last executing test programs: 2m18.892025184s ago: executing program 0 (id=155): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000400000006000000aa0b", @ANYRES32=0x0], 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000240)={'bridge0\x00', @remote}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @random="371692e7f7ef"}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random='\x00\a\x00'}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r0}, 0x38) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000001000000000000000000000018010000696c6c6500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000080000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) 2m17.713146058s ago: executing program 0 (id=165): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf670000000000001507"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x2018, 0x0, 0x0, 0x5, 0x1000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$TUNGETVNETLE(r0, 0x4010744d, &(0x7f0000000180)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@o_path={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x18) (async) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@o_path={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x75) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='GPL\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='GPL\x00') ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r5, &(0x7f0000000380)=ANY=[], 0xe) (async) write$cgroup_subtree(r5, &(0x7f0000000380)=ANY=[], 0xe) syz_clone(0x6c1a7400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x6c1a7400, 0x0, 0x0, 0x0, 0x0, 0x0) 2m16.438275984s ago: executing program 0 (id=168): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10001, 0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x2, 0x0, 0x400, 0x1e37cf, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xaa4d}, 0x0, 0x401, 0x200, 0x4, 0x7, 0x0, 0x2}, 0x0, 0xfff0000000000001, 0xffffffffffffffff, 0x3) (async) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='tlb_flush\x00', r2}, 0x18) (async, rerun: 32) r3 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r1}, 0x8) (rerun: 32) close(r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (async, rerun: 32) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 32) r5 = openat$cgroup_procs(r4, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x17, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080", @ANYRES16=r6, @ANYRES32=r5, @ANYBLOB="3291dd0c38598926153fa90a3b937d78bc8429d41fec0c13253c7780daaea05f90d5fd0138d30d72721f00c617f5eb2de3d87d11de6c6175223222e46659f54826e60b591a2eceda25e639a16f62afd82225075db3e27ff9a19c4e84ce4dae5738c04764fce7332af3ec5d21597228de738f572b8b2701f4c4"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xaa, &(0x7f000000cf3d)=""/170, 0x0, 0x4c, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) (async, rerun: 64) r8 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x0, 0x0}, 0x30) 2m16.330326066s ago: executing program 0 (id=169): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'syzkaller0\x00', 0x7101}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r1, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r9}, 0x0, &(0x7f00000013c0)}, 0x20) 2m15.919224272s ago: executing program 0 (id=172): socketpair(0x2b, 0x6, 0x778, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/1, 0x1}, {&(0x7f0000000240)=""/96, 0x60}, {&(0x7f00000002c0)=""/12, 0xc}], 0x3, &(0x7f00000006c0)=""/4096, 0x1000}, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2m15.801223604s ago: executing program 0 (id=173): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000017c0)={&(0x7f00000002c0)=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000340)="9115cced1140c6613ad0b7326cdf94e3e6f786b7fd97ce9617d6afb310de2e6bba7340fe296aca3ca3f9b781cfc288cd20b6777c1435ed7d26cbbcdec6feef2066f2ad968beddd03b68c5501c17b38", 0x4f}, {&(0x7f00000004c0)="5582eac3a7a7a2e904ce55382c0d48f83fc11984a56a1d76684ad1fc0c3736eec76d9659c72229d8c17e79dd158aba63c47fe2fa8082660bb24422cd55eecd695c796519b8a6b64e922a2c436246a85b7ed44fdba558dddf3b23d60eaab67b745354271eff88cec9d50e3c417cea086cbdff6072e2b3a79460116802f28c4913333c6e92ad74a64956031d5d18058e079104acf71f35f46289a8e7e960351e4844e4b72f4d30f230b4dea95af81803e78d0d8c8ab8b5fd0153bdf94234aa23c23fa2571a08916a1186c48b882f6c04715a27a20e", 0xd4}, {&(0x7f00000003c0)="48b6f2712f5c1ee965dc48159f64015bafb7153675c99fb680d681b148b8b5f413de7df6baed5ab53f396ed0eeabe358ec47efe2f542b3b6c39a7a5d995500e7698d4c269c3073657f78153a", 0x4c}, {&(0x7f0000000740)="8d61e018a3b0c6309a2220335115461eee12d15d24e95b7a2e67f49dceb3eeab69ad158e204ae8fc4abfa1d9b43009e7897b1783d4da2dd3693e5549a75ba34fc9fde42a76480411843e24f6d28c7078b7dcaf20b7afdfaf", 0x58}], 0x4, &(0x7f00000007c0)="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", 0x1000, 0x4000}, 0x24000010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/73}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000005500000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000006059cae1012e22da20800000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r3, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001800)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 2m15.778946244s ago: executing program 32 (id=173): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000017c0)={&(0x7f00000002c0)=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000340)="9115cced1140c6613ad0b7326cdf94e3e6f786b7fd97ce9617d6afb310de2e6bba7340fe296aca3ca3f9b781cfc288cd20b6777c1435ed7d26cbbcdec6feef2066f2ad968beddd03b68c5501c17b38", 0x4f}, {&(0x7f00000004c0)="5582eac3a7a7a2e904ce55382c0d48f83fc11984a56a1d76684ad1fc0c3736eec76d9659c72229d8c17e79dd158aba63c47fe2fa8082660bb24422cd55eecd695c796519b8a6b64e922a2c436246a85b7ed44fdba558dddf3b23d60eaab67b745354271eff88cec9d50e3c417cea086cbdff6072e2b3a79460116802f28c4913333c6e92ad74a64956031d5d18058e079104acf71f35f46289a8e7e960351e4844e4b72f4d30f230b4dea95af81803e78d0d8c8ab8b5fd0153bdf94234aa23c23fa2571a08916a1186c48b882f6c04715a27a20e", 0xd4}, {&(0x7f00000003c0)="48b6f2712f5c1ee965dc48159f64015bafb7153675c99fb680d681b148b8b5f413de7df6baed5ab53f396ed0eeabe358ec47efe2f542b3b6c39a7a5d995500e7698d4c269c3073657f78153a", 0x4c}, {&(0x7f0000000740)="8d61e018a3b0c6309a2220335115461eee12d15d24e95b7a2e67f49dceb3eeab69ad158e204ae8fc4abfa1d9b43009e7897b1783d4da2dd3693e5549a75ba34fc9fde42a76480411843e24f6d28c7078b7dcaf20b7afdfaf", 0x58}], 0x4, &(0x7f00000007c0)="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", 0x1000, 0x4000}, 0x24000010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/73}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000005500000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000006059cae1012e22da20800000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r3, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001800)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 2m15.633469656s ago: executing program 5 (id=174): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000280), 0x404, r1, 0x0, 0x1ba8847c99}, 0x38) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0900000004000000060000000a00000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000020d375c530265ff2135d41f261311c5f5d3b3949de0fb0828958726e993bae49b8583a567d81c0d529e14b4efb48b7fd338e56fdede1c34f9c0c01fc9e3c9e9c3fc34075706b82801b914e7bdb77b462995f4a4bdcd10f3b1e800161289525db93941ba1256516395e6951ac627229ade498bfdb587b1ce12c8885", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x8, 0x4, 0x4, 0xbf26, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3000000, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3, 0x3, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d376238975d43a4505f80fc88943c4f0cf08e467b592f868ee30a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7e81eb72c00000000d0d26b5069f8a98f7dc8f76b74635fde9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263aa743f7555193161f45346b1004006000000e1ffff8816326d7d25c32aac1c7d5b5be399f6609876b5887437a172fbc02a74067529194e533583412dff048f000000008b260000b2728a0481e9f0da43bb6cfb851cd364ff19ffcafe3e64be033c9d2f002cc93c1c13caec04a347383420336bec88c24a9fb6a6991ddb737d527d6acb15426415b6e8b14fdfa2c6e94bf1339454c13ad3e328a100000000b515a1000000000000000eb2e9c15b6c8f6198282df27badac8507bc7d202e0990e0"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xffff0000, 0xf0, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (rerun: 32) close(0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="0b00000008000000020000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000001540)=""/161}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r7}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 2m15.593693666s ago: executing program 33 (id=174): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000280), 0x404, r1, 0x0, 0x1ba8847c99}, 0x38) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0900000004000000060000000a00000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000020d375c530265ff2135d41f261311c5f5d3b3949de0fb0828958726e993bae49b8583a567d81c0d529e14b4efb48b7fd338e56fdede1c34f9c0c01fc9e3c9e9c3fc34075706b82801b914e7bdb77b462995f4a4bdcd10f3b1e800161289525db93941ba1256516395e6951ac627229ade498bfdb587b1ce12c8885", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x8, 0x4, 0x4, 0xbf26, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3000000, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3, 0x3, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xffff0000, 0xf0, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (rerun: 32) close(0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="0b00000008000000020000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000001540)=""/161}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r7}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 2m15.483622728s ago: executing program 6 (id=175): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796", 0x3a}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, &(0x7f0000000380), &(0x7f00000003c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r5}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, r6, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r8, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000880)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) socketpair(0x27, 0x800, 0x853d, &(0x7f0000000600)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kvm_ack_irq\x00', r9, 0x0, 0x4}, 0x18) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2m15.415705699s ago: executing program 34 (id=175): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796", 0x3a}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, &(0x7f0000000380), &(0x7f00000003c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r5}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, r6, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c10a126121b2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bd9108c0b0b2ea7e556948f0367aff4fbcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6b9db45bad354fc1a3f20407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41fb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090a34aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc689e3218cf310dcc61cab354149d9107d8a88b0aa5b5661555f00443aee5e714009e52cee5e88f008148ddbc0fa81bf938bed4a1ac778d5337cc0311d0772eeac3eab38426e8d1472ff514aa5379ed21551790cc10148410b4fc27582fd7106a8887a9a0b613dfe10aee77542d887208f5534f5dce4d43f258fc9ef975834e1917666e2aff1cebfc3ce2c1e8ff66bba1d9050000000000000078db7024bf321636bede8651e672ed4f01ba5da2c3f9042a8552bd3f2c9ad546ad0ea20b4d35fb0a15c6239f67c7747a40fe26a88adf727fd1b801b4e56fbffcad99ce68fe2af0d94fdc78d27268de435021dca51acaa7a9e0944bdf579c170db6405944b6791a7713ee54f650fdf71b57c3629fb185efce700620ef5744623be08ec935dd563e6ba0b461bda98b364acf3dcdafa9b0e68c21ea509212c2938aa09cc31aa4ee5bfb8e507181909f5854b13997af4888cd61c8aab5fdfd701a16d546e5a533cd9b985dcc582b67979551dcc750fc51f2c9b6814edeffc76a86ea9f58b7c66fa24540daf14c2163d064f8cf0b4878f81e6b8bc4dabc10dac82b39e033963a6d02434cb783a198829d1373790a85c0e01a362d89e80165d280283af3c2060000000000000034b12a73b0c53bfae5d2f6e55728052247adfe0966c6c5eca57918c4540c979a70a281ba00e408c9fe1b20fa208976dd6a56f9bd9a74d81447c9b265d8c23f0e983e0b1d2d62d1e57c9188e4882634476e62ab1b7415a58208eaaf166d14720092f79a6197fe8b4ea7d5485cc6b3630afed8d3403cfa4d7bf48efb371706e0e65901eea3743c98261cbb7a246cf62f99bbc918741d32539ec0754e7d7f08dd45aaf49623342eabf466e54d8da4346e73da54ba2e4b5e2ae2823864d4147b490e55c9509f75c8828500ac32cab11b0262e75fa9e39e3792d01e0b210fdfb686bfffdc677432f6332c1a27502b43997060acdf7784c79fed0325e06f6b64b6434ebf4730509bcf95b9a1d0ba7c469d55351cc1dce6c90f5872e7ad5eed5f850d9d1f928b4e0263b241e8fe03e5e66252c8a3bd320e8deee5b91c653b8f22f58cff36c2ba4d6774f14229939595d2beb998c9312212de00468fc488591aca07ab75fba4a318d3ee4581711927b77a7f14dbcd639892f8cb0000000000000080411736eb1ee86eec338197a56293c9cdb72e84155681553b896d58b62a96852320e74dc4c9b41d6f90d2353dc573a94a092a84209c12da57f8c78e161b0899eb1c8b694d26c5fbf7f65fefacdbf39151f335dddc3b179a13f6de93ffb338e94738c86e35e9fcc654e4d6618dc1201cbd16e1281df911e6c699da16fbbb7a2e5c77966c98d3e7edd58cabfe6bf1bb7f6329084e3e4a2a36da07bbac3ebc00472f55b7966f250109fcce0ad5d4526d20ef74d1a634d724"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r8, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000880)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) socketpair(0x27, 0x800, 0x853d, &(0x7f0000000600)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kvm_ack_irq\x00', r9, 0x0, 0x4}, 0x18) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 45.881583983s ago: executing program 2 (id=995): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a04, 0x0, @perf_bp={0x0}, 0x1e005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x4, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000004000000c3"], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000240)=""/130, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000740)) socketpair(0x2, 0x3, 0x1, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000300)=0x4, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit, @alu={0x7, 0x1, 0xb, 0x0, 0xa}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x8, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000000018100000", @ANYRES32, @ANYBLOB="f0f605748aed0000000000000c00000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f3, &(0x7f0000000080)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, 0x0) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000040)={'ip6erspan0\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_clone(0x2045280, 0x0, 0x0, 0x0, 0x0, 0x0) 45.274630861s ago: executing program 2 (id=999): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x66, 0x7f, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000580), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r0, &(0x7f0000000300), &(0x7f00000006c0)=""/198}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3}, 0x38) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYBLOB="0000030000000000000000002100", @ANYRES32=0x0, @ANYRES32], 0x48) r8 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r8, r6, 0x0, 0x4, &(0x7f0000000040)='GPL\x00'}, 0x30) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001380)={0x6, 0x0, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x9e, &(0x7f0000000980)=""/158, 0x40f00, 0x5a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ec0)={0x4, 0x6, 0x8, 0x4}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, r7], &(0x7f0000000f40)=[{0x3, 0x1, 0x10}, {0x4, 0x3, 0x4, 0x7}], 0x10, 0x10001, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r9}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 44.505287722s ago: executing program 2 (id=1005): r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) recvmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040), 0x6e, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/206, 0xce}, {&(0x7f00000001c0)=""/121, 0x79}, {&(0x7f0000000240)=""/154, 0x9a}], 0x3}, 0x100) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r0, 0x58, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)='%pi6 \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x20, 0x24, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @map_idx={0x18, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000500)='GPL\x00', 0x7ff, 0x33, &(0x7f0000000540)=""/51, 0x41000, 0x2e, '\x00', r2, @netfilter, r3, 0x8, &(0x7f0000000680)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0, 0x2, &(0x7f0000000780)=[r0, r0, r4, r0], &(0x7f00000007c0)=[{0x1, 0x1, 0x8, 0x9}, {0x1, 0x2, 0x7, 0x1}], 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000008c0)={r4, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f0000000900)="3775272073a69a0c50042f0bcdf9b91e5a1f4bdb9356131db43ba89495f8a8e862e394885a78d520885b90aa8f9de941fbd5eb8d73051884aca6bfe56348026f67b94f3a0233fbc3f2a2a357faafc89aaf6dd4360fde1e952ef9dedb9539581d7858b911a3b3f0d04f8283a00e6514475ec0af2ef77ad18a5b5f8ef6530ee0e24e9ed5", &(0x7f00000009c0)=""/8, &(0x7f0000000a00)="b49f79dc352580d5907817c552033acd54dbbc4a05be7ea6ce16cdc8946e19a95aa9843fb4ef43411a9e96718cba598dbdc3ec5865a7683e2e9b415a3f62", &(0x7f0000000a40)="084fe4a4591dd31643892080e236177997258c7d793a02fbbfa63cbaffcebbb916a167cb0f04e247629f3a75a3232fff", 0x7, r1}, 0x38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ac0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000b00)={'veth0_to_team\x00', 0x10}) r7 = gettid() syz_open_procfs$namespace(r7, &(0x7f0000000b40)='ns/uts\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000bc0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x9, '\x00', r2, r0, 0x5, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000c40)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0xfffffd8a, '\x00', 0x0, r0, 0x2, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) close(r8) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000cc0)={0x1b, 0x0, 0x0, 0x7, 0x0, r0, 0x1, '\x00', r2, r3, 0x2, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x7, 0x2, 0x3, 0xd, 0x0, r11, 0x81, '\x00', r2, r0, 0x5, 0x3, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000e00)=@o_path={&(0x7f0000000dc0)='./file0\x00', r10, 0x4000, r8}, 0x18) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e80)=@generic={&(0x7f0000000e40)='./file0\x00'}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000f40)={r13, &(0x7f0000000ec0)="a0b99de7eb10372240cb929049d8bd8e609349efba1616a21e1da872273af4", &(0x7f0000000f00)=""/6, 0x4}, 0x20) r14 = openat$cgroup_ro(r0, &(0x7f0000000f80)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000fc0)='tasks\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r14, 0x400454d0, 0x2) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r5, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0], 0x0, 0xbe, &(0x7f0000001240)=[{}, {}], 0x10, 0x10, &(0x7f0000001280), &(0x7f00000012c0), 0x8, 0x4e, 0x8, 0x8, &(0x7f0000001300)}}, 0x10) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000014c0)=@o_path={&(0x7f0000001480)='./file0\x00', 0x0, 0x10, r10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0xb, 0x7, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3ff}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x6}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x2}]}, &(0x7f0000001040)='GPL\x00', 0x0, 0x66, &(0x7f0000001080)=""/102, 0x41000, 0x29, '\x00', r2, @fallback=0x12, r0, 0x8, &(0x7f0000001100)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001140)={0x1, 0xc, 0xe8dc, 0x6}, 0x10, r15, 0xffffffffffffffff, 0x6, &(0x7f0000001580)=[r11, r12, r12, r9, r0, r16, r6, 0xffffffffffffffff, r6], &(0x7f00000015c0)=[{0x4, 0x5, 0xc, 0x7}, {0x0, 0x1, 0xa, 0x7}, {0x3, 0x3, 0x2, 0x7}, {0x4, 0x4, 0x2, 0x5}, {0x5, 0x5, 0xe, 0x7}, {0x4, 0x2, 0xc, 0x1}], 0x10, 0x5, @void, @value}, 0x94) 44.405677254s ago: executing program 2 (id=1006): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="00000000000000a7000000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r4, 0x40047451, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x80, 0x0, 0xfffffffe, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x3, 0x12) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r7}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 44.031995638s ago: executing program 2 (id=1010): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{}, &(0x7f0000000300), &(0x7f0000000500)=r1}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000004040000f0ffffffb70200000800000018210000", @ANYRES32=r2, @ANYBLOB="0000000040000000b705000008000000850000003900000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x1002, &(0x7f00000014c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe65, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x28, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x22, 0x0, &(0x7f0000000040)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 43.337720908s ago: executing program 2 (id=1012): bpf$MAP_CREATE(0x0, 0x0, 0xcc0c9ea2206707dd) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x22702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000005c0)=r4, 0x12) r7 = openat$cgroup_freezer_state(r2, &(0x7f0000000080), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000300)=ANY=[], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000042000"/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00'}, 0x10) write$cgroup_freezer_state(r7, &(0x7f00000000c0)='THAWED\x00', 0x7) r8 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f00000001c0)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 28.241516598s ago: executing program 35 (id=1012): bpf$MAP_CREATE(0x0, 0x0, 0xcc0c9ea2206707dd) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x22702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000005c0)=r4, 0x12) r7 = openat$cgroup_freezer_state(r2, &(0x7f0000000080), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000300)=ANY=[], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000042000"/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00'}, 0x10) write$cgroup_freezer_state(r7, &(0x7f00000000c0)='THAWED\x00', 0x7) r8 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f00000001c0)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 9.723513505s ago: executing program 8 (id=1212): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000001300000003000000004000000120000000000001010000000060000027c81937e42802e0afbd283c8e7960000000012050000000000000010000000000000007fa06a0c05"], &(0x7f0000000440)=""/86, 0x4c, 0x56, 0x0, 0x8, 0x10000, @value=r2}, 0x28) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r5 = gettid() write$cgroup_pid(r4, &(0x7f0000000040)=r5, 0x12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000180)='./file0\x00', 0x8c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r8}, 0x10) r10 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r9}, 0x8) close(r10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000033bc0e00000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 9.721285075s ago: executing program 4 (id=1213): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x66, 0x7f, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000580), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r0, &(0x7f0000000300), &(0x7f00000006c0)=""/198}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYBLOB="0000030000000000000000002100", @ANYRES32=0x0, @ANYRES32], 0x48) r6 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r6, r4, 0x0, 0x4, &(0x7f0000000040)='GPL\x00'}, 0x30) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001380)={0x6, 0x0, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x9e, &(0x7f0000000980)=""/158, 0x40f00, 0x5a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ec0)={0x4, 0x6, 0x8, 0x4}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, r5], &(0x7f0000000f40)=[{0x3, 0x1, 0x10}, {0x4, 0x3, 0x4, 0x7}], 0x10, 0x10001, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r7}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 9.720723875s ago: executing