last executing test programs: 12.275240481s ago: executing program 2 (id=357): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x15}, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000740)=""/188}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x84a46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x3ada}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x1, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0, 0x400c000}, 0x4008001) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000600)='\xfcCa\xb2\xbe\"\xd9\x1f\x9f\x7f\x89\x9a\x978\x82/)\r\x83PYw\xd5\a\x00.\xc3./\xd5u3\xf2\x1f\xdf\"s\xcf1\xc2\n\xc8\x91\xc2\x1d\x9d~\xec\xd9RO\x89p\xc3\x92\xba2\xf1\xdc\x1e\x9b\x00hD\xc2Y\xb7\xb2\x8a\x1fs[\x9a\xfek}c|\x17\xa8\xf96\x1f\xd6\xfe\xb6\xe4\x1e\xfe\xe9i+$') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0xdbd33b162ad77dc8) recvmsg$unix(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0900000008010000dd000000ff6927ddd71b813269da4d0000000000000038a1de8a966f0c130edd951d29477c02382032c441a770b25c29bcafd695f7382cfc4575d1eb5378c18081ca6904f21a3efc8b698c7f8760632cea61c46a74cc71f9fb8731090e6711a8157bc886a7c3205674bbf1d8b07a984b15b7b35266abd20b8df8cbe915b828f02950d8466406d0ccba2218c69021a7", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="750a00000000000061119c0000000000180000000000000000000000000000009500000006000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000180)=r11}, 0x20) r12 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9ec8, 0x4, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1c, 0xb, &(0x7f0000000900)=ANY=[@ANYRES16=r9, @ANYRES8=r10], &(0x7f00000008c0)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f0000000540)='(pu&00\t||') 11.999609515s ago: executing program 2 (id=359): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0xfc, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xa, 0x6}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r0, 0xf) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018600020feffffff000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180000000000000000000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x3, 0x7fff, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x180, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0xa808c00, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x86) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000005c0)=r4, 0x12) r7 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0x1, 0x12) 9.590999306s ago: executing program 2 (id=367): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x83c1, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 8.835893475s ago: executing program 2 (id=370): ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x43) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, 0x0) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0xac, 0x0, 0x3e, 0x0, 0x0, 0x1fe, 0x20, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffdfffc, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x118, 0xc000000000001, 0x3, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 64) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) (async) close(0xffffffffffffffff) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) 8.825589236s ago: executing program 3 (id=193): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x9, 0x8, 0x18, 0x8}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xfffffffffffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb6, 0x0, 0x0}, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r4 = syz_clone(0xc000180, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/net\x00') 7.882588878s ago: executing program 0 (id=371): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) close(r1) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004f00000005000000000000009500000000000000e1037240ba6ea60acc38b0d66299ca1a3c0612b5121b147fa8bf73c457f839fbf8305c048c783e5ff94828b40306d5f5688405a2425c04df2035c79c36ace8aae2941cba1890f9f872642f9f9c56fa42e585449f7e1ceee286a55a6d56216685fe7a7b3cfeaa9e8a6ba2fccc52f41c4f59062d14a02fd16a35b56b7a58fe2b498f22fcf1de5a78c3dd29c552b8714b09b9c55daa0fdebfc624c7"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000071116300000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1\x00'}) (rerun: 32) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) 7.880247868s ago: executing program 1 (id=372): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x83c1, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 7.879768898s ago: executing program 2 (id=373): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b26, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000004430000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="02000000"], 0x48) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x44a04080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{0x1, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000240)='%pI4 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r2}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x4, @perf_config_ext={0x1, 0x2000}, 0x12848, 0x5, 0x0, 0x0, 0x0, 0x10000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 7.877772158s ago: executing program 4 (id=184): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x83c1, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2003) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x11, 0xa, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 6.832874881s ago: executing program 0 (id=374): r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000680)=@file={0x0, './cgroup/../file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000780)="b1ab74a2ac25b6ea4b35b35f072235ec6f258c72ced206f0977f90782f8690cf3e41b2f0cb0a5b6ac4b60534ca0d759d3597dd099b0c5f58e846d861282bd9d4c41500e94699f27aa89ad88ceab3bba15541aed7df2abc6d0eb54c6f2a7ceebcc9fc69a0adc6b356a1687a03f89b2ed4124bb90677cc1ca0f52f8021f716cbb0d3f77664d4890e8f0dbaddd9d7e01a609c28740285a5a0e34edb51360fad16f09ff693d0ae64ef032642c26fc8bc2764f894b243dae5d36ae39d612c44453630c0d3346fae34f38f419552b0a328f7033e4b902e", 0xd4}, {&(0x7f0000000880)="ae3c178e6685e1bc13c62ac2eff3012fdc00c4eb0350aa364bb07adfe40e16882d8c572f722ec6ae970ebfb1cc7e4fe18a73e40544b002dcb2ba86f95c6c2035b358047a3410553236dab1085c435c8c066d6fed624329955af37441802431a8ed5cd6b6bb82c910ced6928f4b605d0674bc785aa2aa10cf67430a5eeca387f5140b42ac1f8ec98b2de3161e32840c7acb7bc77483fa55", 0x97}, {&(0x7f0000000940)="52901a6f79b6190f8ac8a51b7fd431cf702c1c48b5ed7741a14b9a5e3bcb66ab51797f63e6335a9209cf98b9d2c85e961af8a23d72d8e82a3091b308c812277284b0574511d1740ac7f92fa6faf59e20b2cc90b26d5994f80fec0fdf6e20cb505d5c3de7ae5a54ec6183d9ed02588f8ba48ef75241e681cdc4387d2d9d157b9ec3a3d42417bbdbfd89a2242e356a7c6b2ce35eaa9d35229216de01b06cce070d926a364a36a2890e69525b0455623b63f4dcca4946a4270c0ee5f84e5c84b0599345b04b6880921f0d2c0c16210f0f6d42589ec61f3781a309afe5f1026af0d671c5484a3afed2f879f942e69ee58113b8", 0xf1}, {&(0x7f00000001c0)}, {&(0x7f0000000a40)="4abfa2b441c3b5fa536f88ec048bfd114b0c40a40a8a24acd3a3435c25cae47bcf14be93b3911c0ac9ad7ac728a70dd6be1a0274c53810907bac3abf185561dbf5", 0x41}], 0x5, 0x0, 0x0, 0xc0}, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x7, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r5, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'pids'}]}, 0xb) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000200000000000002000000900f0000000000006dfd78590ffb817fda6d058c75191b0363eae7bbf2023ef434e37363412df7a3d9d4fd4c40eeac0d816df3f6a8681886f86155c74c808802000000000000dd026d90ed9c423e7d845ff132aeefbe4fd86a3708d23652bae06c96a1e7ea83fc7f384e92c871660ddbc402fca2be74f8f1b97bbeea04b075d7efeccfba35d3375e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000034000000bc00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xe, 0x31, &(0x7f0000000040)="432275e2065074ef2415f73227b2", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_clone(0x2002000, &(0x7f0000000380)="6dca00cc9629b94232867e7ac5559878166ddfa9314c96e1b1d21781882f1a99bde6d54ee7c97310fc6db84580b14d1001ed42e2d0d08db9ff7cd86dd1cafa0fca243500ce33659d92f21100b54dfe0258395df76d57c2fa14639013c949e7a48e6f4548ebba415c22909a124602ded77141c0dd83ac2d500f0eb9bf378a2af1a334", 0x82, &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000500)="f066b8e85f2b17873902fb5ee062413d205ba1ab1c193d43b59afa7e8108fe11aa4c02fc14bbe0fbe844357ecf2e3bed334747e2b562d2b8651182e4bac474626d8406a0b66d37313976bcba37de6f9274c18d2b4faeb32ada95209d8809770025605d1fee863c5e2f9787664266235eeee91e8820eec61834be8bfd78113523b9ab2088dd392be4c0451f7b687fc58f1f9a648986d13d3e07587684aa847db752a883f56e55bfa5605eb13955d1edd984f158b5e07d194b2e7d22b994a8ee242406189fbc1fb4dee57a124e") 6.831377472s ago: executing program 1 (id=375): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB="00ab78756ac500", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r3, 0xb701, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="17000000009fc0706c9e700600000001000000ff000000000000003814eae701f5980571c2ee63a07d9a4c2761c97c1c3fb20617934239e153e34815fa6d6b974d7bcfb46ba959c1978eaeea3fc8050a67279c554df7ff10782dad19bc04b55897ec56c73395084f0ec462b9fac9d654838c25133def2a4ab4dda334a2fdf39c3c3e469ea0ecb47f10719372477579312333e99e43baf974f992b56b7ebe20c53578c1249a31b0", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) (async) r5 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000000)='ns/time\x00') (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@o_path={0x0, 0x0, 0x10, r1}, 0x18) 6.830276932s ago: executing program 3 (id=193): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x9, 0x8, 0x18, 0x8}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xfffffffffffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb6, 0x0, 0x0}, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r4 = syz_clone(0xc000180, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/net\x00') 6.070378631s ago: executing program 2 (id=376): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1e, 0x0, 0x27, 0x6, 0x221, r0, 0xed, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x18000000000002a0, 0x7ee, 0x0, &(0x7f0000000e80)="b9e403c6631e39495aa05dc7cf1c", 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x12, &(0x7f0000000580)=ANY=[@ANYBLOB="e3766a2e18000000000000000100000018680000020000000000000004000000505b0c00fcffffff18380000040000000000000000000000950000000f0000001801000020696c2500000000000300000000000000000000bfa100000000000007010000f8ffffffb70200eed2e4056e7b6ddc3fe6a484110008000000b7030000e5000000850000000600000095000069f03da81331d7147152552e73db2e748b11d02144e677b057a3a3d4aace44624d124c5d0cdfe1922efd74b681ee1920509779cb11ef5f8ecc137d58"], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001d40)=""/4096, 0x41100, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x2, 0x1, 0xfffffff7}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[r0, r2, 0xffffffffffffffff, r1], &(0x7f0000000440)=[{0x4, 0x4, 0x2, 0x8}], 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='f2fs_write_checkpoint\x00', r4}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 6.062261331s ago: executing program 4 (id=184): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x83c1, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2003) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x11, 0xa, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.835241737s ago: executing program 0 (id=377): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x11, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000500000000000000b50a000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300b3c5654cb20a78bd0083000000bf090000000000005509010000000000950000000000000018410000080000000000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x9, 0xe0, &(0x7f00000003c0)=""/224, 0x41100, 0x6a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x0, 0x8, 0x7}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000540)=[0xffffffffffffffff], &(0x7f0000000580)=[{0x3, 0x2, 0x1, 0x3}, {0x0, 0x3, 0x8, 0x7}, {0x0, 0x2, 0xb, 0x5}], 0x10, 0x4, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x0, 0x0, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc, 0x0, 0x3}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) unlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 4.834748757s ago: executing program 3 (id=193): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x9, 0x8, 0x18, 0x8}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xfffffffffffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb6, 0x0, 0x0}, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r4 = syz_clone(0xc000180, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/net\x00') 4.009940858s ago: executing program 1 (id=378): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001b00), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0xf43f, 0x9, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 4.009197038s ago: executing program 4 (id=184): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x83c1, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2003) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x11, 0xa, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.475193575s ago: executing program 0 (id=379): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000800000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 3.473911135s ago: executing program 3 (id=193): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x9, 0x8, 0x18, 0x8}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xfffffffffffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb6, 0x0, 0x0}, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r4 = syz_clone(0xc000180, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/net\x00') 2.658702125s ago: executing program 1 (id=380): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x8, 0xdd, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000e98771b806cd3be92e202addfcc2b7db667ce5b9444f7082cc75a10d275b8944d2ed7b1285e6913ddc144983e268cba847db76126d8e7c073d49655a5288a83fa794488a41f501d02a34fda19a1ca4dc2062c76037c1e1bd26f4e032bf715f1291c492c43ba5a17021d8b40ec3"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r4, 0x0, 0x0) close(0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0b00000008000000020000000900000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000ac89e70491cb8598a3beab22def755653956101ed4286e2c457f6f2ab3063dcd86fb88ce7e2a4f7fb6ad860225a5670805e7866f070d43a11b3fd34b7e4865123a718e2a25ef1b35cc2fc998aad5f2b751beba1049c05af5d6f7fbf29fac1c03f6fc22d6eb639363fe7b4f0481fbf96899017ff15e462d1a2c37f9199b00"/158], 0x50) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001200)={0x0, r3, 0x0, 0x4, &(0x7f00000011c0)='GPL\x00'}, 0x30) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r5, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000800)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000840)="3585b76baac4829c84f00d0012865e409c671ee31d4f4fb4c53dc85acaeec8db211d0422ad8f71b12688ba41782ce53049998cf986e0bba20e992691796169de099e2c7633e269537e36d208aad1e2a93f4ec7bc", 0x54}, {&(0x7f0000000e40)="a4ed70d150d6ae6d011913dac3137b99d8601778ae63ada2adfd10a3ddd1e62110276901685d2611c9180dfd12247a318feb6d9000acceeebba5d8bf1fac19d2e735a48a850fa509917bc28f3373894135200794d2aca57f156386f765ab64d5ba331968419f981d38dade79f18ba918910d27e36c15848686725498f77149bbb2f2b4258f3530a389704a23a6bddc82681ae327ed8882b51c0269d1c78c19113f4b18d8be59b16bdf4bd531c129b5e4c8e658b758", 0xb5}, {&(0x7f0000000f00)="03768592a689afc717541437bdc4126786165c5c14c026319b98acf0c28076dddccbb2db00852d233ccd090000f05d7fbd5950ad50e7b9ef", 0x38}, {&(0x7f0000000f40)="d9c2012fcc3a54263ab6c1f54131a9bc7736712c662017701f337a5c5ccb375cc58334d72475e7e539655e0ea62b0edd4a2209fcb16d212dbbb5665e880a0fa52f6759cf553f5c5d0240bf93d1b9d49cadaf0b8d462a3bd631fe6ab653d50e713931cb79a40b9bc39502cc3884e0863ae6b8cd06c822fc0b2842bfbed7e0c73f08a848ebd23aad9528349d5b102340be4e99cfc5381c7da3c051e0dd7051ec4e4a058ea9ff089adf17288c29af67566bc685e28500200c49e4c0d8b4287c6578cae9", 0xc2}, {&(0x7f0000001040)="1847a374c8c5e28c10e944cb1310808c608d1d1436e2b149dfb8cc19d4863b7e09983bbac554", 0x26}, {&(0x7f0000001080)="28d881490a9a87eaa80ddd784d698813ff18a197173bcb9157414afea6d6b7d4830c1a", 0x23}, {&(0x7f00000010c0)="8301bf0b92e47a4491c621b6bc89bdd06c028835543d82c910210900b69071", 0x1f}], 0x7, 0x0, 0x0, 0x4040004}, 0x20000000) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1c, &(0x7f0000000140)=@ringbuf={{}, {}, {}, [@ringbuf_query={{}, {}, {0x85, 0x0, 0x0, 0x8}}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f3, &(0x7f0000000080)) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r10}, 0x10) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000008100000000000000", @ANYRES32=r7, @ANYBLOB="0f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000036e1a6e5ab90506750000004000000000000000"], 