][ T6419] device bridge_slave_0 left promiscuous mode [ 174.636628][ T6419] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.754705][ T6421] device sit0 left promiscuous mode [ 176.161749][ T6436] device veth0_vlan left promiscuous mode [ 176.186004][ T6436] device veth0_vlan entered promiscuous mode [ 177.146514][ T6447] device wg2 entered promiscuous mode [ 178.453925][ T6473] device veth0_vlan left promiscuous mode [ 178.521066][ T6473] device veth0_vlan entered promiscuous mode [ 178.529464][ T6470] device sit0 left promiscuous mode [ 179.004711][ T6493] -1: renamed from syzkaller0 [ 179.063578][ T6495] device wg2 left promiscuous mode [ 179.224599][ T6495] device wg2 entered promiscuous mode [ 179.551007][ T6514] device veth0_vlan left promiscuous mode [ 179.717749][ T6514] device veth0_vlan entered promiscuous mode [ 179.771611][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.786963][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.813900][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 180.450546][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): pim6reg1: link becomes ready [ 180.894347][ T6587] device syzkaller0 entered promiscuous mode [ 181.575133][ T6598] bond_slave_1: mtu less than device minimum [ 181.653092][ T6612] GPL: port 1(erspan0) entered blocking state [ 181.659246][ T6612] GPL: port 1(erspan0) entered forwarding state [ 182.254808][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 182.268500][ T6652] device syzkaller0 entered promiscuous mode [ 182.398842][ T6655] device wg2 entered promiscuous mode [ 182.567643][ T6659] device pim6reg1 entered promiscuous mode [ 182.971951][ T6695] device sit0 left promiscuous mode [ 183.036494][ T6695] device sit0 entered promiscuous mode [ 183.449718][ T6708] bond_slave_1: mtu less than device minimum [ 183.949075][ T6745] bond_slave_1: mtu less than device minimum [ 184.249235][ T6759] device veth0_vlan left promiscuous mode [ 184.264585][ T6759] device veth0_vlan entered promiscuous mode [ 184.558059][ T6783] bond_slave_1: mtu less than device minimum [ 185.423875][ T369] device veth0_vlan left promiscuous mode [ 185.567198][ T6797] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.595923][ T6797] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.618860][ T6797] device bridge_slave_0 entered promiscuous mode [ 185.642043][ T6797] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.649396][ T6797] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.659344][ T6797] device bridge_slave_1 entered promiscuous mode [ 185.677345][ T6833] bond_slave_1: mtu less than device minimum [ 186.053804][ T6797] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.061014][ T6797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.068298][ T6797] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.075458][ T6797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.219822][ T6878] device sit0 left promiscuous mode [ 186.331878][ T462] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.339775][ T462] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.400192][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.440140][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.512644][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.575205][ T462] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.582339][ T462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.702441][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.735878][ T462] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.742991][ T462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.762284][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.786970][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.810952][ T6887] bond_slave_1: mtu less than device minimum [ 186.819281][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.830859][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.862279][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.871477][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.907809][ T6797] device veth0_vlan entered promiscuous mode [ 186.938062][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.955136][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.978552][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.001037][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.035572][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.051685][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.072512][ T6797] device veth1_macvtap entered promiscuous mode [ 187.087654][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.098761][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.107314][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.136003][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.150889][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.335737][ T6925] bond_slave_1: mtu less than device minimum [ 187.792433][ T6949] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.799517][ T6949] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.881425][ T6949] device bridge_slave_0 entered promiscuous mode [ 187.943682][ T6949] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.970580][ T6949] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.978664][ T6949] device bridge_slave_1 entered promiscuous mode [ 189.948863][ T6973] device syzkaller0 entered promiscuous mode [ 189.984884][ T6980] bond_slave_1: mtu less than device minimum [ 190.371725][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.379388][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.431127][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.456183][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.467200][ T462] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.474284][ T462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.579548][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.726263][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.790993][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.809434][ T462] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.816631][ T462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.850715][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.871840][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.921348][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.985135][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.999664][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.020176][ T6949] device veth0_vlan entered promiscuous mode [ 191.072176][ T369] device bridge_slave_1 left promiscuous mode [ 191.086258][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.101066][ T369] device bridge_slave_0 left promiscuous mode [ 191.107320][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.116326][ T369] device veth1_macvtap left promiscuous mode [ 191.122586][ T369] device veth0_vlan left promiscuous mode [ 191.264560][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.281196][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.343020][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.380220][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.429273][ T6949] device veth1_macvtap entered promiscuous mode [ 191.483618][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.501323][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.531194][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.560891][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.590090][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.318382][ T7069] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.366585][ T7069] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.439977][ T7069] device bridge_slave_0 entered promiscuous mode [ 192.484815][ T7069] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.492112][ T7069] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.499699][ T7069] device bridge_slave_1 entered promiscuous mode [ 192.509458][ T7083] bond_slave_1: mtu less than device minimum [ 193.259290][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.267336][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.477427][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.486083][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.494757][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.501860][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.509724][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.519215][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.527857][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.535140][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.543165][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.553778][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.562107][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.571132][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.587939][ T7069] device veth0_vlan entered promiscuous mode [ 193.603558][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.620916][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.630370][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.649680][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.661916][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.670044][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.678063][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.756331][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.767007][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.801928][ T7069] device veth1_macvtap entered promiscuous mode [ 193.875196][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.890732][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.935892][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.971244][ T369] device bridge_slave_1 left promiscuous mode [ 193.993037][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.018476][ T369] device bridge_slave_0 left promiscuous mode [ 194.045131][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.080764][ T369] device veth1_macvtap left promiscuous mode [ 194.093746][ T369] device veth0_vlan left promiscuous mode [ 194.254730][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.263242][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.303463][ T7197] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.311250][ T7197] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.332509][ T7197] device bridge_slave_0 entered promiscuous mode [ 195.411951][ T7197] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.419151][ T7197] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.441104][ T7197] device bridge_slave_1 entered promiscuous mode [ 195.556734][ T369] device bridge_slave_1 left promiscuous mode [ 195.564714][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.575167][ T369] device bridge_slave_0 left promiscuous mode [ 195.584918][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.596358][ T369] device veth1_macvtap left promiscuous mode [ 195.607156][ T369] device veth0_vlan left promiscuous mode [ 196.080929][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.094059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.163013][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.199941][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.221593][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.228840][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.258929][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.286775][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.308618][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.315854][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.396181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.411439][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.434017][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.459446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.468656][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.517399][ T7273] bond_slave_1: mtu less than device minimum [ 196.575362][ T7197] device veth0_vlan entered promiscuous mode [ 196.645885][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.663088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.702076][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.727082][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.808706][ T7197] device veth1_macvtap entered promiscuous mode [ 196.868424][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.877168][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.885870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.044678][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.053194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.139344][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.168440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.251066][ T7312] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.258150][ T7312] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.279488][ T7312] device bridge_slave_0 entered promiscuous mode [ 198.330652][ T7312] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.337975][ T7312] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.373550][ T7312] device bridge_slave_1 entered promiscuous mode [ 198.460840][ T7331] device syzkaller0 entered promiscuous mode [ 198.494930][ T7335] bond_slave_1: mtu less than device minimum [ 198.506276][ T7331] device syzkaller0 left promiscuous mode [ 198.564206][ T369] device bridge_slave_1 left promiscuous mode [ 198.580788][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.633572][ T369] device bridge_slave_0 left promiscuous mode [ 198.660660][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.680683][ T369] device veth1_macvtap left promiscuous mode [ 198.686879][ T369] device veth0_vlan left promiscuous mode [ 199.605375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.624657][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.832697][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.841502][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.849807][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.856885][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.877513][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.930077][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.950371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.978948][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.986056][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.168502][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.184805][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.214021][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.250085][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.268721][ T7312] device veth0_vlan entered promiscuous mode [ 200.316627][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.328468][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.337117][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.345145][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.360091][ T7312] device veth1_macvtap entered promiscuous mode [ 200.388016][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.421256][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.454770][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.492607][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.534143][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.593645][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.610099][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.618614][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.627525][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.915947][ T369] device bridge_slave_1 left promiscuous mode [ 201.933248][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.961275][ T369] device bridge_slave_0 left promiscuous mode [ 201.967591][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.978209][ T369] device veth1_macvtap left promiscuous mode [ 201.985711][ T369] device veth0_vlan left promiscuous mode [ 202.231484][ T7388] device syzkaller0 entered promiscuous mode [ 202.244380][ T7387] bond_slave_1: mtu less than device minimum [ 202.484209][ T7382] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.496030][ T7382] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.532116][ T7382] device bridge_slave_0 entered promiscuous mode [ 202.561322][ T7382] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.568537][ T7382] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.576351][ T7382] device bridge_slave_1 entered promiscuous mode [ 203.671987][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.700693][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.747711][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.756422][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.764868][ T462] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.771928][ T462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.779954][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.789581][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.798659][ T462] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.806263][ T462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.814044][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.822103][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.960292][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.996913][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.005515][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.035631][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.044320][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.053208][ T7382] device veth0_vlan entered promiscuous mode [ 204.059735][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.067566][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.136995][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.145599][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.154842][ T7382] device veth1_macvtap entered promiscuous mode [ 204.285910][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.293807][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.302450][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.317603][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.326182][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.261730][ T369] device bridge_slave_1 left promiscuous mode [ 205.268041][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.275583][ T369] device bridge_slave_0 left promiscuous mode [ 205.281788][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.289583][ T369] device veth1_macvtap left promiscuous mode [ 205.295613][ T369] device veth0_vlan left promiscuous mode [ 205.674241][ T7434] device syzkaller0 entered promiscuous mode [ 205.685737][ T7433] bond_slave_1: mtu less than device minimum [ 205.859057][ T7450] bond_slave_1: mtu less than device minimum [ 205.995010][ T7443] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.017204][ T7443] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.025028][ T7443] device bridge_slave_0 entered promiscuous mode [ 206.046141][ T7443] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.054230][ T7443] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.062025][ T7443] device bridge_slave_1 entered promiscuous mode [ 206.387596][ T7443] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.394697][ T7443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.402100][ T7443] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.409164][ T7443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.481613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.503917][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.551014][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.585572][ T7484] bond_slave_1: mtu less than device minimum [ 206.598773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.620744][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.627944][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.685215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.718115][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.725236][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.742482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.750867][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.787438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.803678][ T7443] device veth0_vlan entered promiscuous mode [ 206.810088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.818950][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.834930][ T7443] device veth1_macvtap entered promiscuous mode [ 206.842521][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.860281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.921008][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.929374][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.937952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.948323][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.980895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.013375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.031923][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.961955][ T7511] bond_slave_1: mtu less than device minimum [ 208.014303][ T7516] device syzkaller0 entered promiscuous mode [ 208.043020][ T369] device bridge_slave_1 left promiscuous mode [ 208.049296][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.061672][ T369] device bridge_slave_0 left promiscuous mode [ 208.067908][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.076314][ T369] device veth1_macvtap left promiscuous mode [ 208.082461][ T369] device veth0_vlan left promiscuous mode [ 208.366172][ T7519] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.401148][ T7519] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.408988][ T7519] device bridge_slave_0 entered promiscuous mode [ 208.501080][ T7519] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.508359][ T7519] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.563844][ T7519] device bridge_slave_1 entered promiscuous mode [ 209.589839][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.607592][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.617853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.626753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.645272][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.652388][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.670762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.732035][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.762157][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.780625][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.787902][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.796327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.827076][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.858574][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.291161][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.299218][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.307409][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.315250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.324586][ T7519] device veth0_vlan entered promiscuous mode [ 210.349107][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.361615][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.371974][ T7519] device veth1_macvtap entered promiscuous mode [ 210.451554][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.459436][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.488331][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.987589][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.006691][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.628864][ T7624] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.636162][ T7624] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.643833][ T7624] device bridge_slave_0 entered promiscuous mode [ 212.669362][ T7624] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.678003][ T7624] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.686513][ T7624] device bridge_slave_1 entered promiscuous mode [ 212.783270][ T369] device bridge_slave_1 left promiscuous mode [ 212.789455][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.811208][ T369] device bridge_slave_0 left promiscuous mode [ 212.817514][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.826146][ T369] device veth1_macvtap left promiscuous mode [ 212.832292][ T369] device veth0_vlan left promiscuous mode [ 212.974315][ T7647] device sit0 entered promiscuous mode [ 213.392674][ T7661] device wg2 left promiscuous mode [ 213.630762][ T7674] bond_slave_1: mtu less than device minimum [ 213.795177][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.812040][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.843111][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.851824][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.860351][ T462] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.867541][ T462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.877447][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.886230][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.894885][ T462] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.901968][ T462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.909667][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.918117][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.955740][ T7624] device veth0_vlan entered promiscuous mode [ 213.984923][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.001425][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.030417][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.058185][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.076135][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.131283][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.151968][ T7624] device veth1_macvtap entered promiscuous mode [ 214.203197][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.230921][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.593297][ T7728] device sit0 entered promiscuous mode [ 215.695425][ T7725] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.712582][ T7725] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.722229][ T7725] device bridge_slave_0 entered promiscuous mode [ 215.750540][ T7725] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.757596][ T7725] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.791983][ T7725] device bridge_slave_1 entered promiscuous mode [ 215.827339][ T7744] bond_slave_1: mtu less than device minimum [ 215.859136][ T369] device bridge_slave_1 left promiscuous mode [ 215.865416][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.873435][ T369] device bridge_slave_0 left promiscuous mode [ 215.879723][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.914969][ T369] device veth1_macvtap left promiscuous mode [ 215.928939][ T369] device veth0_vlan left promiscuous mode [ 216.199676][ T7725] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.207086][ T7725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.214486][ T7725] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.221532][ T7725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.264903][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.272686][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.280230][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.290223][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.299088][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.306242][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.317230][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.326161][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.333253][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.352732][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.361311][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.386051][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.404489][ T7725] device veth0_vlan entered promiscuous mode [ 216.425163][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.438583][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.471275][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.486457][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.502875][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.520016][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.537484][ T7725] device veth1_macvtap entered promiscuous mode [ 216.555744][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.570404][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.588999][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.620069][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.643825][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.019767][ T7790] bond_slave_1: mtu less than device minimum [ 218.192813][ T7792] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.220401][ T7792] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.292758][ T7792] device bridge_slave_0 entered promiscuous mode [ 218.332713][ T7792] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.373234][ T7792] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.417846][ T7792] device bridge_slave_1 entered promiscuous mode [ 218.635745][ T369] device bridge_slave_1 left promiscuous mode [ 218.650787][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.675137][ T369] device bridge_slave_0 left promiscuous mode [ 218.681494][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.741975][ T369] device veth1_macvtap left promiscuous mode [ 218.748051][ T369] device veth0_vlan left promiscuous mode [ 218.974665][ T7814] device veth0_vlan left promiscuous mode [ 218.993089][ T7814] device veth0_vlan entered promiscuous mode [ 219.070016][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.084022][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.113997][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.607969][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.621661][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.696666][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.731011][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.800284][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.807397][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.870962][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.924207][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.977639][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.984755][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.107690][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.127203][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.170944][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.201520][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.210439][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.219596][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.234013][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.243425][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.253491][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.274145][ T7792] device veth0_vlan entered promiscuous mode [ 220.302231][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.312217][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.374869][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.390810][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.413870][ T7792] device veth1_macvtap entered promiscuous mode [ 220.441420][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.449167][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.458094][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.469829][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.479469][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.508134][ T7855] bond_slave_1: mtu less than device minimum [ 221.791131][ T10] device bridge_slave_1 left promiscuous mode [ 221.797307][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.805040][ T10] device bridge_slave_0 left promiscuous mode [ 221.811385][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.819063][ T10] device veth1_macvtap left promiscuous mode [ 221.825200][ T10] device veth0_vlan left promiscuous mode [ 221.975514][ T7876] device sit0 left promiscuous mode [ 222.211178][ T7884] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.218353][ T7884] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.226138][ T7884] device bridge_slave_0 entered promiscuous mode [ 222.233571][ T7884] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.251053][ T7884] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.268052][ T7884] device bridge_slave_1 entered promiscuous mode [ 222.357423][ T7894] device veth0_vlan left promiscuous mode [ 222.374178][ T7894] device veth0_vlan entered promiscuous mode [ 222.407251][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.425911][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.462302][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.917717][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.932521][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.979254][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.997688][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.028307][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.035403][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.050400][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.076084][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.093133][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.100222][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.123004][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.153327][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.171100][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.188792][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.277269][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.348544][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.362807][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.389433][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.415101][ T7884] device veth0_vlan entered promiscuous mode [ 223.471798][ T7884] device veth1_macvtap entered promiscuous mode [ 223.487130][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.530903][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.539460][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.558921][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.588654][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.521517][ T10] device bridge_slave_1 left promiscuous mode [ 224.527822][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.535308][ T10] device bridge_slave_0 left promiscuous mode [ 224.541593][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.549227][ T10] device veth1_macvtap left promiscuous mode [ 224.555311][ T10] device veth0_vlan left promiscuous mode [ 225.162379][ T7943] device veth0 left promiscuous mode [ 225.168730][ T7943] bridge0: port 3(veth0) entered disabled state [ 225.194417][ T7943] device bridge_slave_1 left promiscuous mode [ 225.222311][ T7943] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.236703][ T7943] device bridge_slave_0 left promiscuous mode [ 225.244134][ T7943] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.460398][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.498785][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.520222][ T7953] device bridge_slave_0 entered promiscuous mode [ 225.563108][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.570812][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.578836][ T7953] device bridge_slave_1 entered promiscuous mode [ 225.622471][ T7973] device macsec0 entered promiscuous mode [ 225.911394][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.919284][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.946537][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.990943][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.019713][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.026834][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.080784][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.116521][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.150719][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.157972][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.206078][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.242818][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.285303][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.323390][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.350916][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.396202][ T8001] device sit0 left promiscuous mode [ 226.480170][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.488782][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.566565][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.576497][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.587422][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.595527][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.621364][ T7953] device veth0_vlan entered promiscuous mode [ 226.708173][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.741986][ T7953] device veth1_macvtap entered promiscuous mode [ 226.802480][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.823107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.872333][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.886651][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.951014][ T8031] syz.2.2326[8031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.951094][ T8031] syz.2.2326[8031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.046574][ T8031] device syzkaller0 entered promiscuous mode [ 227.882532][ T8] device bridge_slave_1 left promiscuous mode [ 227.888759][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.896220][ T8] device bridge_slave_0 left promiscuous mode [ 227.902494][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.910118][ T8] device veth1_macvtap left promiscuous mode [ 227.916161][ T8] device veth0_vlan left promiscuous mode [ 228.907373][ T8052] device syzkaller0 entered promiscuous mode [ 229.189090][ T8061] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.197543][ T8061] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.217364][ T8061] device bridge_slave_0 entered promiscuous mode [ 229.260802][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.267883][ T8061] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.281035][ T8061] device bridge_slave_1 entered promiscuous mode [ 229.633092][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.640198][ T8061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.647785][ T8061] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.654991][ T8061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.692614][ T8104] device sit0 entered promiscuous mode [ 229.907342][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.983337][ T462] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.050728][ T462] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.087750][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.134994][ T462] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.142121][ T462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.254184][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.304077][ T462] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.311199][ T462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.407982][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.450324][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.484273][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.514923][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.546346][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.580241][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.609434][ T8061] device veth0_vlan entered promiscuous mode [ 230.647054][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.661047][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.685173][ T8061] device veth1_macvtap entered promiscuous mode [ 230.722164][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.753448][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.785201][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.824895][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.880300][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.955978][ T8129] device wg2 left promiscuous mode [ 230.975712][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.986747][ T462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.014708][ T8129] device wg2 entered promiscuous mode [ 231.031755][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.047586][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.041925][ T45] device bridge_slave_1 left promiscuous mode [ 232.048162][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.055666][ T45] device bridge_slave_0 left promiscuous mode [ 232.061852][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.069835][ T45] device veth1_macvtap left promiscuous mode [ 232.076050][ T45] device veth0_vlan left promiscuous mode [ 233.015165][ T8164] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.027242][ T8164] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.035481][ T8164] device bridge_slave_0 entered promiscuous mode [ 233.042786][ T8164] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.050089][ T8164] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.058459][ T8164] device bridge_slave_1 entered promiscuous mode [ 233.250145][ T8164] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.257254][ T8164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.264567][ T8164] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.271678][ T8164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.291831][ T8177] device veth0_vlan left promiscuous mode [ 233.298420][ T8177] device veth0_vlan entered promiscuous mode [ 233.323992][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.335297][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.365584][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.390968][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 