program 3 (id=950): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x117, 0x117, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0xffff}, {0x3, 0x3}, {0x10, 0x1}, {0x5, 0x1}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe}, {0x10, 0x2}, {0x6}, {0x5, 0x3}, {0xb, 0x4}]}, @decl_tag={0x3, 0x0, 0x0, 0x11, 0x2, 0x2}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x4, [{0xc, 0x3, 0x9}, {0xf, 0x5}]}, @var={0xc, 0x0, 0x0, 0xe, 0x5, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x5}, @enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0x1, 0x79c}, {0xc, 0x7}, {0xe, 0xe0000000}, {0x8, 0x3}, {0xb, 0x20400}]}, @datasec={0x7, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3, 0x400}], "149459"}]}, {0x0, [0x61, 0x30, 0x5f, 0x5f, 0x2e]}}, &(0x7f00000003c0)=""/97, 0x137, 0x61, 0x0, 0x3, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x4439f25d20fd731c, 0x0, 0xfff, 0xf, 0x41010, r0, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 32) close(r1) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d5fca2921f14ffc4603a3b8a99f4704c7232633151af57", 0x17}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/22, 0x16}], 0x1}, 0x400120c2) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r1, 0x8922, 0x0) (rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @ringbuf_output={{}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x11, 0x4, 0x3000000, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) 8.369452064s ago: executing program 1 (id=1152): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000ae0f000000001d000000800000ec52cd0718000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x10) socketpair(0x27, 0x80000, 0x200000, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000000000000000711211000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$ppp(0xffffffffffffff9c, 0x0, 0x6800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="10000000040000000800000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r6}, &(0x7f00000008c0), &(0x7f0000000900)=r5}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 7.841081711s ago: executing program 8 (id=1215): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe11) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b000000000000"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x28000, 0x0) 7.836272101s ago: executing program 4 (id=1216): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{}, &(0x7f0000000980), &(0x7f0000000b40)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000020400000008000000e26dbaea00000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x2, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=r3, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') socketpair(0x18, 0x1, 0x0, &(0x7f0000000000)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x41420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1f, 0x1, 0x2, &(0x7f00000003c0)) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, 0x0) 7.834884931s ago: executing program 3 (id=950): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x117, 0x117, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0xffff}, {0x3, 0x3}, {0x10, 0x1}, {0x5, 0x1}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe}, {0x10, 0x2}, {0x6}, {0x5, 0x3}, {0xb, 0x4}]}, @decl_tag={0x3, 0x0, 0x0, 0x11, 0x2, 0x2}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x4, [{0xc, 0x3, 0x9}, {0xf, 0x5}]}, @var={0xc, 0x0, 0x0, 0xe, 0x5, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x5}, @enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0x1, 0x79c}, {0xc, 0x7}, {0xe, 0xe0000000}, {0x8, 0x3}, {0xb, 0x20400}]}, @datasec={0x7, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3, 0x400}], "149459"}]}, {0x0, [0x61, 0x30, 0x5f, 0x5f, 0x2e]}}, &(0x7f00000003c0)=""/97, 0x137, 0x61, 0x0, 0x3, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x4439f25d20fd731c, 0x0, 0xfff, 0xf, 0x41010, r0, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 32) close(r1) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d5fca2921f14ffc4603a3b8a99f4704c7232633151af57", 0x17}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/22, 0x16}], 0x1}, 0x400120c2) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r1, 0x8922, 0x0) (rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @ringbuf_output={{}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x11, 0x4, 0x3000000, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) 6.760888346s ago: executing program 1 (id=1152): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000ae0f000000001d000000800000ec52cd0718000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x10) socketpair(0x27, 0x80000, 0x200000, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000000000000000711211000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$ppp(0xffffffffffffff9c, 0x0, 0x6800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="10000000040000000800000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r6}, &(0x7f00000008c0), &(0x7f0000000900)=r5}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 6.183718575s ago: executing program 8 (id=1219): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xdp_bulk_tx\x00', 0xffffffffffffffff, 0x0, 0x100000000}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1c, &(0x7f0000000180)=@raw=[@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0xca}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, @ldst={0x1, 0x3, 0x0, 0x6, 0x4, 0x26, 0x19}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @exit], &(0x7f0000000280)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x27, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x7, 0xfff, 0x6}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000380)=[{0x0, 0x4, 0x4, 0xa}, {0x2, 0x2, 0x8, 0x2}, {0x3, 0x5, 0x8, 0x2}, {0x1, 0x2, 0xf, 0x7}, {0x3, 0x3, 0x10, 0xb}, {0x5, 0x3, 0xc, 0xc}], 0x10, 0x800, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r1, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f00000004c0)=r2}, 0x20) r4 = syz_clone(0x404000, &(0x7f0000000540)="c1e1693cbd83600dfc23fe10b5d89031eb962e6c28d2760c80769a1762b113e5d47c60b1999d54c05245ec6d8c3c229b2641633db331029d4f6efaa892e29bf0d6cb76ef25995b59d540e7ea7c94666f7288a78e0a76bf1b8411b306139f28eaa6157b964b4f840dc86092b970f919e49a2f2442fe7fe2bb95d2452d896030f742d3ad65ce40a0671b74ad2fe4fe2cbf7399308931978b3bf8163006d4b9dbc3f0b1976b474de336a66714ae3212b247740fa448c9d11de167747288872e79c7b3bf8c4fade227266f0e30ea406afa67361c46cead669a82eee55e535f5fceb9437bb775e1db60279e51a207ddf7d442471d2c3c9a70ea4debdf6af8bfe8e94bbfcfa020eb629b8be2e24f8f0635c7d852163764f2e7d3a74ea4792f5a02b3cc25a67d01631b04c0b109c69aa821108ce08457d1000db24559f3ae933c8a563a32e52a29f55f430832ff4a9c41b8a3e59bcbccd6666d2e7b166f7048b87598bf71f11ef1416060ba7dadd8c603952ef05697971d987dcd33dee4ef06c8329c7067cdae0696aef16ede400d99cddd50622e337bf7a03a7ccfb64e0c56bd1aecd56258a093c95011176f68a31afabbef69e89dec187d7e73502c52d59f6e7b504577607a89eb816e86cbfe53af887f5a0f534c4bce45b8023f40195cfb2ae853e095c12ab2fab1b443e73e5dfe5e84a7f3cec697082127694ee89fc6f52df8b1afdd0bb00d9526749b612df8c641ad2f03df27ffd660bd9766deaf664969508b953fd64d878933db6435b808bbd3a81767d19638aa90debf68d9e6edda53be6a1ec1e4159038d08a67eee98f058569f1f43a559ee7904d76c43f2a0c38c6361e65c705088a5ac77b2b9e1480262049a683569f5e47c4b76ce13017c43b77177a036cb74930baed3d2079ca517c42ebcec2b2ca0a6138984b40dcd9e99f7c69ce272ea522a191fc9351109e3989ea24895f5d09e7aa09886c9628226fb6b922a6957f64333868018b3bb0bf0c4599875feb759ca27809cd3d0359112bdc0fb9769de200b1190ee6201eb3ed4941fa57a8c77ac64a5b4a85edad59184532b83a4898a56632df56055e0fb5fc4df908e03f25bf825479deb207dc10d3b67ff5ba75e2c26b77adb988e406740f9aa7b463b7c2b185a4fbed23b6c94a930b681aa2625be2890b1a86f0055eb97beecad12701b23cee20b000221e754758e14fed6eb5b0c4db768a4a2cd959a78fb9126e8d0e717bff6afa712d6ec9d01843da29d415cc29d4a1c163c8781deaf7b26d5d87a45a88c389493e6c339614275e8d06992500a8ddf3ffc17ca07d4027752b581f4f69f3fa7b890fc077aac180e6f2fe83e4fa507cfb280a6a43e94301e9724be812fc2d1681ccb536356920a0c6d47836f8c6b823a23926fa3c1c4466aaf9ba5f1ba4d05ef852548ab6d66cc043075be62d0a201a5914ac5b9d5c15fc333feda7a33036917faf5dca568b628b9cbc755926b686390c3ffb4d39d3da63823efe4fc9c82e0e39bc66bbc72420d10bc58f07444d83db389fada1679d08a79269edc19631217a922d41ef3feefd80701cc383d7debdedfcb5d675be7fa33f1f23fc1c7194d8c4b1d747e192b7090ed92262f9234e47c986f32d4d91a481d9d31783403ce762627f31a022305104d7d1052bc8a6653f9d53c11ac8d42180a32de3f7f88e5f5646c4844d3840e0a84c603b627784166ffb85d5508aec15bf42a7073ba5063b9aaec3bfe0774c7401083d6089c6ec7eb476463bbaf357af34711d09bf46f9ab90c284dbd1723b19f52e06266288874a4af300894ee8dcc674a5492e2ce4458b1407c4639d19f1c67f84b2ed62933d22946acae7b1e806074a6ed13644d4449b5229b2150d395192e5054091f774ecacc8e02848a286d97a116a12051d38cebe13ce3782259a4fc0b54eda4ba3355a3b985359e8339ffef4eb4a7a79fc02a996611267db68de51ce5359bf14dd71ff34ff50716a5f2be807c7a4b58d861abcd5d4ecc57317e417db378d41edb9e69c1f716e7c0522a680e9cdf2a2a32d2c7ae3545f4e54e4393e1b7961f21a51aca9523bccd10fb02691e770615ecec970e80016d9f6f702bf54bc2d031dd0dc51712f0f3b7026885995366bb3769be82d2174423dc085a7ed896bd692ff24a2e447a18883c2465772f07b406a5a5f46b1f27a44c57c0f49c5929e475b9847b110df96071030cfcee00335c868f7fed575906b391536801de65226a81043496c3d9afdbef562d8104a5596f890fffaf11319bd0bc1327dd3595d463a55716deb4a43eed86de2e4dec2f664bce88dc7f3476590cd1702b6b38a2a61808707efd222b92fd06e526228a2b22b31d598be64a7392e43390cd726275008d9d2694595ca673fb10d8c72157e812083caf62eaf4f18bd99039cbdf461947d693d0e6627050b38d0501525c9a2b9e15a9984ef37c3418117eca418f143dd9bf54984c1c8ecbf30ca9ccc24449463d696001aa0111939d4918f6d1048b9ab990e3db9a1648f93601195fedb4d7c0f090f0376f71c30449de84d08107e975298c7a1a5bcd6cac86176ca9bcd9935db51e1ee63d4edb74c7a44cad010461a54043d06c881c4c1f345e28051f17374958798c519028f65e92bbf43d1334b4b634ac5ffb76183795d64b00b4a8165b01fd1ec84849d5230d558f69dd07ffecf8875e96fd5f05b306afafa97ffb39fba9175cf51bd4cc316be0c5882835f9b7a349731726790335154020f6c82af5e00a26272ebd7867d63897a0de88fb10c643e376e5e159a64098bb011f3ecd05df3567fc8e3b70b69d09b6d4b372b7e031a710c3a1aad626037f741d189570444d94ba53fabd60adb84c1941d8f0fe3085c709b63d7eed487ad38aa430d948fb6c8a2788cb1e0e7cede72e7c060eae2148b97896b011ec8a4c5837f6ab95cb836107fc2f9266f6f2dbfcbde3a6cc19e8cedf20955febf3f255fe75cb6b5f1596adc51bfb7b3a1b1afe6353682a305f9defde06c1a98eabce7d60672af828a28a63bc7a4b41f5efd1375f4a22a2d1a9447f84f662d84cb36ae32c6dc68266c9f5f010550dde16eab65ec9ca31031171c9af2e03986129a29895e147c02ba5b94aaf0112d28306c59a34d0e5fc341e95508bb46dcb7e459c3d0c15262e7f0cd6d7303c9fb1ffc2608e1ca9a58c714a9a05a8854d607cfd2892e22ff6cdb9d9a5420b646a2e2d2d8120a9a663a7bde617d2b94e22477a8f06cd542c373a1a9022562897cf46559069d249f6bd2aee0cb89f04b460cb69b1707ecda174338d585b385cd6df222f0f1568be6479a6c0ed24efb14ab750c7ee7375cecf0957b07900632efc3880a6f9ed0585f3379eb23c5391215765ffc71550540434647cc817e5275ed07ef70909006ed2c74eebfb79308c0f8d38f455adb35c8dcd76a6dc5fab4ca224a30559058b9eefbac0ba73937b3bab3054257a663326d59317e2361228a91307979ffa015298f7289d4c0d3eea6df0d3bd62cdf92efd201b1bf6a0ec34e05288d33603c82acf3a61949ffb86fcb3dfc78b36bf5ec81394cc494f0c6c7495aebfe2427c41c96a0ec2f57ee5ffd35ce554e771449620c635e9d75a6fd8ebf7dcdf755104f2f6ed05ebdd15b305a0f89a1c0ea527bf46ba7af4f7cc59ab0297c46cb0ef06da780d88847627a635489cef6daa70cd053518d82271923c312172746b9ea20e388c3bc1e800d258aeb9863a38b2760f944267e910977867fb27c02b58d0211dd5824e4b32b07a7b66493de0c7672f18f5834cc70acdea81c6fc91940bbcdb5b4c908f494ba12d62f6386a2bc2c9f2e14d07e18d55762c09892a2900b73bdf6f8581219a28fb421285a0188729d9311e95cfc0096e538564afc94e2a7b1eff68bdca565c6a4dbec85a20a47548fbbb72c7231deba8282706c58cfcc424d5695d9a1516ed6efd5c607e3623b3a258436c2eea5f4b469321249f3a726e08276a881a3065972bd61b79052977bc4aaae396a12002f23c0a5c1299ece12539ce0e67884d535410817906f3a0ab2d11dd2dec3f6d5a3d7f423ff15b7743f1499bc7ae5e25decf3bda2f884413eac0a6b3193114f5e067f9122b628b04e22df97f181679668c5e963b7575209a3c748c1439e28e545fefbf663dc2c6ae9614bff9963e2e5e31b130b18ed7a6a6bdec4b5c84c9dec25f5e4293519673596766545360ecde529dd4c4e428586d2a4b7066b702e4cfe995660ea5b35a07bd0ef8f610d24a2f049297485a5efe953bc8db536f74ad1c0a5823c3111a1e6396d2c9184e44b10e6612c8bc62abca8201282d285a4fdf80c0eaa9f541236e9927593b5b425244cec7e187d88290600efd3b461b6af553a7175080a32286f7adf58bf09f70bebbc1606a6496cc05d31f5dcca8b0608d6d3fabe22fad6f8de58b894f6b0f54597fa5997c2d22fe282fc4a86c98d8cae06ddf146bb896864a08644be0ba35f7c80c2801fbcc351ed52103739efe3caea6c75d23e1815662952077c86ea9357b2b045a8bdcd465d71c631b538e03bf30b69b6347266422d2fdc009192b297afd6abd460a84476f14fc005009939018da52f53f364bae7c3d5c23803d45a44087c4e8770e24c816791129a335add6502529c7cd7bcbad5532dc25fb36cfd4983ebab14dab4393c4f0740056ddb295930b2f91c8ffe3783ed87c24e4ab01df68f7c9d550b25b13a54763b91ea1ae73049c60f8148ed14fdb6df740295d17a6651ac3a32e0d63cace61eae128426ad4ec4af385eedf5c129cbdc2db500c21f18e29be17724699411cf9c00c2bbf4cf1c352c0786a04e4b2b05422b76a471664c04342fa9e44ab979ea20f5f31dc083b55299e693c2af427d681216f1df4a8d8bc3b163f14b0780202df7988d112e5707653676a71a4c95c16a5d867ea5f54d79f86ef14b14206624e525b41d3f3e9c1dc842e8fa336628d598a87770532278d1f20e0dc6bbb84d1e9f1a28cbdccb1d1b87a6a533cc6fde43e443be7c8495a5dcfe65358260f2d0c6ee41a82ccb9130b311cf89983ad0996372696f769be3416f903f80df456c4a86c5730d94f301b78966bec89bee61859b968a16b761d9a9493e6d6800cb716299a2a6c9c7bf2287b05d9c7efad762136dbe8704e87fb1b7323310c01ebf1980875387854dc88294a4bddf94ed86cf09e824058592384eaa83415978f404b9ccd4550b421b4959d31dfb596fa11fec55eba25a9ad44cddc97ac13d55fd9969f9af3ec6430cceaad694939a845eaf6d0157180b4f512208df4d4dfd30d03edc1fc5a4ec5ad1046f83d928fe4be292d0aacf8985abf9dc4ae1fb9a4904681aef2a79c2ebb9afaa420542bc5f84df05d3ceb448f221a551c65e75ce38ec4ef199b63cb5ab7474b564d199e8681c69f4c634fdf5ca4239bf7d29df8abca4e9407e468bb3336e6f0fd5e5cf15bf92734300530d5c87ac10694d46bf06b445397e3be3ec2da8244a113e3fab9cdbe93fbd8547b5c764067c34bc6c0b9c09b059af119f6275fe8d71c4a90ae7e52c2c4f1cf79d6e0e15d6cffee57924205a349f13370a5d5e5f9770ad207ff34951dbc1e119b783b3c90ed8edc4bf25c9368b50785b993c09506c1ffaf92b8d2af99c43f25b92c48c6b7c44ceedc2b8307511a9c7437ed1f318ce0b46f124147a5583d11e89082407d062fe436bbc870e57a72f2d4c4994ef7e79c9b96000339580dcc7185c6d928cd8dd98fa38cec9f31f51cfe785f4fbabe07f33d3a9cec3ab44df069a875b20993c", 0x1000, &(0x7f0000001540), &(0x7f0000001580), &(0x7f00000015c0)="c907d9b431895aeb1a23aae881775b9bf22272b7d7506953df332aa4c29288a7d7dd22864d2c911ff327845389db8769cd66abe811a85c7ec730ec25a9dfb61b3e11d15d49318d4b35f76f91d10e646f7dda26a2eb29487412cce475295506189a26650c72bb667d62e21baacad1b56fdfe2e9f5220199d3a0e77517f94a5769bd60b251a63343b35a297c91cdfb74741dc1483063b38bc957c40e39ebd1b12b5e9eea175c5d73e2e54c11b944c762917f97c4639779d02ca3d779ab0659f075666ef249888aea5d5d2f49ebac571688b8e07ef9c61c8337ebee8a52c5a6") close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000016c0)='\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001740)=@o_path={&(0x7f0000001700)='./file0\x00', r2, 0x4000, r1}, 0x18) r5 = openat$cgroup_type(r2, &(0x7f0000001780), 0x2, 0x0) write$cgroup_type(r5, &(0x7f00000017c0), 0x9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001900)={@fallback=0xffffffffffffffff, 0x2e, 0x0, 0xc, &(0x7f0000001800)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000001840)=[0x0], &(0x7f0000001880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000018c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001980)={r4, r6, 0x0, 0x5, &(0x7f0000001940)='7+*-\x00'}, 0x30) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000019c0)={0x7ff, 0x0}, 0x8) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001a00)=r7, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e00)={r6, 0xe0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000001b80)=[0x0], &(0x7f0000001bc0)=[0x0, 0x0], 0x0, 0x62, &(0x7f0000001c00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001c40), &(0x7f0000001c80), 0x8, 0x6f, 0x8, 0x8, &(0x7f0000001cc0)}}, 0x10) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f40)={0x6, 0x2, &(0x7f0000001a40)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000001a80)='syzkaller\x00', 0x8, 0x67, &(0x7f0000001ac0)=""/103, 0x41100, 0x20, '\x00', r9, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001e80)=[r1, r1, r6, r1, r1, r3], &(0x7f0000001ec0)=[{0x4, 0x4, 0x3}, {0x2, 0x2, 0x9, 0x1}, {0x3, 0x3, 0x8, 0x7}, {0x5, 0x2, 0x4, 0x6}, {0x1, 0x5, 0x4, 0x3}], 0x10, 0x7fffffff, @void, @value}, 0x94) write$cgroup_int(r3, &(0x7f0000002000)=0x180000000000, 0x12) r11 = perf_event_open(&(0x7f0000002100)={0x5, 0x80, 0x73, 0x1, 0xd0, 0x71, 0x0, 0x0, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8d89, 0x1, @perf_config_ext={0x8, 0x8}, 0xa000, 0x2, 0x5, 0x9, 0x0, 0xb, 0xabdb, 0x0, 0x0, 0x0, 0x7}, r4, 0x6, r6, 0xa) perf_event_open$cgroup(&(0x7f0000002080)={0x1, 0x80, 0x6, 0x0, 0x1, 0x63, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000002040), 0xc}, 0x4, 0x2, 0x4, 0x1, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x5, 0x0, 0xe}, r8, 0x0, r11, 0x2) r12 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) sendmsg(r0, &(0x7f0000002340)={&(0x7f0000002180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @loopback}, 0x4, 0x0, 0x3}}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002200)="a27b20a953ee3ef08e9168d484ef3e9aef4888aeb37d3914aadd249cad5049f40a7e6fc80fdb4dc5844c4d19ce1882880276d19242233ee69cc87ecab750659fd2c13b6725ad382ae0eb043706d8eaf097357228d35920af7cbdbf06268e2bff229b9d8a63bc9371eb2ca7ec", 0x6c}], 0x1, &(0x7f00000022c0)=[{0x70, 0x6, 0x8b, "361e2a83ff16212134184fbb2d44064f964b3af2ae3937fb22119e3bec1c3e44b58bac695d2b2f4d3ee66ec7e3865d28a8c5dbfa7e4246743c231a0b548ae03db567badc2e13d2ae6e7d1c002a87331d030bd36719dd27d32adf96"}], 0x70}, 0x894) r13 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002380)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x64f8, '\x00', r9, r8, 0x1, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r14 = openat$cgroup_ro(r6, &(0x7f0000002640)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r15 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002680)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x5, '\x00', r9, r8, 0x0, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x18, 0x16, &(0x7f0000002400)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xdf8, 0x0, 0x0, 0x0, 0x3}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @ldst={0x3, 0x0, 0x1, 0x4, 0x6, 0x10, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r13}}], &(0x7f00000024c0)='syzkaller\x00', 0x7, 0xa7, &(0x7f0000002500)=""/167, 0x100, 0x12, '\x00', r9, 0x0, r8, 0x8, &(0x7f00000025c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000002600)={0x2, 0xd, 0xfffffffa, 0xffff8001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002700)=[r3, r14, r1, r2, r15], 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002800)=r7, 0x4) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000002840)=@bloom_filter={0x1e, 0xffffff4b, 0xfffffffc, 0x0, 0x2004, r12, 0xd180, '\x00', 0x0, r8, 0x4, 0x3, 0x1, 0xf, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002980)={r10, &(0x7f00000028c0)="3ff9378bc4efc6c12e1c0e53ceb48b482cc0a9eb386c94c65eadeff3aa734cc59e6538e050336e321f08b885dd8dc2e051c1e2cc8668c010e4b2f66b5ad6e9b17d757c70bcff58eba8d01c46ad1a85f83e4009bf5d0e6bfb7949e0609c04990721c157e1ec0f2cb383617be72c86ae4e8a6501b5dca9cd92e094c5", &(0x7f0000002940)=""/8}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0x1a, 0x3, &(0x7f00000029c0)=@raw=[@call={0x85, 0x0, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000002a00)='syzkaller\x00', 0x3, 0x99, &(0x7f0000002a40)=""/153, 0x41100, 0x5, '\x00', r9, @tracing=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002b00)={0x1, 0xe, 0x7fff, 0xe}, 0x10, r7, r2, 0x0, &(0x7f0000002b80)=[r3, 0xffffffffffffffff, r3, r16], 0x0, 0x10, 0x6, @void, @value}, 0x94) 6.182437024s ago: executing program 4 (id=1220): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x15, 0x0, 0x4, 0xff, 0x20c82, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='svcrdma_decode_rqst\x00', r1, 0x0, 0x684}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000001800000000000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) bpf$PROG_LOAD(0x1c, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 6.179569854s ago: executing program 3 (id=950): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x117, 0x117, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0xffff}, {0x3, 0x3}, {0x10, 0x1}, {0x5, 0x1}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe}, {0x10, 0x2}, {0x6}, {0x5, 0x3}, {0xb, 0x4}]}, @decl_tag={0x3, 0x0, 0x0, 0x11, 0x2, 0x2}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x4, [{0xc, 0x3, 0x9}, {0xf, 0x5}]}, @var={0xc, 0x0, 0x0, 0xe, 0x5, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x5}, @enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0x1, 0x79c}, {0xc, 0x7}, {0xe, 0xe0000000}, {0x8, 0x3}, {0xb, 0x20400}]}, @datasec={0x7, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3, 0x400}], "149459"}]}, {0x0, [0x61, 0x30, 0x5f, 0x5f, 0x2e]}}, &(0x7f00000003c0)=""/97, 0x137, 0x61, 0x0, 0x3, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x4439f25d20fd731c, 0x0, 0xfff, 0xf, 0x41010, r0, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 32) close(r1) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d5fca2921f14ffc4603a3b8a99f4704c7232633151af57", 0x17}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/22, 0x16}], 0x1}, 0x400120c2) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r1, 0x8922, 0x0) (rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @ringbuf_output={{}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x11, 0x4, 0x3000000, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) 5.373631696s ago: executing program 7 (id=1222): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x604100, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000009c0)={&(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f00000000c0)="9e894e45f08e4916123f7ad8d8d5e412197dabf616ece75e73af35448f61a8a9d215f422929724c01c2834fc4470f6580157195c4fc80b8ba865a44da9e002a3affb1b1e35d25ccddff7654da749ec5890dc6164d554823591dfd5501bc873d5bc960bac78c6ab59505889111b82a7c607fcceb242b896168214423cc8b8807529b6ac0c71b8055e122a10d940045745d760784f7d1281dabeaae2d36100d1ab579b01103fab50ef196644baec6db4c6cc579efe0a72ee09765ea002a3bc3972f90ca47af571ec100c3ed884afef049473402b3b6c6b", 0xd6}, {&(0x7f00000001c0)="f21955fcb203f1da2b5a89a8a48fba20e4cac1def1326d3f10ed28e4fb523f98711c916ffd57f3a3028eb4c7d9f5fa8b0064446e2d1ad28f50f92558d4d2720a44c2b41fd4a0e40b4452cdd8cce4b889a2e4efab00a998d7ae36f6f2de4ce2e2584867b39caaadc9f0ae5b4faef8db600ff20417db61d581e697638493ec7149db8bc26ba6d0f6d2684d36f62d500ded608297cc678bf98bfaf06df0f8e4859989cd17491eba31cd4def4bc8e2b7b230c0d9e65dbf732ae5f9ab4c9b7f63a2ffebd3821954fe46a71b05d9ebf30b570959061534d2388f0cfe42a398ee2ddc04f3665a", 0xe3}, {&(0x7f00000002c0)="9aec02dbfc3e348a3ebe16f54f03382e2ee16abf67760491e2a7c3443c1a4a204ddeea75fc188203889995f89b99c893d782e05aea641a90814403d70be9020a79e72e97d1757b558a9963111164248bcaa1623084a8a345ff236cf800a4182e6f4dbd998ee59ad68f9f90ccbc238eba4505f9080320068f70c36379602898163d768ac4949845ae5d4f530236db5ed1af2d56605ac88eacaf06234343dfd4b2ff5ecf2b88f2cea9feb1c3b4639750b9ea747d5e6423dd8cc3bc23a512f874115e0f801d830415b801adce8611874076bc89e6a93e14", 0xd6}, {&(0x7f00000003c0)="18d40e83c75f6223260118e11ff74d429964397acc05ad8e22087fdb2d6e299d37dfa921dda7a8f42617abba6943477e348e0582ddae62de97bbb51db4d44b0d530153be0884ae57e58e7630207c62a30db79d8441718ff8ae573af30e995c", 0x5f}, {&(0x7f0000000440)="68599b6b73ea7384f09996b50aa9e788bec3789ec8d7d1852ca2446384cce93966b5cd9e9684d645dc26f694b3513dfcf0a7f0a8ada2af79f906fa1394b982b8e6c86f268094716083b1a8afc0af548d2457515a05554d64b3a88fea8447cf6be47133335174b2bc0b2833be8937af6a67b171faa6415057f5835c", 0x7b}, {&(0x7f00000004c0)="427378d3383735c42fc64a373007951566a1125013a10de80d45760f6151f79b59f63539ae31ed40ad3742f8ed0daece6f0bd9265f2834e309bd659c740b69961e2526a4209dfc7ff76f3f75097e7b17feba76758969a134ee17859cb34dc8e00702a54ea097e02f2b87077d006c867bce2ce8b17d7caf945191da11af831e628ee03ab6d93fb83614b33026e71af1661b39919c2cd3fb80e9b5278988c3910e9c4de3c55f4e39b5daac826ad7cfa243e2de896a", 