0x50) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r12, &(0x7f0000000180), 0x40010) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r10, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0], 0x0, 0x65, &(0x7f00000007c0)=[{}], 0x8, 0x10, &(0x7f0000000900), &(0x7f0000000b00), 0x8, 0x56, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x2a, &(0x7f0000000980)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @generic={0x4, 0x6, 0x0, 0x40, 0x7}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffa}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1000}}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000540)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000580)=""/130, 0x41000, 0x8, '\x00', r13, 0x8, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x5, 0xc, 0x6, 0xc000}, 0x10, 0x6068, r9, 0x0, &(0x7f0000000d40)=[r0, r6], &(0x7f0000000d80), 0x10, 0xcb4, @void, @value}, 0x94) 2.657395356s ago: executing program 4 (id=184): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x83c1, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2003) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x11, 0xa, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.058260293s ago: executing program 0 (id=381): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32, @ANYBLOB="0000000000000000000000000018bb00000000957eba6b0000000000a83729db98b5fa7e99584b30a94c89"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x4b, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="9152000056f33d05d7c0332a8794e643ffadf5444de069865323c90b83425c5e00bab9611500128997e73af32408028394ebdca6c1c08f994dc09b9719174c0ca4941547df986e8b5f65a46a7f20f1a2e6a24d730b52615054d66b1f2a2844e645e0be92447470a6d0fcd46f2afe445038f18372058fd59684264c46f09216dfcf786e2609271e09ba49dd54048ad36da5201e05ba921e7d72117ec7007cc903158167ee3f52503af6f90ada45360b13af0cccb211123136c08bed6bf0880c255ddb3a6c1240c08a9a97bfeb32d6df411ebc", @ANYRES32=0x0, @ANYBLOB='\x00'/27], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000cc0), 0xc) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYBLOB="26000000006fa00000000000", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r7}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x31) 2.053433163s ago: executing program 3 (id=193): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x9, 0x8, 0x18, 0x8}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xfffffffffffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb6, 0x0, 0x0}, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r4 = syz_clone(0xc000180, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/net\x00') 1.472477521s ago: executing program 1 (id=382): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.471706651s ago: executing program 4 (id=184): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x83c1, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcff7ffa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67e6ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4510555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cace339f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d000000009682e24b92533ac2a997d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f18215523167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3037ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cb8846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966f08294cd6f496e5dee734fe7da3770845cf442d488afd80e170000000000000000000000000000000000000000000000000000052007563885a1105000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb9aaa57a8abef8b64237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2c09000000bfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07000000ef060cd4403a099f32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbcbf2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00a40e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2add58ffb25f339297729a7a51810134d3dfbf71f651600eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47547f164391c673b6079e65d7295eed164ca63e4ea26d65f6b3ce0f6591d80dfb8f386bb74b5589829b6b067903000000000000003d9950d48c774eaa35b24fce696af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c80c57ed04dbc574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff559973c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511732f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db55474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a8340000000000000008029be3788dd8422b1ab7b4c9d5b7d8682fd750947109c713108e1386f5843a9ee29af30ecbeb26ff81f0921be501ade32a81aa175f4f8f117fc23b2adb38200f0f360e213534e14fae98502f92017d32f29777b6890ad5a103352dd80f036db18220932a2d26e0f9f807c4eb9ae9ba0b77c54bcf501873ce30286cdd633346bc11ed2259ab31f0bc2630a23738a646833b4d03f0028835f71cee1a5bafec9de0cfe4b5f0197fa9c7f5bcac99dbd85fb924db68d7384d4c5ab1087e4464592f278036d2b81e02a3be90a6b8757ece967569d66c8399796825e80f4dc6b3920ed9813a259de560000000000000000000000000000aeecc3447c907474d2129496fc6f6bc804965f8caaac7e2ef733f77708d618dbeae5352a5bc32d826a1b62cd698b4cfdc74ba5e8f18e808783fd5f32ef793a3069ac0906609aa9ca7dca982d6e903aea749f60beb35e2bee8eb43b8c65f4526c61281d6517f1f6e9741365acdaf8ae916575459f7d14087f826f97c94b09cd1275e576d17f76b39a6ac9e33030d67262209a52012dd9c9c60e45c51dd06ee7ba3d0c53a16070536d583ab8639d4fafe62997819033338a5ea4a5d2b61d05de4d5ad4c8dd0de3b98a1f4d6142851571b8d61715c7cb557373854f7eaf2f4e4bfd3dcb6c1d2e7b0bcb4d896092e90f95a61df4ffeeb64dee29de77fba312943bc53efb61138a5a82f7a828c04faf679edf2fa31cdfc57a2cb7ce03f3cdc40a1a20e82e54d10ce35579d7e065a8840abf4ce792ced89bd4288c8d427000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2003) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x11, 0xa, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 567.908132ms ago: executing program 0 (id=383): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000002bb7ad6f1367d2521b16b1c549a4abeb972e70011855a886e34ea5fbde7255c368a2ad344f8053ea780ab4c34e8424172a853fffb1fc42da2866be1c613c91680cd7a21ea70161c3327628da2f1ba6dc2b98acced351f3fd27d028d07b5b307cc02124ad0d5583d1e3827e93eabe6cac07a6b47704a362a4a3c883af9b0833c2c4295419"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xe, 0x3, &(0x7f0000000000)=@framed={{0x3e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto, @fwd={0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r10, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r12}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r9}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r13, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_procs(r13, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r13, &(0x7f0000000200)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) 561.258463ms ago: executing program 3 (id=193): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x9, 0x8, 0x18, 0x8}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0xfffffffffffffe83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb6, 0x0, 0x0}, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r4 = syz_clone(0xc000180, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/net\x00') 710.47µs ago: executing program 1 (id=384): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x83c1, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 0s ago: executing program 4 (id=184): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x83c1, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2003) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x11, 0xa, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) kernel console output (not intermixed with test programs): 53.655021][ T1010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.725863][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.742914][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.782238][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.805991][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.835570][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.844222][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.851304][ T493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.867983][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.889380][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.896571][ T493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.942697][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.047512][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.069386][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.146093][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.157479][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.168635][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.176754][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.196335][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.203894][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.247430][ T1010] device veth0_vlan entered promiscuous mode [ 54.292380][ T1048] device pim6reg1 entered promiscuous mode [ 54.358413][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.369971][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.386761][ T10] device bridge_slave_1 left promiscuous mode [ 54.394710][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.405020][ T10] device bridge_slave_0 left promiscuous mode [ 54.411701][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.428000][ T10] device veth1_macvtap left promiscuous mode [ 54.434242][ T10] device veth0_vlan left promiscuous mode [ 54.546034][ T1044] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.556586][ T1044] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.564520][ T1044] device bridge_slave_0 entered promiscuous mode [ 54.575758][ T1010] device veth1_macvtap entered promiscuous mode [ 54.586347][ T1044] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.593470][ T1044] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.601038][ T1044] device bridge_slave_1 entered promiscuous mode [ 54.643090][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.653175][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.682734][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.721522][ T1064] device syzkaller0 entered promiscuous mode [ 54.734032][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.745609][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.883019][ T1044] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.890110][ T1044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.897376][ T1044] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.904517][ T1044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.948553][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.956901][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.964495][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.009091][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.019109][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.027810][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.034906][ T436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.051844][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.067575][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.076521][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.083613][ T436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.111861][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.120228][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.138665][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.165420][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.217427][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.250876][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.265162][ T1044] device veth0_vlan entered promiscuous mode [ 55.285441][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.294697][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.324354][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.344363][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.406682][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.439676][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.460929][ T1044] device veth1_macvtap entered promiscuous mode [ 55.835870][ T1094] device wg2 left promiscuous mode [ 55.846401][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.854496][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.862938][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.953512][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.962150][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.971712][ T1101] syz.0.212[1101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.971767][ T1101] syz.0.212[1101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.066362][ T1084] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.088804][ T1084] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.112433][ T1084] device bridge_slave_0 entered promiscuous mode [ 56.129461][ T1084] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.136597][ T1084] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.144784][ T1084] device bridge_slave_1 entered promiscuous mode [ 56.154847][ T1110] device veth1_macvtap left promiscuous mode [ 56.161220][ T1110] device macsec0 entered promiscuous mode [ 56.168866][ T10] device bridge_slave_1 left promiscuous mode [ 56.175017][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.183477][ T10] device bridge_slave_0 left promiscuous mode [ 56.190112][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.198005][ T10] device veth1_macvtap left promiscuous mode [ 56.401970][ T1114] device syzkaller0 entered promiscuous mode [ 56.663637][ T1084] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.670742][ T1084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.678056][ T1084] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.685130][ T1084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.038243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.048115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.060611][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.068274][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.373795][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.382154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.408442][ T1125] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.415694][ T1125] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.423275][ T1125] device bridge_slave_0 entered promiscuous mode [ 57.439162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.447317][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.492567][ T1125] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.499751][ T1125] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.507238][ T1125] device bridge_slave_1 entered promiscuous mode [ 57.558523][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.571387][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.642714][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.650978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.659844][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.667479][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.675693][ T1084] device veth0_vlan entered promiscuous mode [ 57.777039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.785682][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.796518][ T1084] device veth1_macvtap entered promiscuous mode [ 57.888282][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.897306][ T1150] syz.2.225[1150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.897380][ T1150] syz.2.225[1150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.899976][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.931421][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.939758][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.946794][ T436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.954243][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.962651][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.971114][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.979422][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.987799][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.013147][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.021452][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.028502][ T436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.071544][ T10] device bridge_slave_1 left promiscuous mode [ 58.077754][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.085432][ T10] device bridge_slave_0 left promiscuous mode [ 58.091773][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.100192][ T10] device bridge_slave_1 left promiscuous mode [ 58.106375][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.114061][ T10] device bridge_slave_0 left promiscuous mode [ 58.120297][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.129120][ T10] device veth1_macvtap left promiscuous mode [ 58.135140][ T10] device veth0_vlan left promiscuous mode [ 58.141403][ T10] device veth1_macvtap left promiscuous mode [ 58.147408][ T10] device veth0_vlan left promiscuous mode [ 58.368834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.393786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.402481][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.410871][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.478938][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.509327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.541392][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.591104][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.600180][ T1125] device veth0_vlan entered promiscuous mode [ 58.630454][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.648319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.656091][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.669668][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.782618][ T1125] device veth1_macvtap entered promiscuous mode [ 58.835141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.866737][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.900384][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.941061][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.965020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.008997][ T1168] device sit0 left promiscuous mode [ 59.190322][ T1125] syz-executor (1125) used greatest stack depth: 21536 bytes left [ 59.239837][ T1173] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 59.297639][ T1173] device syzkaller0 entered promiscuous mode [ 59.593817][ T1184] device syzkaller0 entered promiscuous mode [ 59.805220][ T1170] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.812490][ T1170] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.820019][ T1170] device bridge_slave_0 entered promiscuous mode [ 59.827279][ T1170] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.834744][ T1170] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.842491][ T1170] device bridge_slave_1 entered promiscuous mode [ 59.994379][ T1190] -1: renamed from syzkaller0 [ 61.097902][ T1183] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.105163][ T1183] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.112738][ T1183] device bridge_slave_0 entered promiscuous mode [ 61.200944][ T1183] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.208106][ T1183] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.216740][ T1183] device bridge_slave_1 entered promiscuous mode [ 61.438330][ T10] device bridge_slave_1 left promiscuous mode [ 61.454774][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.484343][ T10] device bridge_slave_0 left promiscuous mode [ 61.490593][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.499296][ T10] device bridge_slave_1 left promiscuous mode [ 61.505494][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.513430][ T10] device bridge_slave_0 left promiscuous mode [ 61.519766][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.527992][ T10] device veth1_macvtap left promiscuous mode [ 61.534185][ T10] device veth0_vlan left promiscuous mode [ 61.540307][ T10] device veth1_macvtap left promiscuous mode [ 61.546339][ T10] device veth0_vlan left promiscuous mode [ 61.759828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.790145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.797707][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.806506][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.815381][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.822478][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.830264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.838704][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.847379][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.854471][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.862261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.877231][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.885703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.894081][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.937080][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.958276][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.998380][ T1170] device veth0_vlan entered promiscuous mode [ 62.034111][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.042745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.066605][ T1170] device veth1_macvtap entered promiscuous mode [ 62.099535][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.108121][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.117868][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.127077][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.136314][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.188725][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.198103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.206975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.218343][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.227729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.236438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.244446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.254098][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.262721][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.269806][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.277796][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.286587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.295055][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.302112][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.309818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.413835][ T1183] device veth0_vlan entered promiscuous mode [ 62.491456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.500112][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.508253][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.516933][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.525264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.534147][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.543044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.551298][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.699822][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.707574][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.721257][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.739390][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.751957][ T1183] device veth1_macvtap entered promiscuous mode [ 62.778654][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.787241][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.795957][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.837028][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.845589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.154154][ T1217] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.161252][ T1217] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.168640][ T1217] device bridge_slave_0 entered promiscuous mode [ 63.177913][ T1217] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.185005][ T1217] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.192741][ T1217] device bridge_slave_1 entered promiscuous mode [ 63.314283][ T1217] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.321372][ T1217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.328630][ T1217] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.335670][ T1217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.361910][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.369826][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.377140][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.386445][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.394964][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.402033][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.445598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.454177][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.461253][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.490571][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.500502][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.509504][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.571107][ T1217] device veth0_vlan entered promiscuous mode [ 63.579248][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.596958][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.609541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.642757][ T1217] device veth1_macvtap entered promiscuous mode [ 63.668462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.817839][ T10] device bridge_slave_1 left promiscuous mode [ 63.829233][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.867049][ T10] device bridge_slave_0 left promiscuous mode [ 63.873561][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.889568][ T10] device veth1_macvtap left promiscuous mode [ 63.895696][ T10] device veth0_vlan left promiscuous mode [ 64.049896][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.059441][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.083409][ T1245] device pim6reg1 entered promiscuous mode [ 64.135140][ T1233] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.144659][ T1233] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.152850][ T1233] device bridge_slave_0 entered promiscuous mode [ 64.160352][ T1233] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.167433][ T1233] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.175267][ T1233] device bridge_slave_1 entered promiscuous mode [ 64.678472][ T1233] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.685573][ T1233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.715177][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.723070][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.730592][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.741081][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.749456][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.757565][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.764606][ T436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.774061][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.782328][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.789356][ T436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.803909][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.822157][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.837155][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.849568][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.857642][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.866302][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.877912][ T1233] device veth0_vlan entered promiscuous mode [ 64.888716][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.900824][ T1233] device veth1_macvtap entered promiscuous mode [ 64.942135][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.961862][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.169727][ T1274] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.176778][ T1274] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.186305][ T1274] device bridge_slave_0 entered promiscuous mode [ 65.198293][ T1274] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.205757][ T1274] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.213506][ T1274] device bridge_slave_1 entered promiscuous mode [ 65.318440][ T1274] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.325648][ T1274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.332985][ T1274] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.340047][ T1274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.371217][ T493] device bridge_slave_1 left promiscuous mode [ 65.377397][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.399281][ T493] device bridge_slave_0 left promiscuous mode [ 65.405593][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.414266][ T493] device bridge_slave_1 left promiscuous mode [ 65.420759][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.428545][ T493] device bridge_slave_0 left promiscuous mode [ 65.435181][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.444128][ T493] device veth1_macvtap left promiscuous mode [ 65.450347][ T493] device veth0_vlan left promiscuous mode [ 65.456581][ T493] device veth1_macvtap left promiscuous mode [ 65.463014][ T493] device veth0_vlan left promiscuous mode [ 65.727780][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.735923][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.759782][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.780332][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.803641][ T1292] device sit0 left promiscuous mode [ 65.991676][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.014751][ T1297] device sit0 entered promiscuous mode [ 66.029778][ T28] audit: type=1400 audit(1746024019.436:152): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 66.067851][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.077402][ T28] audit: type=1400 audit(1746024019.436:153): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.119357][ T28] audit: type=1400 audit(1746024019.436:154): avc: denied { create } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.150219][ T1310] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.157420][ T1310] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.175138][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.183201][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.198835][ T28] audit: type=1400 audit(1746024019.486:155): avc: denied { create } for pid=1305 comm="syz.0.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.220557][ T1274] device veth0_vlan entered promiscuous mode [ 66.248568][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.259707][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.280405][ T28] audit: type=1400 audit(1746024019.506:156): avc: denied { write } for pid=1305 comm="syz.0.258" name="cgroup.subtree_control" dev="cgroup2" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 66.386578][ T1315] device pim6reg1 entered promiscuous mode [ 66.392869][ T28] audit: type=1400 audit(1746024019.506:157): avc: denied { open } for pid=1305 comm="syz.0.258" path="" dev="cgroup2" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 66.469315][ T1274] device veth1_macvtap entered promiscuous mode [ 66.477041][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.529268][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.559896][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.571111][ T1296] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.578349][ T1296] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.617408][ T1296] device bridge_slave_0 entered promiscuous mode [ 66.664717][ T28] audit: type=1400 audit(1746024020.066:158): avc: denied { create } for pid=1320 comm="syz.1.