233.403117][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.560316][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.568880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.577673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.586221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.601068][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.608219][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.686363][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.703650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.744553][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.751686][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.877231][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.886344][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.052000][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.062333][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.135633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.163624][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.258327][ T8164] device veth0_vlan entered promiscuous mode [ 234.317351][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.330986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.385834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.421939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.465192][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.474039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.484788][ T8164] device veth1_macvtap entered promiscuous mode [ 234.492092][ T8234] device wg2 left promiscuous mode [ 234.510888][ T8234] syz.0.2387[8234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.510966][ T8234] syz.0.2387[8234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.544305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.581758][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.590693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.667100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.680978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.411340][ T462] device bridge_slave_1 left promiscuous mode [ 236.417477][ T462] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.425752][ T462] device bridge_slave_0 left promiscuous mode [ 236.432134][ T462] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.484852][ T462] device veth1_macvtap left promiscuous mode [ 236.498719][ T462] device veth0_vlan left promiscuous mode [ 237.112206][ T8284] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.119291][ T8284] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.127230][ T8284] device bridge_slave_0 entered promiscuous mode [ 237.164415][ T8284] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.171601][ T8284] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.179204][ T8284] device bridge_slave_1 entered promiscuous mode [ 237.848225][ T8284] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.855428][ T8284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.862835][ T8284] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.869916][ T8284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.883982][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.904097][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.973660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.990919][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.029285][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.100970][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.109082][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.116137][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.179861][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.192243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.206995][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.214204][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.222180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.230326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.238690][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.246998][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.330587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.340959][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.790692][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.810841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.830876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.838738][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.889525][ T8284] device veth0_vlan entered promiscuous mode [ 238.988959][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.006931][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.035121][ T8284] device veth1_macvtap entered promiscuous mode [ 239.083981][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.102712][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.163163][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.172348][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.201867][ T8] device bridge_slave_1 left promiscuous mode [ 240.208284][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.216086][ T8] device bridge_slave_0 left promiscuous mode [ 240.222761][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.231839][ T8] device veth1_macvtap left promiscuous mode [ 240.238117][ T8] device veth0_vlan left promiscuous mode [ 241.325803][ T8399] device syzkaller0 entered promiscuous mode [ 241.413688][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.422695][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.430378][ T8401] device bridge_slave_0 entered promiscuous mode [ 241.440339][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.447606][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.455294][ T8401] device bridge_slave_1 entered promiscuous mode [ 241.664123][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.671277][ T8401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.678764][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.685950][ T8401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.720930][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.729694][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.740271][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.763967][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.772492][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.789282][ T8401] device veth0_vlan entered promiscuous mode [ 241.796526][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.805884][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.826589][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.836432][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.986881][ T8465] device syzkaller0 entered promiscuous mode [ 242.102459][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.123141][ T8401] device veth1_macvtap entered promiscuous mode [ 242.150556][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.158934][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.176804][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.185976][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.031524][ T8] device bridge_slave_1 left promiscuous mode [ 243.037750][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.045765][ T8] device bridge_slave_0 left promiscuous mode [ 243.052216][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.060473][ T8] device veth1_macvtap left promiscuous mode [ 243.066784][ T8] device veth0_vlan left promiscuous mode [ 244.421806][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.428983][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.437025][ T8514] device bridge_slave_0 entered promiscuous mode [ 244.530831][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.537924][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.551496][ T8514] device bridge_slave_1 entered promiscuous mode [ 244.703151][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.710425][ T8514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.717798][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.725045][ T8514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.759092][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.768777][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.777001][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.785022][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.810793][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.825924][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.833101][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.846873][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.857844][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.864968][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.877970][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.890351][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.912921][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.939523][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.958529][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.968256][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.977571][ T8514] device veth0_vlan entered promiscuous mode [ 245.040866][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.053954][ T8514] device veth1_macvtap entered promiscuous mode [ 245.066273][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.081475][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.081336][ T8] device bridge_slave_1 left promiscuous mode [ 246.087463][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.094939][ T8] device bridge_slave_0 left promiscuous mode [ 246.101112][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.108741][ T8] device veth1_macvtap left promiscuous mode [ 246.114770][ T8] device veth0_vlan left promiscuous mode [ 247.374592][ T8607] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.388520][ T8634] syz.3.2506[8634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.388597][ T8634] syz.3.2506[8634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.400370][ T8607] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.467150][ T8607] device bridge_slave_0 entered promiscuous mode [ 247.506802][ T8642] syz.3.2509[8642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.508052][ T8642] syz.3.2509[8642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.521690][ T8607] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.549426][ T8607] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.557804][ T8607] device bridge_slave_1 entered promiscuous mode [ 247.920499][ T8657] device pim6reg1 entered promiscuous mode [ 248.042445][ T8674] ÿ: renamed from bond_slave_0 [ 248.094749][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.119684][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.174190][ T8607] device veth0_vlan entered promiscuous mode [ 248.186195][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.203459][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.221861][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.259312][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.281178][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.307085][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.330593][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.337690][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.345620][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.370608][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.389090][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.396182][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.405053][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.416996][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.455880][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.579386][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.603996][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.622044][ T8607] device veth1_macvtap entered promiscuous mode [ 248.693736][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.701749][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.709939][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.731664][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.741021][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.401306][ T8] device bridge_slave_1 left promiscuous mode [ 250.407522][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.415312][ T8] device bridge_slave_0 left promiscuous mode [ 250.421618][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.429400][ T8] device veth1_macvtap left promiscuous mode [ 250.435792][ T8] device veth0_vlan left promiscuous mode [ 250.943114][ T8726] syz.1.2532[8726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.943216][ T8726] syz.1.2532[8726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.275920][ T8735] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.311917][ T8735] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.319514][ T8735] device bridge_slave_0 entered promiscuous mode [ 251.342713][ T8752] device pim6reg1 entered promiscuous mode [ 251.351065][ T8735] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.358141][ T8735] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.371033][ T8735] device bridge_slave_1 entered promiscuous mode [ 251.493852][ T8756] device sit0 entered promiscuous mode [ 251.675138][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.687257][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.719484][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.770810][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.804319][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.811412][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.830981][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.858177][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.874116][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.907005][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.914119][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.004950][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.017046][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.032126][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.069934][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.094710][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.171354][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.218849][ T8735] device veth0_vlan entered promiscuous mode [ 252.233503][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.257471][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.361236][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.375505][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.414423][ T8735] device veth1_macvtap entered promiscuous mode [ 252.441798][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.459215][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.478551][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.509246][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.518178][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.565967][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.590887][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.723111][ T8802] device veth1_macvtap entered promiscuous mode [ 252.774948][ T8802] device macsec0 entered promiscuous mode [ 252.816655][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=4 req=1975 state=3 status=67 (errno 9: Bad file descriptor) [ 252.893787][ T30] audit: type=1400 audit(1757513865.080:164): avc: denied { write } for pid=273 comm="syz-executor" path="pipe:[14915]" dev="pipefs" ino=14915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 254.252321][ T369] GPL: port 1(erspan0) entered disabled state [ 254.259078][ T369] GPL: port 1(erspan0) entered disabled state [ 254.267161][ T369] device erspan0 left promiscuous mode [ 254.272761][ T369] GPL: port 1(erspan0) entered disabled state [ 254.280219][ T369] device erspan0 left promiscuous mode [ 254.285840][ T369] GPL: port 1(erspan0) entered disabled state [ 254.293838][ T369] device erspan0 left promiscuous mode [ 254.299389][ T369] GPL: port 1(erspan0) entered disabled state [ 254.644167][ T369] device bridge_slave_1 left promiscuous mode [ 254.650566][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.658028][ T369] device bridge_slave_0 left promiscuous mode [ 254.664248][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.673171][ T369] device veth1_macvtap left promiscuous mode [ 254.679190][ T369] device veth0_vlan left promiscuous mode [ 254.685504][ T369] device veth1_macvtap left promiscuous mode [ 254.691552][ T369] device veth0_vlan left promiscuous mode [ 254.698272][ T369] device veth1_macvtap left promiscuous mode [ 254.704729][ T369] device veth0_vlan left promiscuous mode [ 254.710871][ T369] device veth1_macvtap left promiscuous mode [ 254.716877][ T369] device veth0_vlan left promiscuous mode