0xb4}, {&(0x7f0000000580)="78ef95ad532a87775b1581390bf111f58c8d24761188fe9c2d4e7b547f9002fe0274cb4ae7cb383005b32c980e5a5cd4ed84e5362823e5751eabe17c4995befef3d7e340b4cb79bdaca3a76b0bc99f69f3feeae6da1e3354e0440e309b62f37d3bbe37ca6a3dbf785878df023ae929df8473d1da0f540faf46ee5c2c11987fe11a970e910a8799bcb5f1b24eb8fa122893b23546576a1d091a5ad289bef5da8770fc56d462529542383aa3cc6fea9ac8b0b40b9a8ab16c4e76af8d142c8e17546916d4c51c516fcb9f4fdcb0af", 0xcd}, {&(0x7f0000000680)="d5956972f909fdc6b7c6c75b07bc86ceda3f938f5e9410b82846c45b6f44d4c72198947090ccd041c69da2d0c073c12cd0718fca363f22dcf545369c92ee9c54b30665c6cdcf8d2a8412b2067a7d8109a3e3c71884aae5c0cfa8b7d4efeb04ed72866565e09cd6e2178d71ef10ad2333a573b0877a8ba8b15e5812964ae82c43d438b40937487fcafba9944f5bb37742196df8f0e0eeb2ecd6992bd7a0c2e2", 0x9f}, {&(0x7f0000000740)="41e8721afd6fcce69d375495ef7f2de9267a69f9d9577eb2d3cd5f45eaf493d6a236c5c910d16c1f5863c0b3a15479eaa7b8a21cacd24c8dd2a6c1f52a9eb637478d046ae8aaa8da4df4df11f783d5f62b1afbdba808a86ce4c7c25e7c5801a058cdb329003d3baa280310d845c4a993fa05e7057293e4dced6c7ca4b905c54a7e0998dd1027b6e2bd3ae4d9e608b5381e3024de95b149c842f171", 0x9b}, {&(0x7f0000000800)="5757790dcba2c69daa222de71a0e9d31a544e0777650eeefb9654c69dfba35b71d5714eeff9f9b4bdc09395401c3e684d627adeeeea42ee57f6571374f5fe6d90d52f51b5f492deb943ce17c8447b5a4326ae50734bfc0dae07de29f416ca903cf3ee30978df8bdf3b51edab67a2c0e5fcb9e528b4ab4b0222f97fac91b169dc03121f4e9d4f6ff702602e1d631e43ddcc761757013e87bd74138a642d5f1d955363d182d6d5708d165abe6e08b572665cee01b2cac4e2412388dd88de08f07bf6a6d03a6f0b8beff70499f65f423f96ef103163544ce5b52fedf8e1fe2201d877ded95270040e8ceeb766ab62562b2902", 0xf1}], 0xa}, 0x4844) close(r0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={r1, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000b00), &(0x7f0000000b40), 0x8, 0x6b, 0x8, 0x8, &(0x7f0000000b80)}}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000d00)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x5, '\x00', r2, 0xffffffffffffffff, 0x5, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x96, 0x96, 0x7, [@datasec={0x8, 0x9, 0x0, 0xf, 0x3, [{0x4, 0x8, 0x304}, {0x5, 0xa, 0x8}, {0x2, 0x81, 0x1}, {0x3, 0x5, 0xffffff45}, {0x2, 0x45, 0x40}, {0x2, 0x235, 0x7}, {0x1, 0x1, 0xfffffff5}, {0x1, 0x8, 0x6}, {0x1, 0x289f, 0xa}], "4e8e3d"}, @datasec={0x7, 0x1, 0x0, 0xf, 0x3, [{0x4, 0x0, 0x5}], "b53ec0"}]}, {0x0, [0x0, 0x5f, 0x0, 0x0, 0x5f]}}, &(0x7f0000000e40)=""/56, 0xb7, 0x38, 0x1, 0x0, 0x10000, @value=r1}, 0x28) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f00)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000f40)=r1, 0x4) close(r7) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001240)={r1, 0xe0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000f80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000fc0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001000)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x84, &(0x7f0000001040)=[{}, {}], 0x10, 0x10, &(0x7f0000001080), &(0x7f00000010c0), 0x8, 0x9f, 0x8, 0x8, &(0x7f0000001100)}}, 0x10) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001540)={&(0x7f0000001280)="a77174e654cc91fc68fe9913ed9901f1d03a1be7c68b2018cb56a8a66d52e286aa8a30846bbe8aa340656ad0e835177e27034985e94835b42292655fec7d18b234cade94a16d52dfaaedb6d82f66dc13f351d062fc74e72f85fc5101382c962e98f81d5e234bd90f7a91da123bffe20d92d0bf8ec34e1da413a79708f78906b6163736df1385a3ef80f4b2e94e509324096e6a785716ad70dd9b68567b00c723169c0213e37e4e4a5ed0079a34923037bb0a0f2c5908233d860c58183baaf0307b", &(0x7f0000001380)=""/100, &(0x7f0000001400)="196c68256c8d23c8a06171458b6e08665f133b1cc86ae0fd2c84", &(0x7f0000001440)="580dcb50e8f22eff33764a7af7d98f7d712a7b0a2b635ee4a5fc9d5b24de2db2af6076f8a5477c83a7c667c80e8e08ca4e082a3057f0f1c0f1830591233b9c3aae8b16ae7b5ceb9136c707c795fa3fca1e45048a71907a6249eec579963d83c9d489c83e37899cc8450421bae83715324712f61426d030e8375f511a75f5efa8d7ca3c1bdeacbd113356fa1e4cfd143e9957933c1a1b5bad0a764919e000630585f0b43cf6e82fe8c18c287d31da56cd5b81a27a4a9ab51010efdd89066ab8149ba35a8538014bb6e4b91cc99aa385dee26709e81fd715a63a028e11e6186a09fd18679be79522e3fbf1e8b08881da640346", 0x0, r4, 0x4}, 0x38) r10 = getpid() perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0x6, 0x8, 0xfe, 0x40, 0x0, 0x1, 0x30010, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000001580), 0x2}, 0x8, 0x2, 0x10000, 0x3, 0x4, 0x7, 0x100, 0x0, 0x7, 0x0, 0xfff}, r10, 0xffffffffffffffff, r1, 0x1) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000001b00)={&(0x7f0000001680)=@name={0x1e, 0x2, 0x2, {{0x43, 0x4}, 0x4}}, 0x10, &(0x7f0000001a80)=[{&(0x7f00000016c0)="cdd83ccbe96cf4db906ba4ba7b0bd460d45734276b722a09664f0580d5a186c9745df1cb8b424ba65e645e1989f26bdd719ee847a1c502ad6c641be63632a89b8baea0f359d616f9db606b248d20889426945d43b60b31c2871d98e8aa44c80779c6ca7fa47f", 0x66}, {&(0x7f0000001740)="8c409b36dadd9934b2d6f69bffbdf891a0d5a7f4c6ee37f02144ab2d1d0b57b26373665ea6957fdad93e8bbb6f8c20809fcbd7e94a41c6b1765b6ecfe2713e687c848df5c016a1a91afd4ebb93f8e7df94212d7bed61e8dc48c176300faa256466c81684efa279e101e45039175194e1819cd567949fe34f343ba34ab8342424269bc294087ac22c4b4a3a21235a50e90d302bea50a361fd040c84daf084d9e7e95b8d3a900c6c039f4279259c921d78e1", 0xb1}, {&(0x7f0000001800)="3a23b5bd88e1c347c2cafeb521013e6968a27bc2f2b3df14a4c1d261a3c215e4aefa019867def60ca31339cce92727c540dba2aaa4e8ad713cc03a211234b19126e551c083b1c8428e1a90d54802b569e394ea5c0aa381b39c62cd1138df6cfe4db68142b03556f4befb9199168c1a8b16bc5f541ba691f9e8c2e2260eab8fcc38e4f2c7ea4937c669d0d9888012b04ed74d12a1894411f653b551c0f17f08", 0x9f}, {&(0x7f00000018c0)="cb62611ca678770b7c61da7e71d398fd82c982f0efce4ccb2469e204e1838697a2619f62d23adf4d56aaa85af738a53fab86a9687ab903e8ae5efb37a2bb6c18f03b9c24762920e3175c704e1cfec146d3b86a3702c6646d567f1b71594803e88c76efd51347986925ae399efaba4e9a9d0960c8da5bce79350f7fa51d584f26277e8d6361da280d294b4be75443f84ef870e2db8e304bb08bd3494a8f2e40a7a97ae66fd2196618", 0xa8}, {&(0x7f0000001980)="ccb0bc6586baa9f5aa1d3a6c9881e0dac9d857f0ac08474dd62ec3fe43c0316f52695f6a2b28202af8d61bf66c68f6b5fdc24c33b2480ef40f006710e29e43923239af54cc0b87252dff42f82b58f72168bdf417dfc7d86c08e990bbf266dd008cb6e34d0adc7e3858b8a5356f9c1c37827338c2cfeea40e2e1d0cdaa47e88dd4962881905717b9f2a1e42c600cdf5757f43417a6cf122e217375d2b41502be2882d62d10dc20a39ebdf0a2108c2ab7d9ec90a60a9231c7ae06812708ad1bd4732f648eb7dca", 0xc6}], 0x5, 0x0, 0x0, 0x4040001}, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000001bc0)={0x0, &(0x7f0000001b80)}) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x6, 0xc, &(0x7f0000001c00)=@raw=[@call={0x85, 0x0, 0x0, 0x84}, @generic={0x3f, 0x1, 0x7, 0x4, 0x8d46}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], &(0x7f0000001c80)='GPL\x00', 0x0, 0x4, &(0x7f0000001cc0)=""/4, 0x41000, 0x8, '\x00', r8, @xdp, r1, 0x8, &(0x7f0000001d00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001d40)={0x2, 0xe, 0x59, 0x8001}, 0x10, r3, r1, 0x3, &(0x7f0000001d80)=[r4, r1, r4, r4, r4], &(0x7f0000001dc0)=[{0x2, 0x4, 0x3, 0x7}, {0x4, 0x4, 0xd, 0x6}, {0x3, 0x4, 0x10, 0xc}], 0x10, 0x3, @void, @value}, 0x94) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000001ec0), 0x105002, 0x0) (async) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000001f00)={r1}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f0000001f40)={0x0, r13}, 0x8) (async) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002140)=r9, 0x4) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0x17, 0x13, &(0x7f0000001f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0xb, 0x7, 0x30, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000002040)='GPL\x00', 0x10001, 0xaa, &(0x7f0000002080)=""/170, 0x41100, 0x20, '\x00', 0x0, @cgroup_sysctl, r14, 0x8, &(0x7f0000002180)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r12, 0x3, &(0x7f00000021c0)=[r1, r4, r13, r13], &(0x7f0000002200)=[{0x1, 0x3, 0xf}, {0x3, 0x4, 0x9, 0xc}, {0x1, 0x5, 0x0, 0x6}], 0x10, 0x0, @void, @value}, 0x94) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x0, 0x1e, &(0x7f0000002340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x3, 0x1, 0x1, 0xd, 0x8, 0x1, 0xffffffffffffffff}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xf}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002440)='GPL\x00', 0x4, 0xf9, &(0x7f0000002480)=""/249, 0x41000, 0x5d, '\x00', r2, 0x0, r15, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002580)={0x5, 0xd, 0x6, 0x10001}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000025c0)=[r1], &(0x7f0000002600)=[{0x1, 0x5, 0xa, 0x5}, {0x2, 0x3, 0xf, 0x3}, {0x3, 0x5, 0x4, 0x6}, {0x1, 0x5, 0x1}, {0x1, 0x4, 0xe}, {0x0, 0x1, 0x9}], 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002740)={&(0x7f0000002300)='mem_connect\x00', r16, 0x0, 0xc709}, 0x18) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002800)={{r4, 0xffffffffffffffff}, &(0x7f0000002780), &(0x7f00000027c0)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002b40)={0x6, 0xc, &(0x7f0000002840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xea6a}, @map_val={0x18, 0x9, 0x2, 0x0, r17, 0x0, 0x0, 0x0, 0x6}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f00000028c0)='syzkaller\x00', 0x68da11c0, 0x7d, &(0x7f0000002900)=""/125, 0x40f00, 0x20, '\x00', r2, @fallback=0x19, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002980)={0x5, 0xc, 0x1, 0x3}, 0x10, r9, r16, 0x8, &(0x7f0000002a80)=[0xffffffffffffffff, r13, r1, r4, r1], &(0x7f0000002ac0)=[{0x1, 0x5, 0x2}, {0x5, 0x3, 0xe, 0x7}, {0x0, 0x3, 0xc, 0x5}, {0x4, 0x1, 0x4, 0x6}, {0x1, 0x2, 0xa, 0x1}, {0x0, 0x1, 0x10, 0x3}, {0x4, 0x1, 0x7, 0x6}, {0x0, 0x3, 0x6, 0x1}], 0x10, 0x6, @void, @value}, 0x94) 5.373293036s ago: executing program 1 (id=1152): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000ae0f000000001d000000800000ec52cd0718000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x10) socketpair(0x27, 0x80000, 0x200000, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000000000000000711211000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$ppp(0xffffffffffffff9c, 0x0, 0x6800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="10000000040000000800000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r6}, &(0x7f00000008c0), &(0x7f0000000900)=r5}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 4.839466613s ago: executing program 8 (id=1223): r0 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x10, r0}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r2, 0x0, 0xf9, 0x0, &(0x7f0000000180)="99ae7dc332de1d46aa4bed665398908b3593967199dd49cd44dab4ec3864d0a52f375a3e16c9187198f8d78c31fc7c0ff64dc04eab31c1ce1a2d27d63f30a2f9126edfac10b68b15e5edcc38182ec4655de0fdb4790c5ed90412de2e979780e2ce2bfc8bce035a960ebbc1429a488a563a5b5a6d2d24f589935d2a0030aec6eb99dc8ea63d487f62139fadefda2e08bd6d6b66709667c7582bb2e6dbd57a16e5cac16a3557fe454c8b6e33d2de4e40e4fe8a65b2269bbb9b818993f94934d6a9eb871c0925e7e92dd71d0a36271b3f022ac1cf073faaa689ff79a3aaffb5a3fb16e93cc7ce7167ba5b4f57e5463c06aa2dafbbc71a9a242a15", &(0x7f0000000280), 0x8, 0x0, 0xd2, 0x1000, &(0x7f00000002c0)="85ad92f89e56091de13ce59aa6efdb912dbd7d624f65398c36cd2b3cb4ebbd4e4ea3d472b145bd4c9a7abf20e839e8fca960d4d0278f4c412da384e7e127f412941f8b9a6c6d807029e07496d5d6227389b9c4eff183488294bc2aff7e6598f6e0567f89569ce2b587190fe940b50af03d6f83b9e9da539b279123595d7fe52e88aaecdcd16dde6d96cc70b2bb09a73a9c712a7cd18a1f9c93c2f1154eb9c40774705159203b0e79d8ea2e1999ef2f0e01bacf3a7bfe7ea70d668d7bbcecc16a33d5d4fdd5844fc4bf42a577a74807ba5488", &(0x7f0000000840)="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", 0x1, 0x0, 0xa1c}, 0x50) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000280)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r6, 0xb701, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1d, 0xc, &(0x7f0000000640)=@raw=[@ldst={0x3, 0x2, 0x3, 0x0, 0x1, 0xffffffffffffffc0, 0xfffffffffffffff0}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x4}], &(0x7f0000000280)='GPL\x00', 0x34, 0xc1, &(0x7f0000000840)=""/193, 0x40f00, 0x18, '\x00', 0x0, @lsm=0x2b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x4, 0x1, 0x8000, 0x3}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000700)=[{0x0, 0x5, 0xb, 0x3}, {0x2, 0x3, 0x4, 0x5}, {0x2, 0x4, 0x0, 0x2}, {0x3, 0x3, 0x9, 0xc}, {0x4, 0x4, 0x1}, {0x1, 0x2, 0x6, 0xc}, {0x2, 0x1, 0xf, 0x4}, {0x3, 0x5, 0x2, 0x3}], 0x10, 0xfffffc00, @void, @value}, 0x94) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000001000000000000000000000850000005300000018010000207834b000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000a00ef00850000009b0000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x45) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r1) 4.838257633s ago: executing program 4 (id=1224): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) (async) close(r2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r4}, 0x10) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYRESHEX=r4], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.837684123s ago: executing program 7 (id=1225): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e00000004000000080000000700000000000000", @ANYRES32, @ANYBLOB="00000000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0x2000000000000171, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRES16=r0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000300)='./file0\x00', 0x8) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r2}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r6}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRESDEC, @ANYRES32, @ANYRES32=r5], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1600000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000e3ffffffffffffff00c7fce20fabbff55e9a9b947a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='rpcb_getport\x00', r8, 0x0, 0xfffffffffffffffe}, 0x74) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x7, 0x2, 0x2, 0xf9, 0x0, 0x1, 0x10010, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000200), 0x9}, 0x3101, 0x80000000, 0x76, 0x9, 0x9, 0x8, 0x4, 0x0, 0x20000006, 0x0, 0x5}, 0x0, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r1) 4.833250193s ago: executing program 3 (id=950): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x117, 0x117, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0xffff}, {0x3, 0x3}, {0x10, 0x1}, {0x5, 0x1}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe}, {0x10, 0x2}, {0x6}, {0x5, 0x3}, {0xb, 0x4}]}, @decl_tag={0x3, 0x0, 0x0, 0x11, 0x2, 0x2}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x4, [{0xc, 0x3, 0x9}, {0xf, 0x5}]}, @var={0xc, 0x0, 0x0, 0xe, 0x5, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x5}, @enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0x1, 0x79c}, {0xc, 0x7}, {0xe, 0xe0000000}, {0x8, 0x3}, {0xb, 0x20400}]}, @datasec={0x7, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3, 0x400}], "149459"}]}, {0x0, [0x61, 0x30, 0x5f, 0x5f, 0x2e]}}, &(0x7f00000003c0)=""/97, 0x137, 0x61, 0x0, 0x3, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x4439f25d20fd731c, 0x0, 0xfff, 0xf, 0x41010, r0, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 32) close(r1) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d5fca2921f14ffc4603a3b8a99f4704c7232633151af57", 0x17}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/22, 0x16}], 0x1}, 0x400120c2) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r1, 0x8922, 0x0) (rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @ringbuf_output={{}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x11, 0x4, 0x3000000, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) 3.945475305s ago: executing program 7 (id=1226): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffffffffffef) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32=r0, @ANYBLOB="40000000000000000009000000000000000000007523664fbb26afc30981757ade9ab05e51532828f0846a9b9aa762359de088e14003343370bdf3ed297d88959ddd74f506890102690b3ffd2788050b3fb2811688898d0f1be494a3d362198a685d75c1379907726eb8d3c592f3dd70c7056d9f310c983090c9697d95efdb54a6969e335bfc796a054c7d54bcf691723c16ffd1b2ca486b82603e582f9fc8b6f6cd49f26cf9282e8b53000000000000", @ANYRES32=0x0, @ANYRESDEC, @ANYBLOB="000000000000000000b2000000000000347afe1870b87cd73fc294db26f4ac866329535a147babe50099a8f9beec667de371eb3e087ccc976460f495b097b909c5b881bb31799022c41995fbeec3be9cd9380c98df91dcf35a5a3c30f3170c8b4d2c17e9128b244cfc89f8f785833f0f93060856df9f992f3f8a6105202f742c1bf54d8b3609f9201a7da408583110f8814b14ac5e94d5f0b5c77b8e41626095c12c73afe515203e805d9c0d14af4927e21f4e3ecb6fba22801a08d7af0c6f657d39406b975e5a7a468a47f4963084b4a3ce65a47e45bcfda977c89d951459"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x826a0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x10020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0xe, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r7 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xd8, 0x7, 0xe, 0x2, 0x0, 0x200, 0x200, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x0, 0x2}, 0x100, 0x8, 0xfffffff9, 0x2, 0x9, 0x2, 0x8000, 0x0, 0x48a6, 0x0, 0x1}, r7, 0xffffffffffffffff, r6, 0x1) 3.943279106s ago: executing program 1 (id=1152): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000ae0f000000001d000000800000ec52cd0718000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x10) socketpair(0x27, 0x80000, 0x200000, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000000000000000711211000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$ppp(0xffffffffffffff9c, 0x0, 0x6800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="10000000040000000800000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r6}, &(0x7f00000008c0), &(0x7f0000000900)=r5}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 3.183141556s ago: executing program 8 (id=1227): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x66, 0x7f, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000580), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r0, &(0x7f0000000300), &(0x7f00000006c0)=""/198}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYBLOB="0000030000000000000000002100", @ANYRES32=0x0, @ANYRES32], 0x48) r6 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r6, r4, 0x0, 0x4, &(0x7f0000000040)='GPL\x00'}, 0x30) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001380)={0x6, 0x0, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x9e, &(0x7f0000000980)=""/158, 0x40f00, 0x5a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ec0)={0x4, 0x6, 0x8, 0x4}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, r5], &(0x7f0000000f40)=[{0x3, 0x1, 0x10}, {0x4, 0x3, 0x4, 0x7}], 0x10, 0x10001, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r7}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 3.181034056s ago: executing program 4 (id=1228): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x3, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x400000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000830000"], 0x0, 0x7, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000600)=[{0x4, 0x3}, {0x0, 0x1, 0x9, 0x8}], 0x10, 0x8, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r6}, 0x10) 3.179485566s ago: executing program 7 (id=1229): r0 = syz_clone(0x11000000, &(0x7f00000000c0)="29f4a3e472c413612d48dd2d9f4121af2a7d4791c96958", 0x17, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x4d, 0x0, 0x40, 0x2, 0x0, 0xfffffffffffffff0, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp, 0x88, 0x9, 0x8, 0x1, 0x8001, 0x4, 0xc4, 0x0, 0x9, 0x0, 0x7}, r0, 0x4, 0xffffffffffffffff, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000011c0)={'lo\x00'}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001200)={0x401}, 0x8) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001240)={'syzkaller1\x00', 0x1000}) (async) r3 = openat$cgroup_ro(r2, &(0x7f0000001280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001300)={0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001380)={{r3, 0xffffffffffffffff}, &(0x7f00000012c0), &(0x7f0000001340)=r4}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001400)=@generic={&(0x7f00000013c0)='./file0\x00', r3}, 0x18) (async) ioctl$TUNSETLINK(r3, 0x400454cd, 0x304) r6 = openat$cgroup_ro(r3, &(0x7f0000001440)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001480)={0x0, 0x0}, 0x8) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000014c0)=r7, 0x4) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000016c0)={r6, 0x58, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (rerun: 64) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001740)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x80, '\x00', 0x0, r8, 0x4, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001840)={{r6, 0xffffffffffffffff}, &(0x7f00000017c0), &(0x7f0000001800)='%pi6 \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x10, &(0x7f0000001500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001580)='GPL\x00', 0x9, 0x5f, &(0x7f00000015c0)=""/95, 0x41000, 0x5, '\x00', r9, 0x0, r8, 0x8, &(0x7f0000001700)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[r3, r10, r11, r5, r5, r6], 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001980)={r10}, 0x4) recvmsg$unix(r3, &(0x7f0000002e00)={&(0x7f00000019c0)=@abs, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001a40)}, {&(0x7f0000001a80)=""/80, 0x50}, {&(0x7f0000001b00)}, {&(0x7f0000001b40)=""/84, 0x54}, {&(0x7f0000001bc0)=""/135, 0x87}, {&(0x7f0000001c80)=""/155, 0x9b}, {&(0x7f0000001d40)=""/4096, 0x1000}], 0x7, &(0x7f0000002dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x38}, 0x40002043) perf_event_open(&(0x7f0000002e40)={0x1, 0x80, 0xa0, 0x1, 0x5, 0x3, 0x0, 0x3, 0x28, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4fee, 0x0, @perf_config_ext={0x3, 0x47de71e8}, 0x101220, 0x8, 0xdc, 0x8, 0xfffffffffffffffb, 0x8, 0xfff7, 0x0, 0x55, 0x0, 0x3}, r12, 0x1, r1, 0x3) (async) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002f40)=@generic={&(0x7f0000002f00)='./file0\x00', 0x0, 0x18}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002fc0)={{r5, 0xffffffffffffffff}, &(0x7f0000002ec0), &(0x7f0000002f80)=r13}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000003040)=@o_path={&(0x7f0000003000)='./file0\x00', 0x0, 0xc010, r4}, 0x18) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003280)={r13, 0x0, 0xa3, 0x5f, &(0x7f0000003080)="242d4bacb2fd8a86f0150ea5ce677bb5dfe6e2eddbbf3ebd9b4343e9c7acb0ab49213e576ba69ccd47af960a1472036a196819b06f383d31ad646d9cafd26ab9acea0d0714dfe45a6390348369d6d53a14ccb8e33d43552a1ffaa105f0473685ad25af8df5458248bbf66c254d22a76abce9f19bc578fefdc2787b1bdd9ec34b27f95f7670d9a87131bd39bd1159b03ca0e1e985069e0947a34bbf837ca5c6e0f0f31c", &(0x7f0000003140)=""/95, 0xfffffff7, 0x0, 0x65, 0x1c, &(0x7f00000031c0)="2415ce5c8b40127fd8fff5b5bd0a5ce2313330f6946d85f09e1bdc8a397a36642fe3f5de1d4218984e990d4ef0c5f9ce47c2edda7ef4853203f18148e76df42ae68bad6581f2cfc60462a8f6c602473b856303b09b0982a17ac12d9526ddbafdd2e9e7ee3a", &(0x7f0000003240)="90ee1ee43f6cfeb82c09d6f0403bfb34b345ce2b5b6ee2e9be163d2e", 0x0, 0x0, 0xd13}, 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000003300)={0x2, 0x0}, 0x8) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r13) (rerun: 32) recvmsg$unix(r6, &(0x7f0000004600)={&(0x7f0000003340), 0x6e, &(0x7f0000004500)=[{&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/39, 0x27}, {&(0x7f0000004400)=""/121, 0x79}, {&(0x7f0000004480)=""/108, 0x6c}], 0x4, &(0x7f0000004540)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}, 0x40010000) (async) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000047c0)=r15, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004900)={0x18, 0x0, &(0x7f0000004640), &(0x7f0000004680)='GPL\x00', 0x1, 0xfe, &(0x7f00000046c0)=""/254, 0x41100, 0x3d, '\x00', r9, 0x0, r17, 0x8, &(0x7f0000004800)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000004840)={0x1, 0x0, 0x8, 0x4}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000004880)=[r14, r16], &(0x7f00000048c0)=[{0x4, 0x2, 0x3, 0x4}, {0x5, 0x2, 0x0, 0xb}, {0x2, 0x5, 0x3, 0x5}], 0x10, 