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 66.685399][ T1296] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.739700][ T1296] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.752094][ T1296] device bridge_slave_1 entered promiscuous mode [ 66.771984][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.802374][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.883719][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.921241][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.395145][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.415695][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.437697][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.446454][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.455003][ T395] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.462086][ T395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.471085][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.479570][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.487837][ T395] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.494931][ T395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.519355][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.528069][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.536550][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.544769][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.553688][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.570774][ T1296] device veth0_vlan entered promiscuous mode [ 67.577755][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.590107][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.608991][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.639942][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.649995][ T1296] device veth1_macvtap entered promiscuous mode [ 67.661565][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.683079][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.704065][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.716313][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.741770][ T493] device bridge_slave_1 left promiscuous mode [ 67.747885][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.755615][ T493] device bridge_slave_0 left promiscuous mode [ 67.761840][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.770102][ T493] device veth1_macvtap left promiscuous mode [ 67.776200][ T493] device veth0_vlan left promiscuous mode [ 68.857861][ T1338] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.865137][ T1338] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.874359][ T1338] device bridge_slave_0 entered promiscuous mode [ 68.986992][ T1338] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.000919][ T1338] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.029947][ T1338] device bridge_slave_1 entered promiscuous mode [ 69.397960][ T1346] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.406335][ T1346] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.422349][ T1346] device bridge_slave_0 entered promiscuous mode [ 69.434212][ T1346] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.453494][ T1346] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.512262][ T1346] device bridge_slave_1 entered promiscuous mode [ 69.957167][ T493] device bridge_slave_1 left promiscuous mode [ 69.978868][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.986410][ T493] device bridge_slave_0 left promiscuous mode [ 69.999131][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.007173][ T493] device bridge_slave_1 left promiscuous mode [ 70.019694][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.027252][ T493] device bridge_slave_0 left promiscuous mode [ 70.033574][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.041877][ T493] device veth1_macvtap left promiscuous mode [ 70.047926][ T493] device veth0_vlan left promiscuous mode [ 70.054086][ T493] device veth1_macvtap left promiscuous mode [ 70.060172][ T493] device veth0_vlan left promiscuous mode [ 70.423645][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.431401][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.541986][ T1395] device veth0_vlan left promiscuous mode [ 70.560453][ T1395] device veth0_vlan entered promiscuous mode [ 70.599095][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.608177][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.616632][ T395] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.623829][ T395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.631480][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.700080][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.708531][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.716887][ T395] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.723966][ T395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.738902][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.746865][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.757927][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.766312][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.774987][ T395] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.782066][ T395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.789492][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.797834][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.807262][ T395] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.814353][ T395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.850029][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.861366][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.875130][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.903462][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.912279][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.920980][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.959410][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.007165][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.015446][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.081119][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.109458][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.121322][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.129829][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.202963][ T1346] device veth0_vlan entered promiscuous mode [ 71.244987][ T1338] device veth0_vlan entered promiscuous mode [ 71.259595][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.281057][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.299431][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.307822][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.316320][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.324036][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.331911][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.339684][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.355009][ T1346] device veth1_macvtap entered promiscuous mode [ 71.416251][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.424990][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.433585][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.444776][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.453536][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.562912][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.572406][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.587228][ T1338] device veth1_macvtap entered promiscuous mode [ 71.665439][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.699065][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.729108][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.737225][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.746230][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.755184][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.763735][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.806142][ T1406] geneve1: tun_chr_ioctl cmd 1074025672 [ 71.811937][ T1406] geneve1: ignored: set checksum enabled [ 71.879706][ T1338] syz-executor (1338) used greatest stack depth: 21184 bytes left [ 72.242870][ T1411] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.250112][ T1411] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.257511][ T1411] device bridge_slave_0 entered promiscuous mode [ 72.280902][ T1411] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.287973][ T1411] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.295479][ T1411] device bridge_slave_1 entered promiscuous mode [ 72.446191][ T1411] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.453259][ T1411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.460571][ T1411] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.467598][ T1411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.477829][ T395] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.485142][ T395] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.538042][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.545562][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.559709][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.568048][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.576308][ T395] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.583368][ T395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.592447][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.600818][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.619191][ T395] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.626272][ T395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.638410][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.646771][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.659693][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.668099][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.691309][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.699848][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.727021][ T1411] device veth0_vlan entered promiscuous mode [ 72.749758][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.769234][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.832447][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.849200][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.902057][ T1411] device veth1_macvtap entered promiscuous mode [ 72.920895][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.949741][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.979340][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.038692][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.112285][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.161708][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.190178][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.218582][ T493] device bridge_slave_1 left promiscuous mode [ 73.234689][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.356321][ T493] device bridge_slave_0 left promiscuous mode [ 73.407308][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.480009][ T493] device bridge_slave_1 left promiscuous mode [ 73.486444][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.557787][ T493] device bridge_slave_0 left promiscuous mode [ 73.570536][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.580780][ T493] device veth1_macvtap left promiscuous mode [ 73.586883][ T493] device veth0_vlan left promiscuous mode [ 73.599804][ T493] device veth1_macvtap left promiscuous mode [ 73.607029][ T493] device veth0_vlan left promiscuous mode [ 73.971824][ T1425] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.978967][ T1425] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.986465][ T1425] device bridge_slave_0 entered promiscuous mode [ 73.998378][ T1425] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.008479][ T1425] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.016791][ T1425] device bridge_slave_1 entered promiscuous mode [ 74.073481][ T1425] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.080540][ T1425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.087803][ T1425] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.094850][ T1425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.115693][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.124228][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.131635][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.142041][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.150424][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.157439][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.167229][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.175493][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.182537][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.195476][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.204684][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.219668][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.232421][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.240640][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.248030][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.257056][ T1425] device veth0_vlan entered promiscuous mode [ 74.267858][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.277222][ T1425] device veth1_macvtap entered promiscuous mode [ 74.290030][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.310012][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.683544][ T1455] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.699145][ T1455] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.739327][ T1455] device bridge_slave_0 entered promiscuous mode [ 74.779706][ T1455] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.806109][ T1455] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.816135][ T1455] device bridge_slave_1 entered promiscuous mode [ 74.869336][ T1455] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.876376][ T1455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.883708][ T1455] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.890749][ T1455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.900054][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.907330][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.930137][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.937691][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.946728][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.955478][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.963828][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.970882][ T436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.984008][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.992439][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.000858][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.007874][ T436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.019525][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.027651][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.038642][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.047095][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.061487][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.069990][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.083884][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.091818][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.099959][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.107436][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.116229][ T1455] device veth0_vlan entered promiscuous mode [ 75.126408][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.135015][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.147028][ T1455] device veth1_macvtap entered promiscuous mode [ 75.156429][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.164370][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.172913][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.184384][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.192920][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.219422][ T493] device bridge_slave_1 left promiscuous mode [ 75.225543][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.233157][ T493] device bridge_slave_0 left promiscuous mode [ 75.239350][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.247281][ T493] device veth1_macvtap left promiscuous mode [ 75.253674][ T493] device veth0_vlan left promiscuous mode [ 75.837210][ T1470] device wg2 entered promiscuous mode [ 76.492282][ T1474] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.499652][ T1474] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.507183][ T1474] device bridge_slave_0 entered promiscuous mode [ 76.555051][ T1474] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.562416][ T1474] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.569996][ T1474] device bridge_slave_1 entered promiscuous mode [ 76.663075][ T1476] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.670331][ T1476] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.677943][ T1476] device bridge_slave_0 entered promiscuous mode [ 76.712051][ T1476] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.719252][ T1476] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.726674][ T1476] device bridge_slave_1 entered promiscuous mode [ 76.965269][ T1474] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.972453][ T1474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.979794][ T1474] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.986833][ T1474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.066521][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.074678][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.175737][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.183640][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.216297][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.225121][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.235283][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.242372][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.339815][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.377947][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.386678][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.393765][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.401570][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.410352][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.418634][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.426934][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.453362][ T1474] device veth0_vlan entered promiscuous mode [ 77.489383][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.507857][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.517132][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.525693][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.536438][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.544484][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.630346][ T493] device bridge_slave_1 left promiscuous mode [ 77.636554][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.644990][ T493] device bridge_slave_0 left promiscuous mode [ 77.651293][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.659461][ T493] device bridge_slave_1 left promiscuous mode [ 77.665568][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.673192][ T493] device bridge_slave_0 left promiscuous mode [ 77.679469][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.687611][ T493] device veth1_macvtap left promiscuous mode [ 77.693870][ T493] device veth0_vlan left promiscuous mode [ 77.700221][ T493] device veth1_macvtap left promiscuous mode [ 77.706227][ T493] device veth0_vlan left promiscuous mode [ 77.864625][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.872982][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.895240][ T1487] device syzkaller0 entered promiscuous mode [ 77.914200][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.922181][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.931104][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.940336][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.948551][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.955621][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.964131][ T1474] device veth1_macvtap entered promiscuous mode [ 77.982047][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.989974][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.997681][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.007043][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.015703][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.025332][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.083941][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.095126][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.109605][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.116664][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.124123][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.132739][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.140957][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.149320][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.157401][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.166237][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.174959][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.183147][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.192874][ T1476] device veth0_vlan entered promiscuous mode [ 78.230424][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.247241][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.266399][ T1476] device veth1_macvtap entered promiscuous mode [ 78.325399][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.336581][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.356403][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.364938][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.373644][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.382605][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.391361][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.925125][ T1513] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.932454][ T1513] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.940484][ T1513] device bridge_slave_0 entered promiscuous mode [ 78.947757][ T1513] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.956236][ T1513] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.964100][ T1513] device bridge_slave_1 entered promiscuous mode [ 79.056020][ T1513] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.063140][ T1513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.070482][ T1513] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.077522][ T1513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.091798][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.099304][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.142411][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.150734][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.171351][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.179885][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.188191][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.195264][ T436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.203989][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.213444][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.221946][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.229029][ T436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.247514][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.255774][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.269926][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.278428][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.299414][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.308222][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.322252][ T1513] device veth0_vlan entered promiscuous mode [ 79.330413][ T493] device bridge_slave_1 left promiscuous mode [ 79.336912][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.344857][ T493] device bridge_slave_0 left promiscuous mode [ 79.351358][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.360234][ T493] device bridge_slave_1 left promiscuous mode [ 79.366439][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.374818][ T493] device bridge_slave_0 left promiscuous mode [ 79.381382][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.390456][ T493] device veth1_macvtap left promiscuous mode [ 79.396561][ T493] device veth0_vlan left promiscuous mode [ 79.403029][ T493] device veth1_macvtap left promiscuous mode [ 79.409180][ T493] device veth0_vlan left promiscuous mode [ 79.601094][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.609076][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.617301][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.624987][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.638453][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.647006][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.657007][ T1513] device veth1_macvtap entered promiscuous mode [ 79.672742][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.681075][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.691694][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.731576][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.809101][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.059772][ T1530] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.088821][ T1530] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.103130][ T1530] device bridge_slave_0 entered promiscuous mode [ 80.125173][ T1530] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.132595][ T1530] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.149363][ T1530] device bridge_slave_1 entered promiscuous mode [ 80.607233][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.615118][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.634429][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.643457][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.652002][ T436] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.659153][ T436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.667612][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.676364][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.684826][ T436] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.691875][ T436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.700771][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.711670][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.719687][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.737250][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.754452][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.762736][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.770595][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.779019][ T1530] device veth0_vlan entered promiscuous mode [ 80.790053][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.799464][ T1530] device veth1_macvtap entered promiscuous mode [ 80.812531][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.823082][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.223321][ T1550] device sit0 entered promiscuous mode [ 81.305132][ T1554] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.312410][ T1554] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.325996][ T1554] device bridge_slave_0 entered promiscuous mode [ 81.333497][ T1554] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.340891][ T1554] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.348388][ T1554] device bridge_slave_1 entered promiscuous mode [ 81.399505][ T493] device bridge_slave_1 left promiscuous mode [ 81.405655][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.413301][ T493] device bridge_slave_0 left promiscuous mode [ 81.419504][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.427312][ T493] device veth1_macvtap left promiscuous mode [ 81.433601][ T493] device veth0_vlan left promiscuous mode [ 81.515068][ T1554] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.522145][ T1554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.529440][ T1554] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.536475][ T1554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.557974][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.565636][ T395] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.573395][ T395] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.583002][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.591508][ T395] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.598565][ T395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.607608][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.615888][ T395] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.622952][ T395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.636003][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.646110][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.660939][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.673927][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.682196][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.689882][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.698270][ T1554] device veth0_vlan entered promiscuous mode [ 81.709119][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.718273][ T1554] device veth1_macvtap entered promiscuous mode [ 81.728208][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.738645][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.718586][ T1567] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.746016][ T1567] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.753643][ T1567] device bridge_slave_0 entered promiscuous mode [ 82.761389][ T493] device bridge_slave_1 left promiscuous mode [ 82.767532][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.795052][ T493] device bridge_slave_0 left promiscuous mode [ 82.801400][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.809551][ T493] device veth1_macvtap left promiscuous mode [ 82.815601][ T493] device veth0_vlan left promiscuous mode [ 82.913143][ T1567] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.920234][ T1567] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.927600][ T1567] device bridge_slave_1 entered promiscuous mode [ 83.070011][ T1586] device pim6reg1 entered promiscuous mode [ 83.133103][ T1567] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.140213][ T1567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.147504][ T1567] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.154577][ T1567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.280520][ T1590] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.289759][ T1590] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.297532][ T1590] device bridge_slave_0 entered promiscuous mode [ 83.307242][ T395] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.315233][ T395] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.330408][ T1590] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.337907][ T1590] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.345757][ T1590] device bridge_slave_1 entered promiscuous mode [ 83.368632][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.376463][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.385563][ T395] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.392643][ T395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.400459][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.409312][ T395] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.416354][ T395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.597052][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.610149][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.620638][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.630363][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.638562][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.647173][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.667135][ T1567] device veth0_vlan entered promiscuous mode [ 83.689879][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.697835][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.724765][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.732590][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.752876][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.772806][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.782724][ T1567] device veth1_macvtap entered promiscuous mode [ 83.834756][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.842726][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.852120][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.865395][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.876621][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.059766][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.089801][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.139678][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.150497][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.159454][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.159485][ T28] audit: type=1400 audit(1746024037.566:159): avc: denied { create } for pid=1653 comm="syz.2.