last executing test programs: 3.752183457s ago: executing program 0 (id=6814): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES8, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4e, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x20, &(0x7f00000009c0)={&(0x7f00000008c0)=""/246, 0xf6, 0x0, &(0x7f0000000b00)=""/251, 0xfb}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x13, 0x22, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000ed7c000000000000880d000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000f9e300007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000fcffffff852000000500000018200000", @ANYRES32, @ANYBLOB="000000000400000077310100fcffffff9500000000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000cf9b775fdcbe60236ff8fa524bba515ce9cdf3c97da5c7affe091e62f052d7df01344cc7eec9c57772d686083a9ca012521aee580688e923e73ff6cc6c112f23aa3527d64a576598a68a0fc19d7ec13655def3b2aa3c6a7031c2b355e4501c91c361ace61d73c47a415a508116fd7922e9ba022ac18a8326e8db7d7cc08bcd4f1689f244b3b84934692cf8cb31dd564c6ea1e0b5029cabf2f8c7e6c8f1cd6002902c024471ef8d66e19a452db67cb6fc50ff641d99b8027dd3"], &(0x7f0000000000)='GPL\x00', 0x10001, 0x13, &(0x7f0000000300)=""/19, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, r5, r1, 0x9, &(0x7f0000000c00)=[r3, r0], &(0x7f0000000c40)=[{0x4, 0x1, 0x2, 0x6}, {0x0, 0x4, 0x5, 0x4}, {0x0, 0x4, 0x7, 0x1}, {0x3, 0x2, 0x9, 0x7}, {0x3, 0x2, 0x2, 0x2}, {0x0, 0x2, 0x2, 0x5}, {0x1, 0x3, 0xa}, {0x0, 0x3, 0xd, 0x6}, {0x1, 0x4, 0x9, 0x6}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x204, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x5, 0x3}, 0x40, 0x0, 0x200000, 0x7, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) close(r8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) 1.149637601s ago: executing program 3 (id=6857): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000002280)={'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) (async) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000002280)={'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@generic={&(0x7f0000000040)='./file0\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x10, 0x1}]}}, 0x0, 0x26}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/13, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x6, 0xb}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x6, 0xb}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x1ff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) 1.107377813s ago: executing program 0 (id=6858): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000f46c5a0000000000000000000000000094bf3dc255bbf230204e9fb10aea2f93b0c34117015e88e0f2ba0000e90000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff1c) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffecf) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000040000", @ANYRES32=0x1], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="01000000030000000500000007000000c1000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000100), 0x9, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r2, &(0x7f0000000200), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bf050000000000000701000001000080b702000008000000b703000000000000850000000600000095", @ANYRES64=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x2, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x8, r0, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x401, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r9}, 0x10) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r4, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="280100000000000001000000"], 0x128}, 0x0) 1.030388476s ago: executing program 1 (id=6859): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x20, &(0x7f0000000080)={&(0x7f0000000000)=""/76, 0x4c, 0x0, &(0x7f0000000180)=""/94, 0x5e}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) bpf$MAP_LOOKUP_ELEM(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) syz_clone(0x41500, 0x0, 0xd, 0xfffffffffffffffd, 0x0, 0x0) 950.722039ms ago: executing program 0 (id=6862): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xc8, 0x5, 0x9, 0x9, 0x0, 0xa86, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="fcffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000040000000000000000000000001f"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x50) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) (async) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x575, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg$unix(r4, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x2}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x400}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) (async) write$cgroup_subtree(r6, &(0x7f00000004c0)=ANY=[], 0xfdef) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='rose0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r8}, 0x10) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r9}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r10, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) 913.674801ms ago: executing program 0 (id=6863): r0 = syz_clone(0x40042700, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYRES8=r5, @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000a1de21a350fc855b7f3d610000000000000b76c4f2a00348fbb49a5118a3b57dd45360f3c7f901bbe8389519d0b76393ffcf3ce77bb177e4b85164e260e59bbd00c93fa48cb755d2dd7bc4ba725ef2a5"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xb, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000d00b70500000800000085000000720000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000e40)={r1, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcab, 0x0, 0x0, 0x1}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f00000003c0)={0x0, r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f00000011c0)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x25, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000001180)="04770c80f83e6e2c09d54bb3b496003646515829083b5b3ac3845502df0d24b053364433e94fbb16ae0816b509e4d8714e49f39318906c7fc53ab53e33b5", &(0x7f00000010c0)=""/176}, 0x20) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x6}, 0x8100, 0x5, 0xfffffffd, 0x0, 0x0, 0x341, 0x0, 0x0, 0x4, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000011c0), 0x80200, 0x0) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r6], 0xcfa4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x11, 0xc, &(0x7f0000001000)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x100, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x460000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r11}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) 830.972134ms ago: executing program 3 (id=6864): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r7}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000380), 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 827.600314ms ago: executing program 4 (id=6866): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) (async) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x8, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a80)={r4, 0x39, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@base={0x1b, 0x6205, 0x4, 0x9, 0x60008, r1, 0x4, '\x00', 0x0, r3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0xf, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x107a654, 0x0, 0x0, 0x0, 0x1}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0x4, &(0x7f0000000600)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x53}], &(0x7f0000000640)='GPL\x00', 0x8001, 0x95, &(0x7f0000000680)=""/149, 0x41000, 0x18, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000740)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x8, 0x80000001, 0xa8}, 0x10, 0x8563, 0xffffffffffffffff, 0x7, &(0x7f00000007c0)=[0x1], &(0x7f0000000800)=[{0x3, 0x5, 0xd}, {0x1, 0x2, 0x2, 0xb}, {0x1, 0x5, 0xd, 0x6}, {0x0, 0x2, 0x5, 0x2}, {0x5, 0x4, 0xd, 0x8}, {0x1, 0x5, 0x7, 0xc}, {0x1, 0x2, 0x10, 0x7}], 0x10, 0xb}, 0x94) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0x4, &(0x7f0000000600)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x53}], &(0x7f0000000640)='GPL\x00', 0x8001, 0x95, &(0x7f0000000680)=""/149, 0x41000, 0x18, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000740)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x8, 0x80000001, 0xa8}, 0x10, 0x8563, 0xffffffffffffffff, 0x7, &(0x7f00000007c0)=[0x1], &(0x7f0000000800)=[{0x3, 0x5, 0xd}, {0x1, 0x2, 0x2, 0xb}, {0x1, 0x5, 0xd, 0x6}, {0x0, 0x2, 0x5, 0x2}, {0x5, 0x4, 0xd, 0x8}, {0x1, 0x5, 0x7, 0xc}, {0x1, 0x2, 0x10, 0x7}], 0x10, 0xb}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000940)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000002000000000000008100"], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000002000000000000008100"], 0x50) write$cgroup_subtree(r10, &(0x7f0000000000), 0x15) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) (async) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0xfffffffe, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 798.258726ms ago: executing program 4 (id=6868): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x12, &(0x7f0000000100), 0x4) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x12, &(0x7f0000000100), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)) (async) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x4fc2, 0x0, 0xfffffd, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x4fc2, 0x0, 0xfffffd, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000004000100008000"/20, @ANYRES16=r2, @ANYBLOB, @ANYRESOCT, @ANYRES32, @ANYRES64=r3], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, 0x0, &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000002"], 0x0}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000002"], 0x0}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3b) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r8}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r8}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 734.920668ms ago: executing program 1 (id=6869): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x8000}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000800073012f000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2620}, 0x80) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x2, 0x1, 0x0, &(0x7f0000000000)) r5 = openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r5, &(0x7f0000000040)={[{0x2d, 'pids'}, {0x2d, 'cpu'}]}, 0xb) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff85000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) 729.014989ms