0x9c, @void, @value}, 0x94) 3.178534686s ago: executing program 3 (id=950): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x117, 0x117, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0xffff}, {0x3, 0x3}, {0x10, 0x1}, {0x5, 0x1}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe}, {0x10, 0x2}, {0x6}, {0x5, 0x3}, {0xb, 0x4}]}, @decl_tag={0x3, 0x0, 0x0, 0x11, 0x2, 0x2}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x4, [{0xc, 0x3, 0x9}, {0xf, 0x5}]}, @var={0xc, 0x0, 0x0, 0xe, 0x5, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x5}, @enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0x1, 0x79c}, {0xc, 0x7}, {0xe, 0xe0000000}, {0x8, 0x3}, {0xb, 0x20400}]}, @datasec={0x7, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3, 0x400}], "149459"}]}, {0x0, [0x61, 0x30, 0x5f, 0x5f, 0x2e]}}, &(0x7f00000003c0)=""/97, 0x137, 0x61, 0x0, 0x3, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x4439f25d20fd731c, 0x0, 0xfff, 0xf, 0x41010, r0, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 32) close(r1) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d5fca2921f14ffc4603a3b8a99f4704c7232633151af57", 0x17}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/22, 0x16}], 0x1}, 0x400120c2) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r1, 0x8922, 0x0) (rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @ringbuf_output={{}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x11, 0x4, 0x3000000, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) 1.951802593s ago: executing program 7 (id=1230): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYBLOB="9f090015389b1c3f9a1e77ed9b4e401d23ab8fec5f94adeb49d9a371e4195321590a52d791d950f189d72d53f5c675da10d39277d5ccbf98da9b0b4a74fd46e24607e3bdd47439000556032656046a30fa69728ef7c595087d9deae8ce7983016cdc2ad099a1c70c7a123e4f1c3f1195aca82d3d6ddbc56feea7522641a736039c514bb24cf1efce64d07d375bf10de392f3f9e376ee7bacdb38ac4dd6f4146cb9f68f26514669502db439c5774f852a5695349e94169655664c48221801f16269c97d944842083e8f93ce8dcf714aec0c6cb6876da57f4005876cd6d042e60b69830ef67b", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704f700000000008500000024000000958f47c4130d37267d57311101e6d3f5f61cb880fad16c1f47539acd984f566c830ec7af93633554f5068458e3eff9b3f3a46dc3fbbc30844a32e0dbd6b88b1d8be756694029c7bffe3a3fd04b6cfc9ffb9408f5a7f34824ba005c6c7d88b2c8b06f312a041a3933dc9467d8bd93574dab80a397"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="7c5331fc9356b5b1000600008100", 0x0, 0xd5a2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="6e849bd10200000004000000010000f600"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f00000002c0), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000480)=ANY=[], 0x33) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xce, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xda, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000ac0)=""/252, 0xfc}], 0x1}, 0x1f02) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000080000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000600"/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 1.949602673s ago: executing program 1 (id=1152): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000ae0f000000001d000000800000ec52cd0718000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x10) socketpair(0x27, 0x80000, 0x200000, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000000000000000711211000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$ppp(0xffffffffffffff9c, 0x0, 0x6800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="10000000040000000800000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r6}, &(0x7f00000008c0), &(0x7f0000000900)=r5}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 1.369295981s ago: executing program 8 (id=1231): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.368733071s ago: executing program 3 (id=950): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x117, 0x117, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0xffff}, {0x3, 0x3}, {0x10, 0x1}, {0x5, 0x1}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe}, {0x10, 0x2}, {0x6}, {0x5, 0x3}, {0xb, 0x4}]}, @decl_tag={0x3, 0x0, 0x0, 0x11, 0x2, 0x2}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x4, [{0xc, 0x3, 0x9}, {0xf, 0x5}]}, @var={0xc, 0x0, 0x0, 0xe, 0x5, 0x2}, @func={0x9, 0x0, 0x0, 0xc, 0x5}, @enum={0xd, 0x5, 0x0, 0x6, 0x4, [{0x1, 0x79c}, {0xc, 0x7}, {0xe, 0xe0000000}, {0x8, 0x3}, {0xb, 0x20400}]}, @datasec={0x7, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x3, 0x400}], "149459"}]}, {0x0, [0x61, 0x30, 0x5f, 0x5f, 0x2e]}}, &(0x7f00000003c0)=""/97, 0x137, 0x61, 0x0, 0x3, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x4439f25d20fd731c, 0x0, 0xfff, 0xf, 0x41010, r0, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 32) close(r1) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d5fca2921f14ffc4603a3b8a99f4704c7232633151af57", 0x17}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/22, 0x16}], 0x1}, 0x400120c2) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r1, 0x8922, 0x0) (rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @ringbuf_output={{}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x11, 0x4, 0x3000000, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) (async) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) 633.990962ms ago: executing program 4 (id=1232): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r4, 0x40047451, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x80, 0x0, 0xfffffffe, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x3, 0x12) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r7}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 631.257511ms ago: executing program 1 (id=1152): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000ae0f000000001d000000800000ec52cd0718000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x10) socketpair(0x27, 0x80000, 0x200000, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000000000000000711211000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$ppp(0xffffffffffffff9c, 0x0, 0x6800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="10000000040000000800000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r6}, &(0x7f00000008c0), &(0x7f0000000900)=r5}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 0s ago: executing program 7 (id=1233): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) (rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100033200fc08000000110200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x10}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) (async) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r7 = openat$cgroup_procs(r0, &(0x7f0000001a80)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000380), 0x12) kernel console output (not intermixed with test programs): left promiscuous mode [ 55.724354][ T574] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.506631][ T585] device pim6reg1 entered promiscuous mode [ 58.424945][ T606] syz.4.71[606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.425032][ T606] syz.4.71[606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.458671][ T609] device sit0 left promiscuous mode [ 58.901730][ T612] device sit0 entered promiscuous mode [ 59.307508][ T616] device veth0_vlan left promiscuous mode [ 59.317666][ T616] device veth0_vlan entered promiscuous mode [ 59.569120][ T624] device sit0 left promiscuous mode [ 59.990631][ T628] Â: renamed from pim6reg1 [ 60.036610][ T629] device sit0 entered promiscuous mode [ 62.111844][ T674] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.122546][ T674] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.184358][ T680] syz.3.91[680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.184456][ T680] syz.3.91[680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.318140][ T677] device bridge_slave_1 left promiscuous mode [ 62.354338][ T677] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.364625][ T677] device bridge_slave_0 left promiscuous mode [ 62.371406][ T677] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.528937][ T682] device veth0_vlan left promiscuous mode [ 62.553500][ T682] device veth0_vlan entered promiscuous mode [ 62.935736][ T690] device sit0 entered promiscuous mode [ 63.933365][ T28] audit: type=1400 audit(1748184259.386:117): avc: denied { create } for pid=717 comm="syz.4.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 64.296151][ T720] device wg2 entered promiscuous mode [ 64.756596][ T28] audit: type=1400 audit(1748184260.216:118): avc: denied { create } for pid=744 comm="syz.1.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 64.770876][ T736] syz.0.106[736] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.811642][ T736] syz.0.106[736] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.890524][ T736] device veth0_vlan left promiscuous mode [ 64.965664][ T28] audit: type=1400 audit(1748184260.416:119): avc: denied { create } for pid=746 comm="syz.4.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 64.999737][ T736] device veth0_vlan entered promiscuous mode [ 65.032665][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.065454][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.172352][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.444453][ T773] device pim6reg1 entered promiscuous mode [ 65.851532][ T779] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.861646][ T779] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.932342][ T787] device bridge_slave_1 left promiscuous mode [ 65.951394][ T787] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.960859][ T787] device bridge_slave_0 left promiscuous mode [ 65.972100][ T787] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.093994][ T812] device syzkaller0 entered promiscuous mode [ 66.801109][ T842] device syzkaller0 entered promiscuous mode [ 66.833310][ T843] device veth0_vlan left promiscuous mode [ 66.896808][ T843] device veth0_vlan entered promiscuous mode [ 67.058863][ T28] audit: type=1400 audit(1748184262.516:120): avc: denied { create } for pid=838 comm="syz.1.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 67.587919][ T863] device veth1_macvtap left promiscuous mode [ 68.437221][ T888] device wg2 left promiscuous mode [ 68.819597][ T28] audit: type=1400 audit(1748184264.276:121): avc: denied { create } for pid=889 comm="syz.1.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.453083][ T28] audit: type=1400 audit(1748184264.916:122): avc: denied { create } for pid=899 comm="syz.3.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 69.566699][ T28] audit: type=1400 audit(1748184264.936:123): avc: denied { create } for pid=899 comm="syz.3.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 69.825659][ T28] audit: type=1400 audit(1748184265.286:124): avc: denied { create } for pid=914 comm="syz.3.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 69.946938][ T905] device syzkaller0 entered promiscuous mode [ 69.997049][ T28] audit: type=1400 audit(1748184265.456:125): avc: denied { create } for pid=918 comm="syz.3.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 70.002427][ T913] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 70.105426][ T919] device vlan0 entered promiscuous mode [ 70.228025][ T28] audit: type=1400 audit(1748184265.686:126): avc: denied { create } for pid=927 comm="syz.4.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 71.209189][ T28] audit: type=1400 audit(1748184266.666:127): avc: denied { write } for pid=954 comm="syz.2.166" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 71.404829][ T961] device veth0_vlan left promiscuous mode [ 71.420640][ T961] device veth0_vlan entered promiscuous mode [ 72.504436][ T975] device syzkaller0 entered promiscuous mode [ 72.773205][ T284] syz-executor (284) used greatest stack depth: 22016 bytes left [ 73.340145][ T993] device sit0 left promiscuous mode [ 73.398628][ T994] device sit0 entered promiscuous mode [ 73.924607][ T996] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.962834][ T996] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.014559][ T996] device bridge_slave_0 entered promiscuous mode [ 74.051551][ T996] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.098929][ T996] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.141468][ T996] device bridge_slave_1 entered promiscuous mode [ 74.202185][ T341] device veth1_macvtap left promiscuous mode [ 74.212734][ T341] device veth0_vlan left promiscuous mode [ 74.696518][ T28] audit: type=1400 audit(1748184270.156:128): avc: denied { create } for pid=996 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.797371][ T28] audit: type=1400 audit(1748184270.156:129): avc: denied { write } for pid=996 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.875435][ T28] audit: type=1400 audit(1748184270.156:130): avc: denied { read } for pid=996 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 75.009137][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.032948][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.093894][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.125439][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.190919][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.198610][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.310834][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.336763][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.348906][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.357818][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.365209][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.386023][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.394535][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.405010][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.414097][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.602430][ T1087] device sit0 left promiscuous mode [ 75.649280][ T1091] Illegal XDP return value 4294967262 on prog (id 354) dev N/A, expect packet loss! [ 75.788944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.817978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.911982][ T996] device veth0_vlan entered promiscuous mode [ 75.987315][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.021911][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.080516][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.149923][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.285555][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.312986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.349610][ T996] device veth1_macvtap entered promiscuous mode [ 76.391972][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.402215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.411965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.493648][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.533297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.872316][ T1119] device sit0 left promiscuous mode [ 77.276741][ T1119] device sit0 entered promiscuous mode [ 77.576847][ T28] audit: type=1400 audit(1748184273.036:131): avc: denied { create } for pid=1144 comm="syz.7.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 77.745507][ T1155] device veth1_macvtap left promiscuous mode [ 79.209039][ T1183] device pim6reg1 entered promiscuous mode [ 79.400742][ T1191] device syzkaller0 entered promiscuous mode [ 80.592276][ T1252] device pim6reg1 entered promiscuous mode [ 80.679044][ T28] audit: type=1400 audit(1748184276.136:132): avc: denied { relabelfrom } for pid=1241 comm="syz.2.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 80.764183][ T28] audit: type=1400 audit(1748184276.166:133): avc: denied { relabelto } for pid=1241 comm="syz.2.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 82.832965][ T1299] device sit0 entered promiscuous mode [ 84.147244][ T1344] device sit0 left promiscuous mode [ 84.235050][ T1347] device sit0 entered promiscuous mode [ 84.562677][ T1358] device veth0 entered promiscuous mode [ 85.415856][ T1371] device sit0 left promiscuous mode [ 85.656151][ T1374] device sit0 entered promiscuous mode [ 86.637658][ T1417] device veth0_vlan left promiscuous mode [ 86.652303][ T1417] device veth0_vlan entered promiscuous mode [ 86.724347][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.759685][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.838684][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.351393][ T1438] device wg2 entered promiscuous mode [ 90.660316][ T28] audit: type=1400 audit(1748184286.116:134): avc: denied { create } for pid=1502 comm="syz.3.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.571584][ T1561] device veth1_macvtap left promiscuous mode [ 93.305698][ T1569] syz.7.325[1569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.305749][ T1569] syz.7.325[1569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.579206][ T1575] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 93.909101][ T28] audit: type=1400 audit(1748184289.346:135): avc: denied { create } for pid=1581 comm="syz.3.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 94.311488][ T1608] device veth0_vlan left promiscuous mode [ 94.356348][ T1608] device veth0_vlan entered promiscuous mode [ 94.436029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.468598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.512812][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.668255][ T1619] device sit0 entered promiscuous mode [ 95.161277][ T28] audit: type=1400 audit(1748184290.616:136): avc: denied { ioctl } for pid=1633 comm="syz.2.345" path="socket:[20101]" dev="sockfs" ino=20101 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 96.061142][ T28] audit: type=1400 audit(1748184291.516:137): avc: denied { create } for pid=1656 comm="syz.3.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 96.359085][ T1675] device sit0 left promiscuous mode [ 96.552857][ T1673] device sit0 entered promiscuous mode [ 96.623657][ T1682] device veth0_vlan left promiscuous mode [ 96.640103][ T1682] device veth0_vlan entered promiscuous mode [ 96.708575][ T28] audit: type=1400 audit(1748184292.166:138): avc: denied { create } for pid=1697 comm="syz.1.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 96.733365][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.749207][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.769419][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.917731][ T28] audit: type=1400 audit(1748184293.376:139): avc: denied { create } for pid=1743 comm="syz.3.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 98.008287][ T1742] bond_slave_1: mtu less than device minimum [ 98.082273][ T1750] device veth0_vlan left promiscuous mode [ 98.151324][ T1750] device veth0_vlan entered promiscuous mode [ 98.203417][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.224158][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.279967][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.470881][ T28] audit: type=1400 audit(1748184293.926:140): avc: denied { create } for pid=1775 comm="syz.1.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 99.710525][ T1776] device veth1_macvtap left promiscuous mode [ 99.794043][ T28] audit: type=1400 audit(1748184295.256:141): avc: denied { create } for pid=1785 comm="syz.1.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 100.219574][ T1821] device sit0 left promiscuous mode [ 100.295267][ T1821] device sit0 entered promiscuous mode [ 101.477358][ T1847] device syzkaller0 entered promiscuous mode [ 101.689207][ T28] audit: type=1400 audit(1748184297.146:142): avc: denied { create } for pid=1855 comm="syz.1.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 102.017132][ T102] udevd[102]: worker [1699] terminated by signal 33 (Unknown signal 33) [ 102.094273][ T102] udevd[102]: worker [1699] failed while handling '/devices/virtual/block/loop3' [ 102.455730][ T1879] ªªªªªª: renamed from vlan0 [ 102.583244][ T1889] device pim6reg1 entered promiscuous mode [ 102.653973][ T1896] device syzkaller0 entered promiscuous mode [ 103.181617][ T1907] device veth1_macvtap entered promiscuous mode [ 103.212004][ T1907] device macsec0 entered promiscuous mode [ 103.239599][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.645880][ T28] audit: type=1400 audit(1748184299.106:143): avc: denied { create } for pid=1926 comm="syz.2.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 105.540642][ T1986] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.286475][ T2015] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.294756][ T2015] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.377365][ T2015] device bridge_slave_1 left promiscuous mode [ 106.396370][ T2015] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.413608][ T2015] device bridge_slave_0 left promiscuous mode [ 106.420972][ T2015] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.528295][ T28] audit: type=1400 audit(1748184301.986:144): avc: denied { create } for pid=2026 comm="syz.4.450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 106.843288][ T2043] device sit0 left promiscuous mode [ 106.984608][ T2037] device syzkaller0 entered promiscuous mode [ 106.993979][ T2052] device veth0_vlan left promiscuous mode [ 107.000785][ T2052] device veth0_vlan entered promiscuous mode [ 107.790817][ T2078] device veth1_macvtap entered promiscuous mode [ 107.807495][ T2078] device macsec0 entered promiscuous mode [ 107.833207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.246936][ T28] audit: type=1400 audit(1748184303.706:145): avc: denied { create } for pid=2085 comm="syz.4.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 109.536898][ T2149] device sit0 entered promiscuous mode [ 109.622328][ T28] audit: type=1400 audit(1748184305.076:146): avc: denied { create } for pid=2161 comm="syz.4.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 109.756847][ T2171] device pim6reg1 entered promiscuous mode [ 109.765509][ T2128] cgroup: fork rejected by pids controller in /syz7 [ 110.860034][ T2210] device syzkaller0 entered promiscuous mode [ 110.874866][ T2213] device sit0 left promiscuous mode [ 110.968038][ T2217] device sit0 entered promiscuous mode [ 111.202250][ T28] audit: type=1400 audit(1748184306.656:147): avc: denied { create } for pid=2225 comm="syz.2.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 111.372071][ T2227] device syzkaller0 entered promiscuous mode [ 112.420214][ T28] audit: type=1400 audit(1748184307.876:148): avc: denied { create } for pid=2262 comm="syz.4.506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 112.509983][ T2270] device veth0_vlan left promiscuous mode [ 112.526225][ T2270] device veth0_vlan entered promiscuous mode [ 113.176881][ T2297] device wg2 entered promiscuous mode [ 113.207950][ T2300] device wg2 entered promiscuous mode [ 114.263922][ T2357] device pim6reg1 entered promiscuous mode [ 118.352460][ C0] sched: RT throttling activated [ 119.573079][ T2494] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 119.582424][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 119.654348][ T28] audit: type=1400 audit(1748184315.116:149): avc: denied { tracepoint } for pid=2492 comm="syz.2.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 121.014464][ T2528] device sit0 left promiscuous mode [ 121.089024][ T2538] device sit0 entered promiscuous mode [ 121.416166][ T2562] device syzkaller0 entered promiscuous mode [ 121.781166][ T2569] device veth1_macvtap left promiscuous mode [ 121.794375][ T2569] device macsec0 left promiscuous mode [ 123.394435][ T28] audit: type=1400 audit(1748184318.856:150): avc: denied { create } for pid=2644 comm="syz.2.