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 84.166498][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.167044][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.202228][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.210884][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.217926][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.225521][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.368571][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.550466][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.559283][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.803108][ T436] device bridge_slave_1 left promiscuous mode [ 84.810368][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.817813][ T436] device bridge_slave_0 left promiscuous mode [ 84.824249][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.832240][ T436] device veth1_macvtap left promiscuous mode [ 84.838344][ T436] device veth0_vlan left promiscuous mode [ 84.972106][ T1590] device veth0_vlan entered promiscuous mode [ 85.010784][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.019266][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.027554][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.035672][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.083622][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.091156][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.168982][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.177134][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.213503][ T1590] device veth1_macvtap entered promiscuous mode [ 85.245292][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.253071][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.262668][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.272559][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.281272][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.869367][ T1664] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.951354][ T1664] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.969274][ T1664] device bridge_slave_0 entered promiscuous mode [ 85.979596][ T1664] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.986684][ T1664] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.994916][ T1664] device bridge_slave_1 entered promiscuous mode [ 86.121183][ T1664] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.128274][ T1664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.135605][ T1664] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.142665][ T1664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.194279][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.207423][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.216173][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.234773][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.243073][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.250138][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.257982][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.266537][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.273601][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.281653][ T436] device bridge_slave_1 left promiscuous mode [ 86.287756][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.295545][ T436] device bridge_slave_0 left promiscuous mode [ 86.301753][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.309929][ T436] device veth1_macvtap left promiscuous mode [ 86.315938][ T436] device veth0_vlan left promiscuous mode [ 86.403822][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.414730][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.429397][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.441017][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.452016][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.460331][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.467784][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.476889][ T1664] device veth0_vlan entered promiscuous mode [ 86.487023][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.495380][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.504807][ T1664] device veth1_macvtap entered promiscuous mode [ 86.515039][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.522925][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.531445][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.541054][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.549459][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.744143][ T1679] device syzkaller0 entered promiscuous mode [ 86.927757][ T1681] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.935057][ T1681] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.942761][ T1681] device bridge_slave_0 entered promiscuous mode [ 86.950903][ T1681] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.957976][ T1681] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.968009][ T1681] device bridge_slave_1 entered promiscuous mode [ 87.026408][ T1681] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.033565][ T1681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.040877][ T1681] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.047906][ T1681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.073916][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.081625][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.089051][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.098513][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.107136][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.114197][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.123565][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.131786][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.138836][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.154614][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.164107][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.179296][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.191495][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.200075][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.207512][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.219435][ T1681] device veth0_vlan entered promiscuous mode [ 87.230345][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.243228][ T1681] device veth1_macvtap entered promiscuous mode [ 87.252872][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.263425][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.642046][ T28] audit: type=1400 audit(1746024042.046:160): avc: denied { create } for pid=1690 comm="syz.2.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 90.605626][ T436] device bridge_slave_1 left promiscuous mode [ 90.625927][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.649177][ T436] device bridge_slave_0 left promiscuous mode [ 90.655349][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.706858][ T436] device bridge_slave_1 left promiscuous mode [ 90.727693][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.745698][ T436] device bridge_slave_0 left promiscuous mode [ 90.765496][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.803207][ T436] device veth1_macvtap left promiscuous mode [ 90.837067][ T436] device veth0_vlan left promiscuous mode [ 90.847301][ T436] device veth1_macvtap left promiscuous mode [ 90.857283][ T436] device veth0_vlan left promiscuous mode [ 91.104623][ T1707] device sit0 entered promiscuous mode [ 91.429403][ T1719] device syzkaller0 entered promiscuous mode [ 91.517649][ T1712] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.529040][ T1712] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.536583][ T1712] device bridge_slave_0 entered promiscuous mode [ 91.544395][ T1728] syz.2.352[1728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.544481][ T1728] syz.2.352[1728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.578062][ T1712] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.609626][ T28] audit: type=1400 audit(1746024045.016:161): avc: denied { create } for pid=1732 comm="syz.1.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 91.659209][ T1712] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.681000][ T1712] device bridge_slave_1 entered promiscuous mode [ 91.755348][ T28] audit: type=1400 audit(1746024045.036:162): avc: denied { create } for pid=1732 comm="syz.1.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 91.811011][ T1700] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.818204][ T1700] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.826295][ T1700] device bridge_slave_0 entered promiscuous mode [ 91.927346][ T1700] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.934552][ T1700] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.942396][ T1700] device bridge_slave_1 entered promiscuous mode [ 92.089118][ T1743] device syzkaller0 entered promiscuous mode [ 93.232554][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.240321][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.281752][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.290891][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.298460][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.307138][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.316037][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.323087][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.330850][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.339351][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.347538][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.354591][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.361993][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.370538][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.378596][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.402797][ T1712] device veth0_vlan entered promiscuous mode [ 93.415400][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.424720][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.433633][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.441829][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.483304][ T1712] device veth1_macvtap entered promiscuous mode [ 93.510724][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.559262][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.607397][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.638766][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.647094][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.654172][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.662393][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.670884][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.679479][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.686523][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.714210][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.728314][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.770574][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.830689][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.856679][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.935266][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.943878][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.952399][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.961176][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.009161][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.017773][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.026230][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.042728][ T436] device bridge_slave_1 left promiscuous mode [ 94.053822][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.062189][ T436] device bridge_slave_0 left promiscuous mode [ 94.068652][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.081709][ T436] device veth1_macvtap left promiscuous mode [ 94.087746][ T436] device veth0_vlan left promiscuous mode [ 94.171451][ T1761] device veth0_vlan left promiscuous mode [ 94.186618][ T1761] device veth0_vlan entered promiscuous mode [ 94.261020][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.279598][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.295206][ T1700] device veth0_vlan entered promiscuous mode [ 94.308348][ T28] audit: type=1400 audit(1746024047.706:163): avc: denied { create } for pid=1769 comm="syz.0.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 94.345772][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.357240][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.376767][ T1700] device veth1_macvtap entered promiscuous mode [ 94.405494][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.415877][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.423942][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.432314][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.449162][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.484849][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.493315][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.565519][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.575114][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.910021][ T1785] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.925434][ T1785] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.948368][ T1785] device bridge_slave_0 entered promiscuous mode [ 95.036631][ T1785] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.044077][ T1785] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.051661][ T1785] device bridge_slave_1 entered promiscuous mode [ 95.365731][ T1785] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.372850][ T1785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.380179][ T1785] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.387226][ T1785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.440146][ T395] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.457874][ T395] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.521526][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.579161][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.596580][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.614307][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.622970][ T395] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.630026][ T395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.637903][ T436] device bridge_slave_1 left promiscuous mode [ 95.644494][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.652054][ T436] device bridge_slave_0 left promiscuous mode [ 95.658166][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.666333][ T436] device veth1_macvtap left promiscuous mode [ 95.672634][ T436] device veth0_vlan left promiscuous mode [ 95.779722][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.788154][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.796528][ T395] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.803599][ T395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.812043][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.820249][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.828409][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.837313][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.857042][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.865518][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.876912][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.884843][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.899652][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.907250][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.915989][ T1785] device veth0_vlan entered promiscuous mode [ 95.929101][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.937636][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.951691][ T1785] device veth1_macvtap entered promiscuous mode [ 95.962685][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.971389][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.980360][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.000668][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.010948][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.390133][ T1799] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.397214][ T1799] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.405654][ T1799] device bridge_slave_0 entered promiscuous mode [ 96.417344][ T1799] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.424443][ T1799] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.432062][ T1799] device bridge_slave_1 entered promiscuous mode [ 96.510004][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.517430][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.526424][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.534921][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.543212][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.550272][ T493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.558115][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.571776][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.580166][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.588298][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.595353][ T493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.608337][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.621705][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.636184][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.647723][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.656316][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.664266][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.676782][ T1799] device veth0_vlan entered promiscuous mode [ 96.687371][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.696752][ T1799] device veth1_macvtap