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 123.499340][ T2649] device veth1_macvtap entered promiscuous mode [ 123.534266][ T2649] device macsec0 entered promiscuous mode [ 123.554049][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.116176][ T2663] device sit0 left promiscuous mode [ 124.155807][ T2664] Â: renamed from pim6reg1 [ 124.330786][ T2663] device sit0 entered promiscuous mode [ 124.636196][ T28] audit: type=1400 audit(1748184320.096:151): avc: denied { create } for pid=2668 comm="syz.7.617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 124.659630][ T2672] device veth1_macvtap left promiscuous mode [ 124.772042][ T2679] device wg2 entered promiscuous mode [ 126.036055][ T2740] device sit0 left promiscuous mode [ 126.154663][ T2745] device sit0 entered promiscuous mode [ 126.430383][ T2750] device veth0_vlan left promiscuous mode [ 126.437584][ T2750] device veth0_vlan entered promiscuous mode [ 127.077751][ T2780] device veth0_vlan left promiscuous mode [ 127.102550][ T2780] device veth0_vlan entered promiscuous mode [ 129.866652][ T2838] tap0: tun_chr_ioctl cmd 1074025677 [ 129.872054][ T2838] tap0: linktype set to 780 [ 130.104354][ T2841] device syzkaller0 entered promiscuous mode [ 130.925574][ T2884] device sit0 left promiscuous mode [ 131.040275][ T2887] device sit0 entered promiscuous mode [ 131.254540][ T2903] device wg2 left promiscuous mode [ 131.424135][ T2919] syzkaller0: create flow: hash 2242385279 index 1 [ 131.668033][ T2895] syzkaller0: delete flow: hash 2242385279 index 1 [ 133.879721][ T3017] device veth0_vlan left promiscuous mode [ 133.974596][ T3017] device veth0_vlan entered promiscuous mode [ 134.150157][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.169239][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.220033][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.261337][ T3041] device wg2 left promiscuous mode [ 134.318746][ T3030] device wg2 entered promiscuous mode [ 134.922815][ T3089] device veth1_macvtap left promiscuous mode [ 134.932017][ T3089] device macsec0 entered promiscuous mode [ 135.034973][ T3095] device wg2 left promiscuous mode [ 135.088056][ T3095] device wg2 entered promiscuous mode [ 135.128287][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.849430][ T28] audit: type=1400 audit(1748184331.306:152): avc: denied { append } for pid=3122 comm="syz.2.737" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 136.169445][ T3134] device pim6reg1 entered promiscuous mode [ 136.701534][ T3156] device sit0 entered promiscuous mode [ 137.764432][ T3190] GPL: port 1(erspan0) entered blocking state [ 137.812747][ T3190] GPL: port 1(erspan0) entered disabled state [ 137.871460][ T3190] device erspan0 entered promiscuous mode [ 137.955912][ T3191] GPL: port 1(erspan0) entered blocking state [ 137.962042][ T3191] GPL: port 1(erspan0) entered forwarding state [ 139.327387][ T3242] device veth0_vlan left promiscuous mode [ 139.356613][ T3242] device veth0_vlan entered promiscuous mode [ 139.471809][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.538713][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 139.604922][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.869465][ T28] audit: type=1400 audit(1748184335.326:153): avc: denied { ioctl } for pid=3253 comm="syz.4.770" path="mnt:[4026532324]" dev="nsfs" ino=4026532324 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 140.205575][ T3280] sock: sock_set_timeout: `syz.2.777' (pid 3280) tries to set negative timeout [ 141.825493][ T3318] device syzkaller0 entered promiscuous mode [ 141.914292][ T3322] device wg2 entered promiscuous mode [ 142.244753][ T3346] device veth0_vlan left promiscuous mode [ 142.297361][ T3346] device veth0_vlan entered promiscuous mode [ 142.394762][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.406787][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.422042][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.872283][ T3380] device pim6reg1 entered promiscuous mode [ 145.239504][ T3428] device pim6reg1 entered promiscuous mode [ 145.874012][ T3452] device wg2 left promiscuous mode [ 145.903400][ T3452] device wg2 entered promiscuous mode [ 147.091631][ T3500] device macsec0 left promiscuous mode [ 147.148016][ T3506] device veth1_macvtap entered promiscuous mode [ 147.170093][ T3506] device macsec0 entered promiscuous mode [ 147.231648][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.323525][ T3525] device syzkaller0 entered promiscuous mode [ 150.456387][ T3651] bond_slave_1: mtu less than device minimum [ 150.503732][ T3656] bond_slave_1: mtu less than device minimum [ 153.024756][ T3750] device sit0 left promiscuous mode [ 153.141839][ T3754] device sit0 left promiscuous mode [ 153.160067][ T3752] device sit0 entered promiscuous mode [ 153.320230][ T3754] device sit0 entered promiscuous mode [ 153.395380][ T28] audit: type=1400 audit(1748184348.846:154): avc: denied { create } for pid=3763 comm="syz.2.911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 154.021022][ T3775] device veth0_vlan left promiscuous mode [ 154.066161][ T3775] device veth0_vlan entered promiscuous mode [ 155.114530][ T3825] device veth0_vlan left promiscuous mode [ 155.168455][ T3825] device veth0_vlan entered promiscuous mode [ 155.275389][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.297493][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 155.319015][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.380283][ T3840] device syzkaller0 entered promiscuous mode [ 155.593470][ T3860] tap0: tun_chr_ioctl cmd 1074025677 [ 155.612642][ T3860] tap0: linktype set to 823 [ 156.731519][ T3897] device sit0 left promiscuous mode [ 156.780509][ T3897] device sit0 entered promiscuous mode [ 157.234216][ T285] syz-executor (285) used greatest stack depth: 21760 bytes left [ 157.356294][ T3908] device veth1_macvtap left promiscuous mode [ 157.648208][ T3912] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.655898][ T3912] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.663521][ T3912] device bridge_slave_0 entered promiscuous mode [ 157.672342][ T3912] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.691013][ T3912] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.702927][ T3912] device bridge_slave_1 entered promiscuous mode [ 158.138488][ T3912] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.145601][ T3912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.152936][ T3912] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.159966][ T3912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.294404][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.317633][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.546133][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.556015][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.610588][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.676696][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.725248][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.732339][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.745868][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.754466][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.763288][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.770350][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.834160][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.860849][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.880269][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.903128][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.994177][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.042713][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.074378][ T28] audit: type=1400 audit(1748184354.536:155): avc: denied { create } for pid=3944 comm="syz.2.961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 159.111804][ T3912] device veth0_vlan entered promiscuous mode [ 159.178031][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.188298][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.210888][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.218535][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.235301][ T3912] device veth1_macvtap entered promiscuous mode [ 159.248355][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.257163][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.265455][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.281650][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.309132][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.317816][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.326732][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.367066][ T314] device veth0_vlan left promiscuous mode [ 160.735613][ T314] device bridge_slave_1 left promiscuous mode [ 160.742055][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.749619][ T314] device bridge_slave_0 left promiscuous mode [ 160.755887][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.764645][ T314] device veth1_macvtap left promiscuous mode [ 160.770706][ T314] device veth0_vlan left promiscuous mode [ 160.939473][ T4001] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.946581][ T4001] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.954110][ T4001] device bridge_slave_0 entered promiscuous mode [ 160.976842][ T4001] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.984049][ T4001] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.991474][ T4001] device bridge_slave_1 entered promiscuous mode [ 161.134335][ T4037] device syzkaller0 entered promiscuous mode [ 161.563051][ T4001] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.570155][ T4001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.577487][ T4001] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.584551][ T4001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.683673][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.702516][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.732286][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.742964][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.801454][ T4052] bond_slave_1: mtu less than device minimum [ 161.809890][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.828613][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.844558][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.851654][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.888033][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.902056][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.915107][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.922182][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.930281][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.944660][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.952808][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.969372][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.059632][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.088472][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.165781][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.197676][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.261278][ T4001] device veth0_vlan entered promiscuous mode [ 162.274873][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.292655][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.476517][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.494994][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.532807][ T4067] device sit0 left promiscuous mode [ 162.617176][ T4001] device veth1_macvtap entered promiscuous mode [ 162.677631][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.713614][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.777683][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.807892][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.816302][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.355418][ T4097] device pim6reg1 entered promiscuous mode [ 164.061648][ T4110] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.069163][ T4110] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.077104][ T4110] device bridge_slave_0 entered promiscuous mode [ 164.110927][ T4110] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.135942][ T4110] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.176871][ T4110] device bridge_slave_1 entered promiscuous mode [ 165.214488][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.232820][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.242708][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.252462][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.260805][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.267884][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.351091][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.366229][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.393033][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.411657][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.418746][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.429303][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.439432][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.447713][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.456230][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.490613][ T4146] device pim6reg1 entered promiscuous mode [ 165.515239][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.523743][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.567126][ T4110] device veth0_vlan entered promiscuous mode [ 165.574929][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.584515][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.592838][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.600220][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.608452][ T314] device bridge_slave_1 left promiscuous mode [ 165.615003][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.624319][ T314] device bridge_slave_0 left promiscuous mode [ 165.630531][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.639023][ T314] device veth1_macvtap left promiscuous mode [ 165.645203][ T314] device veth0_vlan left promiscuous mode [ 165.807921][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.821249][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.831809][ T4110] device veth1_macvtap entered promiscuous mode [ 165.898420][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.907036][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.943633][ T4147] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.950687][ T4147] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.958572][ T4147] device bridge_slave_0 entered promiscuous mode [ 165.965570][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.973988][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.982790][ T4147] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.990882][ T4147] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.998940][ T4147] device bridge_slave_1 entered promiscuous mode [ 166.425370][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.432942][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.441741][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.450281][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.459140][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.466199][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.473791][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.504046][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.512906][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.521164][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.528223][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.545410][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.554116][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.572970][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.584641][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.593215][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.600671][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.609009][ T4147] device veth0_vlan entered promiscuous mode [ 166.621558][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.630600][ T4147] device veth1_macvtap entered promiscuous mode [ 166.640220][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.650497][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.054338][ T314] device bridge_slave_1 left promiscuous mode [ 167.061757][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.069343][ T314] device bridge_slave_0 left promiscuous mode [ 167.075492][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.084002][ T314] device veth1_macvtap left promiscuous mode [ 167.369844][ T4184] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.377516][ T4184] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.385250][ T4184] device bridge_slave_0 entered promiscuous mode [ 167.426369][ T4184] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.435689][ T4184] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.445291][ T4184] device bridge_slave_1 entered promiscuous mode [ 167.989164][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.043054][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.051956][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.059021][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.067710][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.081936][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.089020][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.099164][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.160946][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.169268][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.220606][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.237341][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.247142][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.257238][ T4184] device veth0_vlan entered promiscuous mode [ 168.284632][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.292661][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.317117][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.325535][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.337641][ T4184] device veth1_macvtap entered promiscuous mode [ 168.416398][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.429824][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.459709][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.497413][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.507166][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.799699][ T314] device bridge_slave_1 left promiscuous mode [ 168.805998][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.813611][ T314] device bridge_slave_0 left promiscuous mode [ 168.819803][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.827706][ T314] device veth1_macvtap left promiscuous mode [ 168.834040][ T314] device veth0_vlan left promiscuous mode [ 169.371369][ T4264] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.378560][ T4264] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.386449][ T4264] device bridge_slave_0 entered promiscuous mode [ 169.402019][ T4264] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.410518][ T4264] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.421336][ T4264] device bridge_slave_1 entered promiscuous mode [ 169.513723][ T4288] device sit0 left promiscuous mode [ 169.719492][ T4264] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.726592][ T4264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.733919][ T4264] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.740961][ T4264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.803785][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.835826][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.932659][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.006250][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.052917][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.060006][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.085647][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.184632][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.198012][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.214010][ T4264] device veth0_vlan entered promiscuous mode [ 170.268674][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.304092][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.314043][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.323929][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.335469][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.372285][ T4264] device veth1_macvtap entered promiscuous mode [ 170.385421][ T314] device bridge_slave_1 left promiscuous mode [ 170.391803][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.401954][ T314] device bridge_slave_0 left promiscuous mode [ 170.408429][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.424373][ T314] device veth1_macvtap left promiscuous mode [ 170.443528][ T314] device veth0_vlan left promiscuous mode [ 170.615265][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.632919][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.641254][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.702438][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.731096][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.903960][ T314] device bridge_slave_1 left promiscuous mode [ 171.910143][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.934988][ T314] device bridge_slave_0 left promiscuous mode [ 171.941183][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.001950][ T314] device veth1_macvtap left promiscuous mode [ 172.037005][ T314] device veth0_vlan left promiscuous mode [ 172.247059][ T4341] ip6_vti0: mtu greater than device maximum [ 172.593676][ T4346] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.616196][ T4346] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.634036][ T4346] device bridge_slave_0 entered promiscuous mode [ 172.654026][ T4346] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.661098][ T4346] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.683870][ T4346] device bridge_slave_1 entered promiscuous mode [ 172.961946][ T4346] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.969056][ T4346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.976365][ T4346] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.983416][ T4346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.064884][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.076326][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.093387][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.124925][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.142700][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.149801][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.192547][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.211924][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.219019][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.287310][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.300240][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.445343][ T4346] device veth0_vlan entered promiscuous mode [ 173.452160][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.467378][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.475533][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.483362][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.541584][ T4346] device veth1_macvtap entered promiscuous mode [ 173.569927][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.589814][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.607441][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.772453][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.783983][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.801321][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.818531][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.733269][ T314] device bridge_slave_1 left promiscuous mode [ 174.739445][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.747386][ T314] device bridge_slave_0 left promiscuous mode [ 174.753625][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.762022][ T314] device veth1_macvtap left promiscuous mode [ 174.768321][ T314] device veth0_vlan left promiscuous mode [ 175.188333][ T4430] device veth1_macvtap entered promiscuous mode [ 175.202748][ T4430] device macsec0 entered promiscuous mode [ 175.214942][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.254580][ T4429] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.261702][ T4429] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.269496][ T4429] device bridge_slave_0 entered promiscuous mode [ 175.281975][ T4429] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.289195][ T4429] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.296925][ T4429] device bridge_slave_1 entered promiscuous mode [ 175.495338][ T4429] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.502444][ T4429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.509728][ T4429] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.516811][ T4429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.547246][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.600101][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.658211][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.670245][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.698009][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.712788][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.741436][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.748539][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.772748][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.799850][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.822955][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.830034][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.905891][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.957074][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.997835][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.049334][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.074037][ T4477] device syzkaller0 entered promiscuous mode [ 177.081367][ T4476] device veth1_macvtap left promiscuous mode [ 177.089992][ T4476] device macsec0 left promiscuous mode [ 177.124254][ T4479] device veth1_macvtap entered promiscuous mode [ 177.153734][ T4479] device macsec0 entered promiscuous mode [ 177.578316][ T4429] device veth0_vlan entered promiscuous mode [ 177.587215][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.660041][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.679902][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.688205][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.696355][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.703815][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.766686][ T4489] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.773915][ T4489] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.848166][ T4490] device bridge_slave_1 left promiscuous mode [ 177.854433][ T4490] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.861946][ T4490] device bridge_slave_0 left promiscuous mode [ 177.868373][ T4490] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.970309][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.978738][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.014580][ T4429] device veth1_macvtap entered promiscuous mode [ 178.133454][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.141928][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.150600][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.160237][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.168797][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.425740][ T314] device bridge_slave_1 left promiscuous mode [ 179.431907][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.524485][ T314] device bridge_slave_0 left promiscuous mode [ 179.530655][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.629012][ T314] device veth1_macvtap left promiscuous mode [ 179.658754][ T314] device veth0_vlan left promiscuous mode [ 180.197620][ T4524] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.204787][ T4524] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.212343][ T4524] device bridge_slave_0 entered promiscuous mode [ 180.225866][ T4524] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.238988][ T4524] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.268439][ T4524] device bridge_slave_1 entered promiscuous mode [ 180.493208][ T4555] bond_slave_1: mtu less than device minimum [ 180.556517][ T4524] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.563591][ T4524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.570856][ T4524] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.577906][ T4524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.598553][ T4556] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.613962][ T4556] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.621489][ T4556] device bridge_slave_0 entered promiscuous mode [ 180.643047][ T4556] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.655773][ T4556] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.663844][ T4556] device bridge_slave_1 entered promiscuous mode [ 180.674255][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.690389][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.709322][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.743914][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.757704][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.764789][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.778165][ T4568] device wg2 entered promiscuous mode [ 180.856938][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.001926][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.021587][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.050502][ T4524] device veth0_vlan entered promiscuous mode [ 181.101300][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.109590][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.117370][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.140266][ T4524] device veth1_macvtap entered promiscuous mode [ 181.186910][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.231266][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.241498][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.252782][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.261085][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.525301][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.533135][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.594689][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.613035][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.631491][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.638574][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.675744][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.683908][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.692159][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.700626][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.707689][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.715167][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.724024][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.743926][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.758398][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.769443][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.777651][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.785567][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.805506][ T4556] device veth0_vlan entered promiscuous mode [ 181.816081][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.829557][ T4556] device veth1_macvtap entered promiscuous mode [ 181.839045][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.847410][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.856832][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.867036][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.483016][ T314] device bridge_slave_1 left promiscuous mode [ 182.489129][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.496724][ T314] device bridge_slave_0 left promiscuous mode [ 182.502963][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.510805][ T314] device veth1_macvtap left promiscuous mode [ 182.516864][ T314] device veth0_vlan left promiscuous mode [ 183.194708][ T4623] device syzkaller0 entered promiscuous mode [ 183.616461][ T4614] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.640464][ T4614] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.658298][ T4614] device bridge_slave_0 entered promiscuous mode [ 183.681261][ T4614] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.701034][ T4614] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.716766][ T4614] device bridge_slave_1 entered promiscuous mode [ 184.874586][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.883141][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.890650][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.899954][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.946820][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.953937][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.006283][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.014953][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.023209][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.030247][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.037693][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.125432][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.134043][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.142123][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.150489][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.158677][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.167523][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.233780][ T4614] device veth0_vlan entered promiscuous mode [ 185.241415][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.259122][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.271053][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.278717][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.359585][ T4614] device veth1_macvtap entered promiscuous mode [ 185.389002][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.405384][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.454381][ T4705] device pim6reg1 entered promiscuous mode [ 185.487968][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.497131][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.509970][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.518492][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.512962][ T37] device bridge_slave_1 left promiscuous mode [ 186.519093][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.526587][ T37] device bridge_slave_0 left promiscuous mode [ 186.532969][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.540851][ T37] device veth1_macvtap left promiscuous mode [ 186.547097][ T37] device veth0_vlan left promiscuous mode [ 187.095057][ T4740] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.106745][ T4740] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.114748][ T4740] device bridge_slave_0 entered promiscuous mode [ 187.171238][ T4740] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.178745][ T4740] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.186317][ T4740] device bridge_slave_1 entered promiscuous mode [ 187.375485][ T4741] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.400497][ T4741] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.424831][ T4741] device bridge_slave_0 entered promiscuous mode [ 187.475419][ T4741] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.482752][ T4741] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.491923][ T4741] device bridge_slave_1 entered promiscuous mode [ 187.818076][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.826245][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.834003][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.842323][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.850569][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.857620][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.865031][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.873448][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.881651][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.888737][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.896434][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.228088][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.295333][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.317030][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.368003][ T4740] device veth0_vlan entered promiscuous mode [ 188.458433][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.477139][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.493347][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.525610][ T4740] device veth1_macvtap entered promiscuous mode [ 188.585232][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.593695][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.601166][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.608889][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.617307][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.625641][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.632706][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.640146][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.705609][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.714269][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.722732][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.729778][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.737228][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.745746][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.869592][ T4741] device veth0_vlan entered promiscuous mode [ 188.876420][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.884814][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.893336][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.901666][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.910209][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.918633][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.926864][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.935389][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.943799][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.951646][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.959819][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.967404][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.095927][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.104543][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.143696][ T4741] device veth1_macvtap entered promiscuous mode [ 189.152893][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.160540][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.168841][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.189484][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.197911][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.043984][ T4797] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.052784][ T4797] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.080638][ T4797] device bridge_slave_0 entered promiscuous mode [ 190.093001][ T4797] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.100062][ T4797] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.112894][ T4797] device bridge_slave_1 entered promiscuous mode [ 190.459912][ T4796] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.467395][ T4796] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.475171][ T4796] device bridge_slave_0 entered promiscuous mode [ 190.515129][ T4796] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.522193][ T4796] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.673448][ T4796] device bridge_slave_1 entered promiscuous mode [ 191.141832][ T4823] device sit0 entered promiscuous mode [ 191.671478][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.725617][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.798241][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.812769][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.873809][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.880896][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.933405][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.946458][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.986362][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.993489][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.086247][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.296215][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.313661][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.336902][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.345788][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.396556][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.449650][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.488998][ T37] device bridge_slave_1 left promiscuous mode [ 192.495223][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.502873][ T37] device bridge_slave_0 left promiscuous mode [ 192.509042][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.517365][ T37] device bridge_slave_1 left promiscuous mode [ 192.523674][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.531284][ T37] device bridge_slave_0 left promiscuous mode [ 192.537540][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.546391][ T37] device veth1_macvtap left promiscuous mode [ 192.552518][ T37] device veth0_vlan left promiscuous mode [ 192.558664][ T37] device veth1_macvtap left promiscuous mode [ 192.564934][ T37] device veth0_vlan left promiscuous mode [ 192.790427][ T4797] device veth0_vlan entered promiscuous mode [ 192.797378][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.812731][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.846418][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.858130][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.913930][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.964558][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.005128][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.065842][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.116862][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.123947][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.175896][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.184737][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.193252][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.200316][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.333535][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.341323][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.349578][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.357732][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.366410][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.390052][ T4796] device veth0_vlan entered promiscuous mode [ 193.414342][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.424139][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.437656][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.444286][ T4859] syz.8.1184[4859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.445376][ T4859] syz.8.1184[4859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.446256][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.457726][ T4859] syz.8.1184[4859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.475942][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.499987][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.507754][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.516290][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.525034][ T4859] syz.8.1184[4859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.528569][ T4796] device veth1_macvtap entered promiscuous mode [ 193.588262][ T4797] device veth1_macvtap entered promiscuous mode [ 193.603290][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.611006][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.619437][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.627563][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.635597][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.644044][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.652457][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.660808][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.677454][ T4865] device pim6reg1 entered promiscuous mode [ 193.697235][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.705728][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.715236][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.723654][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.051292][ T4878] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.059058][ T4878] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.066629][ T4878] device bridge_slave_0 entered promiscuous mode [ 194.074102][ T4878] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.081138][ T4878] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.088942][ T4878] device bridge_slave_1 entered promiscuous mode [ 194.406197][ T4878] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.413375][ T4878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.420658][ T4878] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.427710][ T4878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.450788][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.458551][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.465864][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.479467][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.487679][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.494772][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.503804][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.512034][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.519079][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.537059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.546565][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.570684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.580901][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.589099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.596737][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.610196][ T4878] device veth0_vlan entered promiscuous mode [ 194.621137][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.630627][ T4878] device veth1_macvtap entered promiscuous mode [ 194.640607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.650481][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.842054][ T37] device bridge_slave_1 left promiscuous mode [ 194.852584][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.876677][ T37] device bridge_slave_0 left promiscuous mode [ 194.892626][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.901937][ T37] device bridge_slave_1 left promiscuous mode [ 194.919009][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.926940][ T37] device bridge_slave_0 left promiscuous mode [ 194.933464][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.941584][ T37] device veth1_macvtap left promiscuous mode [ 194.947730][ T37] device veth0_vlan left promiscuous mode [ 194.953762][ T37] device veth1_macvtap left promiscuous mode [ 194.959765][ T37] device veth0_vlan left promiscuous mode [ 195.149741][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.157104][ T4887] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.164867][ T4887] device bridge_slave_0 entered promiscuous mode [ 195.172020][ T4887] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.179152][ T4887] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.186700][ T4887] device bridge_slave_1 entered promiscuous mode [ 195.299024][ T4887] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.306112][ T4887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.313415][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.320460][ T4887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.362972][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.370749][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.378383][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.395363][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.404208][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.411247][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.419999][ T28] audit: type=1400 audit(1748184390.876:156): avc: denied { create } for pid=4906 comm="syz.8.1194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 195.448734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.457160][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.464218][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.471975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.480324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.508700][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.525806][ T4904] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.533085][ T4904] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.540642][ T4904] device bridge_slave_0 entered promiscuous mode [ 195.563789][ T4904] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.571131][ T4904] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.578925][ T4904] device bridge_slave_1 entered promiscuous mode [ 195.586162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.594613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.602259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.609776][ T4887] device veth0_vlan entered promiscuous mode [ 195.638937][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.656798][ T4887] device veth1_macvtap entered promiscuous mode [ 195.669870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.678582][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.740352][ T4904] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.747432][ T4904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.754737][ T4904] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.761780][ T4904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.793924][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.801785][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.811138][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.829297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.841055][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.858196][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.865289][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.893669][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.902534][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.910795][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.917863][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.937729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.946125][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.970162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.978964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.004460][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.013647][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.027776][ T4904] device veth0_vlan entered promiscuous mode [ 196.053350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.063389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.099859][ T4904] device veth1_macvtap entered promiscuous mode [ 196.129392][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.144043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.151565][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.160427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.168633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.179605][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.188022][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.257721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.266068][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.571995][ T4936] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.579586][ T4936] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.587296][ T4936] device bridge_slave_0 entered promiscuous mode [ 196.594505][ T37] device bridge_slave_1 left promiscuous mode [ 196.600614][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.608261][ T37] device bridge_slave_0 left promiscuous mode [ 196.614775][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.622853][ T37] device veth1_macvtap left promiscuous mode [ 196.628865][ T37] device veth0_vlan left promiscuous mode [ 196.699084][ T4936] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.706224][ T4936] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.713681][ T4936] device bridge_slave_1 entered promiscuous mode [ 196.760803][ T4936] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.767845][ T4936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.775118][ T4936] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.782132][ T4936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.803562][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.811109][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.818568][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.827856][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.836390][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.844747][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.851768][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.860857][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.869249][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.877463][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.884489][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.895996][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.904368][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.913511][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.921598][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.934728][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.944031][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.964146][ T4936] device veth0_vlan entered promiscuous mode [ 197.012281][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.020800][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.041033][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.060991][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.073017][ T4944] device sit0 left promiscuous mode [ 197.094096][ T4948] device sit0 entered promiscuous mode [ 197.240513][ T4936] device veth1_macvtap entered promiscuous mode [ 197.295799][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.304811][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.313556][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.357393][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.367196][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.376675][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.385625][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.469370][ T4958] bridge0: port 1(veth0) entered blocking state [ 197.475998][ T4958] bridge0: port 1(veth0) entered disabled state [ 197.482734][ T4958] device veth0 entered promiscuous mode [ 197.677862][ T4949] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.695233][ T4949] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.703211][ T4949] device bridge_slave_0 entered promiscuous mode [ 197.737794][ T4949] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.752439][ T4949] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.764824][ T4949] device bridge_slave_1 entered promiscuous mode [ 197.932149][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.940615][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.962551][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.971117][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.979597][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.986642][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.994728][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.003269][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.011408][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.018447][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.025880][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.040711][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.050040][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.065464][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.076931][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.085232][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.092811][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.105348][ T4949] device veth0_vlan entered promiscuous mode [ 198.116304][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.126968][ T4949] device veth1_macvtap entered promiscuous mode [ 198.138092][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.151259][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.213271][ T37] device bridge_slave_1 left promiscuous mode [ 198.219428][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.227450][ T37] device bridge_slave_0 left promiscuous mode [ 198.240617][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.248894][ T37] device bridge_slave_1 left promiscuous mode [ 198.255160][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.262929][ T37] device bridge_slave_0 left promiscuous mode [ 198.269039][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.284833][ T37] device veth1_macvtap left promiscuous mode [ 198.290960][ T37] device veth0_vlan left promiscuous mode [ 198.298132][ T37] device veth1_macvtap left promiscuous mode [ 198.304557][ T37] device veth0_vlan left promiscuous mode [ 198.498581][ T4989] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.505841][ T4989] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.513300][ T4989] device bridge_slave_0 entered promiscuous mode [ 198.520527][ T4989] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.527612][ T4989] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.535068][ T4989] device bridge_slave_1 entered promiscuous mode [ 198.582285][ T4989] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.589347][ T4989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.596630][ T4989] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.603692][ T4989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.624820][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.632644][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.639902][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.648916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.657585][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.664631][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.673735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.681858][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.688887][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.702009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.711198][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.726418][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.738193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.746362][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.753873][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.762102][ T4989] device veth0_vlan entered promiscuous mode [ 198.777184][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.786939][ T4989] device veth1_macvtap entered promiscuous mode [ 198.798073][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.808257][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.163755][ T5001] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.170863][ T5001] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.179718][ T5001] device bridge_slave_0 entered promiscuous mode [ 199.192111][ T5001] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.199447][ T5001] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.207271][ T5001] device bridge_slave_1 entered promiscuous mode [ 199.412569][ T5001] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.419640][ T5001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.426930][ T5001] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.433967][ T5001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.557356][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.565385][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.573202][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.605617][ T5001] device veth0_vlan entered promiscuous mode [ 199.613657][ T37] device bridge_slave_1 left promiscuous mode [ 199.619800][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.627605][ T37] device bridge_slave_0 left promiscuous mode [ 199.636300][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.645458][ T37] device bridge_slave_1 left promiscuous mode [ 199.651581][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.659406][ T37] device bridge_slave_0 left promiscuous mode [ 199.665729][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.674429][ T37] device veth1_macvtap left promiscuous mode [ 199.680460][ T37] device veth0_vlan left promiscuous mode [ 199.687358][ T37] device veth1_macvtap left promiscuous mode [ 199.693574][ T37] device veth0_vlan left promiscuous mode [ 199.877602][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.885983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.894069][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.901439][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.909057][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.917287][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.924314][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.931622][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.939811][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.946844][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.954225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.962156][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.974649][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.982834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.994205][ T5001] device veth1_macvtap entered promiscuous mode [ 200.003590][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.011208][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.019461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.029305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.038003][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.278221][ T5009] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.285313][ T5009] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.292942][ T5009] device bridge_slave_0 entered promiscuous mode [ 200.300549][ T5009] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.307680][ T5009] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.315165][ T5009] device bridge_slave_1 entered promiscuous mode [ 200.360911][ T5009] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.367965][ T5009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.375238][ T5009] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.382256][ T5009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.403820][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.411446][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.418952][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.428202][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.436493][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.443530][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.455196][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.463497][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.470505][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.483238][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.492275][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.507267][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.518908][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.527212][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.534877][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.550510][ T5009] device veth0_vlan entered promiscuous mode [ 200.561479][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.570801][ T5009] device veth1_macvtap entered promiscuous mode [ 200.580226][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.590304][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.843139][ T5022] device pim6reg1 entered promiscuous mode [ 200.870811][ T5022] device syzkaller0 entered promiscuous mode [ 201.161681][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.168808][ T5023] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.176766][ T5023] device bridge_slave_0 entered promiscuous mode [ 201.184401][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.191474][ T5023] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.199875][ T5023] device bridge_slave_1 entered promiscuous mode [ 201.207298][ T37] device bridge_slave_1 left promiscuous mode [ 201.213774][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.221393][ T37] device bridge_slave_0 left promiscuous mode [ 201.228105][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.236685][ T37] device bridge_slave_1 left promiscuous mode [ 201.242917][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.250466][ T37] device bridge_slave_0 left promiscuous mode [ 201.257046][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.265691][ T37] device veth1_macvtap left promiscuous mode [ 201.271712][ T37] device veth0_vlan left promiscuous mode [ 201.277982][ T37] device veth1_macvtap left promiscuous mode [ 201.284048][ T37] device veth0_vlan left promiscuous mode [ 201.496260][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.503365][ T5023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.510660][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.517719][ T5023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.539989][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.548002][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.555332][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.565053][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.573355][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.580380][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.589501][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.597813][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.604876][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.617581][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.627151][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.641225][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.653696][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.661837][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.669712][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.678252][ T5023] device veth0_vlan entered promiscuous mode [ 201.688543][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.698500][ T5023] device veth1_macvtap entered promiscuous mode [ 201.708612][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.718669][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.935005][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.942040][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.949643][ T5032] device bridge_slave_0 entered promiscuous mode [ 201.958025][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.965239][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.973162][ T5032] device bridge_slave_1 entered promiscuous mode [ 202.035928][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.043662][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.052124][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.060699][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.068932][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.075970][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.083808][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.093213][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.101591][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.110020][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.117083][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.137537][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.147113][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.161819][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.178456][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.186638][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.194286][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.203386][ T5032] device veth0_vlan entered promiscuous mode [ 202.218659][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.227921][ T5032] device veth1_macvtap entered promiscuous mode [ 202.238026][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.248396][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.512118][ T5045] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.519268][ T5045] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.527421][ T5045] device bridge_slave_0 entered promiscuous mode [ 202.534660][ T5045] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.541700][ T5045] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.549249][ T5045] device bridge_slave_1 entered promiscuous mode [ 202.606207][ T5045] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.613272][ T5045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.620615][ T5045] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.627647][ T5045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.648404][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.656781][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.664116][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.677430][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.685632][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.692662][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.701769][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.710059][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.717110][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.726087][ T37] device bridge_slave_1 left promiscuous mode [ 202.732185][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.739872][ T37] device bridge_slave_0 left promiscuous mode [ 202.746053][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.753995][ T37] device bridge_slave_1 left promiscuous mode [ 202.760083][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.767584][ T37] device bridge_slave_0 left promiscuous mode [ 202.773886][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.781810][ T37] device veth1_macvtap left promiscuous mode [ 202.787953][ T37] device veth0_vlan left promiscuous mode [ 202.793901][ T37] device veth1_macvtap left promiscuous mode [ 202.799906][ T37] device veth0_vlan left promiscuous mode [ 202.949560][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.959043][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.967109][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.980309][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.988812][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.999946][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.007956][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.017226][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.024698][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.032365][ T5045] device veth0_vlan entered promiscuous mode [ 203.043133][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.051218][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.060593][ T5045] device veth1_macvtap entered promiscuous mode [ 203.069532][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.077169][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.085537][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.094875][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.103405][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.319159][ T5055] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.326269][ T5055] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.334085][ T5055] device bridge_slave_0 entered promiscuous mode [ 203.341132][ T5055] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.348312][ T5055] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.355844][ T5055] device bridge_slave_1 entered promiscuous mode [ 203.407492][ T5055] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.414544][ T5055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.421799][ T5055] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.428836][ T5055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.449578][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.457139][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.464870][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.473964][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.482094][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.489134][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.498477][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.506702][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.513737][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.533807][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.543778][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.556927][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.568953][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.577156][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.584940][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.593206][ T5055] device veth0_vlan entered promiscuous mode [ 203.607476][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.616699][ T5055] device veth1_macvtap entered promiscuous mode [ 203.626293][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.636324][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.948596][ T5068] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.955800][ T5068] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.963295][ T5068] device bridge_slave_0 entered promiscuous mode [ 203.973237][ T5068] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.980278][ T5068] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.988085][ T5068] device bridge_slave_1 entered promiscuous mode [ 204.058006][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.065718][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.079577][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.087904][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.096226][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.103284][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.110766][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.119104][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.127386][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.134445][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.141897][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.151802][ T37] device bridge_slave_1 left promiscuous mode [ 204.158061][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.165662][ T37] device bridge_slave_0 left promiscuous mode [ 204.171754][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.180114][ T37] device bridge_slave_1 left promiscuous mode [ 204.186347][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.193816][ T37] device bridge_slave_0 left promiscuous mode [ 204.199904][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.208083][ T37] device veth1_macvtap left promiscuous mode [ 204.214219][ T37] device veth0_vlan left promiscuous mode [ 204.220127][ T37] device veth1_macvtap left promiscuous mode [ 204.226216][ T37] device veth0_vlan left promiscuous mode [ 204.378979][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.388774][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.401764][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.415069][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.423326][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.430690][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.439230][ T5068] device veth0_vlan entered promiscuous mode [ 204.449599][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.458992][ T5068] device veth1_macvtap entered promiscuous mode [ 204.468748][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.478694][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.870621][ T5078] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.892674][ T5078] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.900243][ T5078] device bridge_slave_0 entered promiscuous mode [ 204.907805][ T5078] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.915045][ T5078] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.922806][ T5078] device bridge_slave_1 entered promiscuous mode [ 205.025028][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.035548][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.055928][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.065109][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.073707][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.080738][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.088341][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.096875][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.105155][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.112180][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.119652][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.128589][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.136684][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.151649][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.159889][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.173676][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.182143][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.199848][ T5078] device veth0_vlan entered promiscuous mode [ 205.211706][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.219675][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.227839][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.235360][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.247552][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.256928][ T5078] device veth1_macvtap entered promiscuous mode [ 205.266605][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.274917][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.284637][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.293329][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.657284][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.664676][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.677493][ T5092] device bridge_slave_0 entered promiscuous mode [ 205.703717][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.710771][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.718259][ T5092] device bridge_slave_1 entered promiscuous mode [ 205.726018][ T37] device bridge_slave_1 left promiscuous mode [ 205.732154][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.740009][ T37] device bridge_slave_0 left promiscuous mode [ 205.746562][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.755346][ T37] device bridge_slave_1 left promiscuous mode [ 205.762860][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.770525][ T37] device bridge_slave_0 left promiscuous mode [ 205.776852][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.785581][ T37] device veth1_macvtap left promiscuous mode [ 205.791670][ T37] device veth0_vlan left promiscuous mode [ 205.798278][ T37] device veth1_macvtap left promiscuous mode [ 205.804401][ T37] device veth0_vlan left promiscuous mode [ 206.326230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.334192][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.354051][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.362689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.371013][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.378067][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.386753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.395714][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.404160][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.411189][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.418854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.427222][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.441886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.452944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.465343][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.473494][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.480890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.489778][ T5092] device veth0_vlan entered promiscuous mode [ 206.508709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.518845][ T5092] device veth1_macvtap entered promiscuous mode [ 206.528369][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.539606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.765508][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.773073][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.780622][ T5102] device bridge_slave_0 entered promiscuous mode [ 206.790318][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.797452][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.804891][ T5102] device bridge_slave_1 entered promiscuous mode [ 206.856363][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.863434][ T5102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.870719][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.877759][ T5102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.901880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.909538][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.917093][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.926546][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.935086][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.942138][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.952839][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.961035][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.968176][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.981991][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.991271][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.008617][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.020421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.028625][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.036278][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.047380][ T5102] device veth0_vlan entered promiscuous mode [ 207.058811][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.068847][ T5102] device veth1_macvtap entered promiscuous mode [ 207.078881][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.087375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.097632][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.105951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.295130][ T37] device bridge_slave_1 left promiscuous mode [ 207.312525][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.322156][ T37] device bridge_slave_0 left promiscuous mode [ 207.328553][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.338697][ T37] device veth1_macvtap left promiscuous mode [ 207.344974][ T37] device veth0_vlan left promiscuous mode [ 207.521453][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.528617][ T5110] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.536749][ T5110] device bridge_slave_0 entered promiscuous mode [ 207.544350][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.551404][ T5110] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.559479][ T5110] device bridge_slave_1 entered promiscuous mode [ 207.631553][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.638642][ T5110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.645964][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.653019][ T5110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.701001][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.709209][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.718015][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.727437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.735747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.743964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.757886][ T5110] device veth0_vlan entered promiscuous mode [ 207.765887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.774136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.781595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.797499][ T5110] device veth1_macvtap entered promiscuous mode [ 207.805009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.837319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.854939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.131047][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.138486][ T5117] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.146077][ T5117] device bridge_slave_0 entered promiscuous mode [ 208.157611][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.164664][ T5117] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.172027][ T5117] device bridge_slave_1 entered promiscuous mode [ 208.221481][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.228621][ T5117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.235899][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.242935][ T5117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.266924][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.274517][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.281736][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.290929][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.299192][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.306235][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.320755][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.329066][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.336127][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.348360][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.358058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.372286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.388113][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.396238][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.403850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.411917][ T5117] device veth0_vlan entered promiscuous mode [ 208.422326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.434279][ T5117] device veth1_macvtap entered promiscuous mode [ 208.444040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.454257][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.483487][ T37] device bridge_slave_1 left promiscuous mode [ 208.489593][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.497877][ T37] device bridge_slave_0 left promiscuous mode [ 208.504106][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.511829][ T37] device bridge_slave_1 left promiscuous mode [ 208.518031][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.525414][ T37] device bridge_slave_0 left promiscuous mode [ 208.531492][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.539665][ T37] device veth1_macvtap left promiscuous mode [ 208.545712][ T37] device veth0_vlan left promiscuous mode [ 208.551579][ T37] device veth1_macvtap left promiscuous mode [ 208.557755][ T37] device veth0_vlan left promiscuous mode SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=3 req=950 state=3 status=67 (errno 32: Broken pipe) [ 208.611370][ T28] audit: type=1400 audit(1748184404.066:157): avc: denied { write } for pid=274 comm="syz-executor" path="pipe:[8699]" dev="pipefs" ino=8699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 208.919035][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.926326][ T5125] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.927221][ T283] syz-executor (283) used greatest stack depth: 21024 bytes left [ 208.934313][ T5125] device bridge_slave_0 entered promiscuous mode [ 208.948571][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.955718][ T5125] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.963100][ T5125] device bridge_slave_1 entered promiscuous mode [ 209.010287][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.017345][ T5125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.024619][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.031637][ T5125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.052165][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.060128][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.067517][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.077310][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.085724][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.094134][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.101172][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.110523][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.118958][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.127142][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.134181][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.146160][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.154411][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.163353][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.171426][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.185652][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.194256][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.206476][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.214410][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.222462][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.229879][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.238259][ T5125] device veth0_vlan entered promiscuous mode [ 209.250024][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.258365][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.268132][ T5125] device veth1_macvtap entered promiscuous mode [ 209.278244][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.285950][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.294521][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.304093][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.312341][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.900804][ T37] GPL: port 1(erspan0) entered disabled state [ 209.910117][ T37] device erspan0 left promiscuous mode [ 209.915756][ T37] GPL: port 1(erspan0) entered disabled state [ 210.113327][ T37] device veth0 left promiscuous mode [ 210.118773][ T37] bridge0: port 1(veth0) entered disabled state [ 210.126373][ T37] device bridge_slave_1 left promiscuous mode [ 210.132805][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.140345][ T37] device bridge_slave_0 left promiscuous mode [ 210.146722][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.154985][ T37] device bridge_slave_1 left promiscuous mode [ 210.161071][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.168623][ T37] device bridge_slave_0 left promiscuous mode [ 210.174787][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.182838][ T37] device bridge_slave_1 left promiscuous mode [ 210.188936][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.196486][ T37] device bridge_slave_0 left promiscuous mode [ 210.202613][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.211189][ T37] device veth1_macvtap left promiscuous mode [ 210.217698][ T37] device veth1_macvtap left promiscuous mode [ 210.223725][ T37] device veth0_vlan left promiscuous mode [ 210.229774][ T37] device veth1_macvtap left promiscuous mode [ 210.236088][ T37] device veth1_macvtap left promiscuous mode [ 210.242079][ T37] device veth0_vlan left promiscuous mode [ 210.248231][ T37] device veth1_macvtap left promiscuous mode [ 210.254710][ T37] device veth0_vlan left promiscuous mode [ 211.893161][ T37] device bridge_slave_1 left promiscuous mode [ 211.899374][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.906990][ T37] device bridge_slave_0 left promiscuous mode [ 211.913187][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.921029][ T37] device veth1_macvtap left promiscuous mode [ 211.927118][ T37] device veth0_vlan left promiscuous mode [ 213.301582][ T28] audit: type=1400 audit(1748184408.756:158): avc: denied { read } for pid=5129 comm="poweroff" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Stopping sshd: stopped /usr/sbin/sshd (pid 193) OK Stopping crond: stopped /usr/sbin/crond (pid 189) OK Stopping dhcpcd... stopped /sbin/dhcpcd (pid 140) [ 213.587707][ T28] audit: type=1400 audit(1748184409.046:159): avc: denied { search } for pid=5141 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Stopping network: [ 213.679347][ T28] audit: type=1400 audit(1748184409.136:160): avc: denied { write } for pid=141 comm="dhcpcd" name="dhcpcd" dev="tmpfs" ino=489 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.702895][ T28] audit: type=1400 audit(1748184409.136:161): avc: denied { remove_name } for pid=141 comm="dhcpcd" name="sock" dev="tmpfs" ino=491 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.725394][ T28] audit: type=1400 audit(1748184409.136:162): avc: denied { unlink } for pid=141 comm="dhcpcd" name="sock" dev="tmpfs" ino=491 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 213.747544][ T28] audit: type=1400 audit(1748184409.136:163): avc: denied { unlink } for pid=141 comm="dhcpcd" name="pid" dev="tmpfs" ino=490 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 OK Stopping iptables: [ 213.790376][ T28] audit: type=1400 audit(1748184409.246:164): avc: denied { search } for pid=5155 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 OK [ 213.812800][ T28] audit: type=1400 audit(1748184409.246:165): avc: denied { write } for pid=5155 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.834538][ T28] audit: type=1400 audit(1748184409.246:166): avc: denied { add_name } for pid=5155 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Stopping system [ 213.856798][ T28] audit: type=1400 audit(1748184409.246:167): avc: denied { create } for pid=5155 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 message bus: [ 213.878662][ T28] audit: type=1400 audit(1748184409.246:168): avc: denied { read open } for pid=5155 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=1824 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 213.903358][ T28] audit: type=1400 audit(1748184409.246:169): avc: denied { lock } for pid=5155 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=1824 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 done killall: udevd: no process killed Stopping klogd: OK Stopping acpid: OK Stopping syslogd: stopped /sbin/syslogd (pid 84) OK umount: can't remount debugfs read-only umount: sysfs busy - remounted read-only umount: devtmpfs busy - remounted read-only umount: can't remount /dev/root read-onlySent SIGKILL to all processes Requesting system poweroff [ 217.276549][ T5176] kvm: exiting hardware virtualization [ 217.282853][ T5176] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 217.289630][ T5176] ACPI: PM: Preparing to enter system sleep state S5 [ 217.296497][ T5176] reboot: Power down serialport: VM disconnected.