entered promiscuous mode [ 96.707152][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.717885][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.849647][ T436] device bridge_slave_1 left promiscuous mode [ 96.855988][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.864304][ T436] device bridge_slave_0 left promiscuous mode [ 96.870769][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.879931][ T436] device bridge_slave_1 left promiscuous mode [ 96.886160][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.899433][ T436] device bridge_slave_0 left promiscuous mode [ 96.925019][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.938943][ T436] device veth1_macvtap left promiscuous mode [ 96.949478][ T436] device veth0_vlan left promiscuous mode [ 96.964300][ T436] device veth1_macvtap left promiscuous mode [ 96.979009][ T436] device veth0_vlan left promiscuous mode [ 97.260429][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.267484][ T1822] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.275111][ T1822] device bridge_slave_0 entered promiscuous mode [ 97.282524][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.289726][ T1822] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.297166][ T1822] device bridge_slave_1 entered promiscuous mode [ 97.346803][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.353946][ T1822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.361224][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.368247][ T1822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.400205][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.407825][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.415410][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.424829][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.433795][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.440863][ T493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.450227][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.458428][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.465477][ T493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.477024][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.485260][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.494235][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.502434][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.519962][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.528352][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.540152][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.548160][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.556469][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.564228][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.572778][ T1822] device veth0_vlan entered promiscuous mode [ 97.583264][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.591717][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.601492][ T1822] device veth1_macvtap entered promiscuous mode [ 97.611479][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.619281][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.627490][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.637693][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.646770][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.035261][ T1838] device veth0_vlan left promiscuous mode [ 98.057422][ T1838] device veth0_vlan entered promiscuous mode [ 98.091109][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.109667][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.117377][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.262404][ T1840] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.270225][ T1840] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.277600][ T1840] device bridge_slave_0 entered promiscuous mode [ 98.286767][ T1840] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.293909][ T1840] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.301536][ T1840] device bridge_slave_1 entered promiscuous mode [ 98.359050][ T1840] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.366091][ T1840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.373390][ T1840] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.380441][ T1840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.417681][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.427291][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.435825][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.446679][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.455135][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.462189][ T493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.472183][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.480694][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.488899][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.495927][ T493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.504316][ T436] device bridge_slave_1 left promiscuous mode [ 98.510600][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.517988][ T436] device bridge_slave_0 left promiscuous mode [ 98.524207][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.532127][ T436] device veth1_macvtap left promiscuous mode [ 98.538125][ T436] device veth0_vlan left promiscuous mode [ 98.645157][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.653315][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.663790][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.671901][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.688405][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.696944][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.708495][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.716973][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.725122][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.732820][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.741835][ T1840] device veth0_vlan entered promiscuous mode [ 98.752735][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.760990][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.770455][ T1840] device veth1_macvtap entered promiscuous mode [ 98.780496][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.788188][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.796757][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.807374][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.816463][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.075445][ T1855] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.082594][ T1855] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.090216][ T1855] device bridge_slave_0 entered promiscuous mode [ 99.097334][ T1855] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.104555][ T1855] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.113162][ T1855] device bridge_slave_1 entered promiscuous mode [ 99.190717][ T1855] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.197790][ T1855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.205142][ T1855] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.212209][ T1855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.244058][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.252465][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.260003][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.270680][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.289007][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.296064][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.320760][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.339054][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.346104][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.380555][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.400927][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.432639][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.445565][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.454889][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.462600][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.471525][ T1855] device veth0_vlan entered promiscuous mode [ 99.485261][ T1855] device veth1_macvtap entered promiscuous mode [ 99.493149][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.513702][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.529075][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.544389][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.552776][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.690260][ T436] device bridge_slave_1 left promiscuous mode [ 99.696429][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.719466][ T436] device bridge_slave_0 left promiscuous mode [ 99.725638][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.750158][ T436] device veth1_macvtap left promiscuous mode [ 99.756228][ T436] device veth0_vlan left promiscuous mode [ 100.339232][ T1862] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.346382][ T1862] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.356049][ T1862] device bridge_slave_0 entered promiscuous mode [ 100.364934][ T1862] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.372490][ T1862] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.380914][ T1862] device bridge_slave_1 entered promiscuous mode [ 100.449191][ T1862] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.456238][ T1862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.463532][ T1862] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.470581][ T1862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.500440][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.508124][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.515488][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.530819][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.539200][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.547326][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.554462][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.580864][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.590187][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.598305][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.605344][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.613410][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.622607][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.630878][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.639112][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.647068][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.655684][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.664288][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.672268][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.680484][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.687933][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.700604][ T1862] device veth0_vlan entered promiscuous mode [ 100.712050][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.720598][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.730127][ T1862] device veth1_macvtap entered promiscuous mode [ 100.743350][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.751042][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.759613][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.772717][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.780971][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.005050][ T1870] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.012391][ T1870] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.019939][ T1870] device bridge_slave_0 entered promiscuous mode [ 101.027169][ T436] device bridge_slave_1 left promiscuous mode [ 101.033527][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.041462][ T436] device bridge_slave_0 left promiscuous mode [ 101.047618][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.055844][ T436] device bridge_slave_1 left promiscuous mode [ 101.062055][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.069785][ T436] device bridge_slave_0 left promiscuous mode [ 101.075892][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.084298][ T436] device veth1_macvtap left promiscuous mode [ 101.090351][ T436] device veth0_vlan left promiscuous mode [ 101.096456][ T436] device veth1_macvtap left promiscuous mode [ 101.102693][ T436] device veth0_vlan left promiscuous mode [ 101.273115][ T1870] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.280185][ T1870] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.287557][ T1870] device bridge_slave_1 entered promiscuous mode [ 101.341283][ T1870] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.348323][ T1870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.355619][ T1870] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.362700][ T1870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.384448][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.392108][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.399417][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.408499][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.416761][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.423812][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.433303][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.441537][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.448556][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.461614][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.470879][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.489142][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.501020][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.509466][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.516903][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.526375][ T1870] device veth0_vlan entered promiscuous mode [ 101.537111][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.545425][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.554885][ T1870] device veth1_macvtap entered promiscuous mode [ 101.564358][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.572427][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.580909][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.591585][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.599941][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.825165][ T1877] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.832453][ T1877] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.840103][ T1877] device bridge_slave_0 entered promiscuous mode [ 101.847106][ T1877] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.854912][ T1877] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.862406][ T1877] device bridge_slave_1 entered promiscuous mode [ 101.917396][ T1877] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.924466][ T1877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.931770][ T1877] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.938814][ T1877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.963601][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.971499][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.978759][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.987907][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.996702][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.003759][ T493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.015786][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.024082][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.031123][ T493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.044229][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.053540][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.072048][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.084211][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.092560][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.100375][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.108657][ T1877] device veth0_vlan entered promiscuous mode [ 102.122432][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.131967][ T1877] device veth1_macvtap entered promiscuous mode [ 102.145157][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.155474][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.320041][ T436] device bridge_slave_1 left promiscuous mode [ 102.326218][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.333850][ T436] device bridge_slave_0 left promiscuous mode [ 102.340093][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.348018][ T436] device bridge_slave_1 left promiscuous mode [ 102.354221][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.362051][ T436] device bridge_slave_0 left promiscuous mode [ 102.368154][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.376520][ T436] device veth1_macvtap left promiscuous mode [ 102.382608][ T436] device veth0_vlan left promiscuous mode [ 102.389136][ T436] device veth1_macvtap left promiscuous mode [ 102.395150][ T436] device veth0_vlan left promiscuous mode [ 102.604728][ T1884] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.611812][ T1884] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.619387][ T1884] device bridge_slave_0 entered promiscuous mode [ 102.626428][ T1884] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.633798][ T1884] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.641243][ T1884] device bridge_slave_1 entered promiscuous mode [ 102.690035][ T1884] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.697075][ T1884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.704375][ T1884] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.711434][ T1884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.733145][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.740878][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.748143][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.757448][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.765664][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.772717][ T493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.784430][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.793182][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.800231][ T493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.813253][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.822794][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.837933][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.849867][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.857975][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.865875][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.874894][ T1884] device veth0_vlan entered promiscuous mode [ 102.885999][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.895303][ T1884] device veth1_macvtap entered promiscuous mode [ 102.905009][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.916203][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.169724][ T1891] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.176765][ T1891] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.184352][ T1891] device bridge_slave_0 entered promiscuous mode [ 103.191916][ T1891] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.199250][ T1891] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.206648][ T1891] device bridge_slave_1 entered promiscuous mode [ 103.258057][ T1891] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.265114][ T1891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.272429][ T1891] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.279485][ T1891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.302672][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.311179][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.318465][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.330083][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.338293][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.345339][ T493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.354948][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.363226][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.370292][ T493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.385438][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.394840][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.409892][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.421907][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.430376][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.437807][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.447816][ T1891] device veth0_vlan entered promiscuous mode [ 103.458485][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.467747][ T1891] device veth1_macvtap entered promiscuous mode [ 103.477800][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.488178][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.591239][ T436] device bridge_slave_1 left promiscuous mode [ 103.597375][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.605566][ T436] device bridge_slave_0 left promiscuous mode [ 103.611873][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.620163][ T436] device veth1_macvtap left promiscuous mode [ 103.626240][ T436] device veth0_vlan left promiscuous mode [ 103.822634][ T1898] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.830060][ T1898] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.837502][ T1898] device bridge_slave_0 entered promiscuous mode [ 103.844866][ T1898] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.852497][ T1898] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.859998][ T1898] device bridge_slave_1 entered promiscuous mode [ 103.910558][ T1898] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.917619][ T1898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.924930][ T1898] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.931987][ T1898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.956144][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.963851][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.971433][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.980863][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.989269][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.996312][ T493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.006755][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.015174][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.022256][ T493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.036616][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.046399][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.060948][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.074013][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.082947][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.090578][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.099309][ T1898] device veth0_vlan entered promiscuous mode [ 104.110712][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.120430][ T1898] device veth1_macvtap entered promiscuous mode [ 104.137828][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.148089][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.267499][ T1904] syz.1.382[1904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.267575][ T1904] syz.1.382[1904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.385205][ T1906] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.404304][ T1906] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.411993][ T1906] device bridge_slave_0 entered promiscuous mode [ 104.422657][ T1906] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.429779][ T1906] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.437148][ T1906] device bridge_slave_1 entered promiscuous mode [ 104.491362][ T1906] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.498412][ T1906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.505712][ T1906] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.512768][ T1906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.537838][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.546057][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.553941][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.564329][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.572817][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.579867][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.588640][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.597055][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.604115][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.612740][ T436] device bridge_slave_1 left promiscuous mode [ 104.619056][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.626587][ T436] device bridge_slave_0 left promiscuous mode [ 104.632856][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.640877][ T436] device bridge_slave_1 left promiscuous mode [ 104.646977][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.654660][ T436] device bridge_slave_0 left promiscuous mode [ 104.660897][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.669382][ T436] device veth1_macvtap left promiscuous mode [ 104.675412][ T436] device veth0_vlan left promiscuous mode [ 104.681780][ T436] device veth1_macvtap left promiscuous mode [ 104.687842][ T436] device veth0_vlan left promiscuous mode [ 104.856801][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.864928][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.874862][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.883378][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.898489][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.907152][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.918353][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.926328][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.934554][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.942352][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.951181][ T1906] device veth0_vlan entered promiscuous mode [ 104.962100][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.970372][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.979907][ T1906] device veth1_macvtap entered promiscuous mode [ 104.989663][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.997357][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.005877][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.016004][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.025224][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.261225][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.268283][ T1913] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.276441][ T1913] device bridge_slave_0 entered promiscuous mode [ 105.283890][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.291189][ T1913] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.298596][ T1913] device bridge_slave_1 entered promiscuous mode [ 105.355499][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.362583][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.369868][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.376940][ T1913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.398620][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.406300][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.413700][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.423959][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.432346][ T493] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.439395][ T493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.448342][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.456898][ T493] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.463962][ T493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.477444][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.487002][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.502687][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.514763][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.523022][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.530668][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.548161][ T1913] device veth0_vlan entered promiscuous mode [ 105.559423][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.568824][ T1913] device veth1_macvtap entered promiscuous mode [ 105.578462][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.595584][ T493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=4 req=184 state=3 status=67 (errno 32: Broken pipe) [ 106.180823][ T436] device bridge_slave_1 left promiscuous mode [ 106.187007][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.195066][ T436] device bridge_slave_0 left promiscuous mode [ 106.201422][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.210088][ T436] device bridge_slave_1 left promiscuous mode [ 106.216240][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.224511][ T436] device bridge_slave_0 left promiscuous mode [ 106.231015][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.240179][ T436] device veth1_macvtap left promiscuous mode [ 106.246225][ T436] device veth0_vlan left promiscuous mode [ 106.252917][ T436] device veth1_macvtap left promiscuous mode [ 106.259052][ T436] device veth0_vlan left promiscuous mode [ 106.927856][ T275] syz-executor (275) used greatest stack depth: 21024 bytes left [ 107.540246][ T436] GPL: port 1(erspan0) entered disabled state [ 107.548633][ T436] device erspan0 left promiscuous mode [ 107.554184][ T436] GPL: port 1(erspan0) entered disabled state [ 107.730738][ T436] device bridge_slave_1 left promiscuous mode [ 107.736862][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.744536][ T436] device bridge_slave_0 left promiscuous mode [ 107.750690][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.758614][ T436] device bridge_slave_1 left promiscuous mode [ 107.764768][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.772285][ T436] device bridge_slave_0 left promiscuous mode [ 107.778406][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.786451][ T436] device bridge_slave_1 left promiscuous mode [ 107.792706][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.800254][ T436] device bridge_slave_0 left promiscuous mode [ 107.806380][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.814441][ T436] device bridge_slave_1 left promiscuous mode [ 107.820652][ T436] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.828265][ T436] device bridge_slave_0 left promiscuous mode [ 107.834532][ T436] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.843440][ T436] device veth1_macvtap left promiscuous mode [ 107.849507][ T436] device veth0_vlan left promiscuous mode [ 107.855595][ T436] device veth0_vlan left promiscuous mode [ 107.861707][ T436] device veth1_macvtap left promiscuous mode [ 107.867706][ T436] device veth0_vlan left promiscuous mode [ 111.092983][ T28] audit: type=1400 audit(1746024064.496:164): avc: denied { read } for pid=1922 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Stopping sshd: OK Stopping dhcpcd... stopped /sbin/dhcpcd (pid 139) Stopping network: [ 111.427730][ T28] audit: type=1400 audit(1746024064.826:165): avc: denied { search } for pid=140 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.450839][ T28] audit: type=1400 audit(1746024064.826:166): avc: denied { write } for pid=140 comm="dhcpcd" name="dhcpcd" dev="tmpfs" ino=422 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.474010][ T28] audit: type=1400 audit(1746024064.826:167): avc: denied { remove_name } for pid=140 comm="dhcpcd" name="sock" dev="tmpfs" ino=424 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.496449][ T28] audit: type=1400 audit(1746024064.826:168): avc: denied { unlink } for pid=140 comm="dhcpcd" name="sock" dev="tmpfs" ino=424 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 111.519464][ T28] audit: type=1400 audit(1746024064.836:169): avc: denied { unlink } for pid=140 comm="dhcpcd" name="pid" dev="tmpfs" ino=423 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 OK Stopping iptables: [ 111.556058][ T28] audit: type=1400 audit(1746024064.956:170): avc: denied { search } for pid=1945 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.578005][ T28] audit: type=1400 audit(1746024064.956:171): avc: denied { write } for pid=1945 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.600195][ T28] audit: type=1400 audit(1746024064.956:172): avc: denied { add_name } for pid=1945 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 OK [ 111.621924][ T28] audit: type=1400 audit(1746024064.956:173): avc: denied { create } for pid=1945 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Stopping system message bus: done Stopping klogd: OK Stopping acpid: OK Stopping syslogd: OK umount: devtmpfs busy - remounted read-only [ 112.982974][ T1964] EXT4-fs (sda1): re-mounted. Quota mode: none. The system is gSent SIGKILL to all processes Requesting system poweroff [ 115.012357][ T1965] kvm: exiting hardware virtualization [ 115.018805][ T1965] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 115.025550][ T1965] ACPI: PM: Preparing to enter system sleep state S5 [ 115.032464][ T1965] reboot: Power down serialport: VM disconnected.