ago: executing program 0 (id=6870): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1010000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) 602.983934ms ago: executing program 4 (id=6873): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xd4, 0x4, [@ptr={0xe, 0x0, 0x0, 0x2, 0x5}, @const={0xa, 0x0, 0x0, 0xa, 0x3}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xf, 0x1}, {0x1, 0x2}, {0x9, 0x3}, {0x3, 0x1}]}, @enum64={0x9, 0x7, 0x0, 0x13, 0x1, 0xa, [{0x1, 0xa8c, 0xf0}, {0x5, 0x5, 0x3}, {0x4, 0x800, 0x7}, {0xd, 0xe, 0x4}, {0xb, 0x6, 0x33}, {0x10, 0x2, 0x4}, {0x6, 0x8, 0x6}]}, @decl_tag={0x7, 0x0, 0x0, 0x11, 0x3, 0x2}, @decl_tag={0x9, 0x0, 0x0, 0x11, 0x1, 0x4}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x38, 0x0, 0x51, 0x4}]}, {0x0, [0x30, 0x2e]}}, &(0x7f00000002c0)=""/53, 0xf0, 0x35, 0x1, 0x1, 0x10000}, 0x28) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500)={0x1, 0xffffffffffffffff}, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="07000000000000000bc40000000365503eba4f395708000000000000000000"], &(0x7f00000000c0)='GPL\x00', 0xfb1, 0x83, &(0x7f0000000100)=""/131, 0x40f00, 0x60, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000340)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[r4, r5, r6, r7], &(0x7f00000005c0)=[{0x4, 0x2, 0x1, 0xa}], 0x10, 0x10}, 0x94) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x43b00000, 0x0, 0x5b, 0x0, 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r10 = syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0xb702, 0x0) write$cgroup_pid(r9, &(0x7f0000000380), 0x12) 599.966814ms ago: executing program 0 (id=6874): perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xc, 0x9, 0x9, 0x7, 0x0, 0x2, 0x80001, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd, 0x1, @perf_bp={&(0x7f0000000bc0)}, 0x8dc01, 0x91, 0xfffffffe, 0x7, 0x2, 0xbb8, 0xff3d, 0x0, 0x40, 0x0, 0x73}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\'-.\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x852) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff000000007110a80000002ca8d0fac77eb76b0000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) ioctl$TUNSETOFFLOAD(r5, 0x4004743d, 0x110e22fff6) write$cgroup_type(r5, &(0x7f0000000280), 0x9) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x68}, 0x10020) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x2, 0x2}, @enum64={0x6, 0x5, 0x0, 0x13, 0x0, 0x4, [{0x5, 0xf, 0x74}, {0xc, 0x10de, 0x7}, {0x4, 0x0, 0xb}, {0x8, 0x7, 0x7}, {0x5, 0xb40, 0x8ac6}]}, @var={0x9, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x5f, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f00000007c0)=""/240, 0x88, 0xf0, 0x0, 0x3}, 0x28) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x1f6, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x2a, r9}, 0x94) recvmsg$unix(r2, &(0x7f00000005c0)={&(0x7f0000000540)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f00000008c0)=""/210, 0xd2}, {&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f00000009c0)=""/244, 0xf4}, {&(0x7f0000000ac0)=""/222, 0xde}, {&(0x7f0000001f40)=""/4096, 0x1000}], 0x5, &(0x7f00000003c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x40014100) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) 565.888596ms ago: executing program 3 (id=6876): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) close(0xffffffffffffffff) (async, rerun: 32) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) (rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x18) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 527.335698ms ago: executing program 1 (id=6877): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x97, 0x2, 0x0, 0x0, 0x0, 0x5, 0x60470, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x4, @perf_config_ext={0x86, 0x5}, 0x103c20, 0x1, 0xffffffff, 0x0, 0xf, 0x0, 0x3f}, 0x0, 0x7, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100006b6c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002200000018010000202070250000000000202020"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000980)='kfree_skb\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x7, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="10000000002100009cc600000300f4ff5256db43b17b6bfa8084af754f8027aa6563e68f9fd30ae65da1badfcbd8c654becfd9acbb9d9fb2549637771073ea9f2aaa0be132aa3b3a1131e3de5a7227992df7a59614bafe5019b3ae8851e1e423371a684f46cccdaadeb26c3c024f6792e93d0c7f0ee944ad111a477eb5ba4b999f9de298506f7fa2a2eb5f859f4f7737c9399a8470dc5313b71b08f7fcb97d74fe1c1993454fb2cd9bcafd564a9ff2c858136f8a65252191278f"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r6}, 0x18) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) r9 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000280)={[{0x2d, 'hugetlb'}]}, 0x9) 458.983251ms ago: executing program 4 (id=6879): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x2000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0e000000", @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRESOCT=r4, @ANYBLOB="00000000007407000000000000dde4ff620708f04d0dbe3a05819ee0b8fae192242e4aea050b59000000000000000000000000d86611c6add11b2b1bc32e560ede7c7cbca54daa0f3469ec9f9858cf6ee416a463f0f60dd50fe1aa473b0ba5b9e81efb4740bc626a8079a460386a0ddbc16e522ac44d"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000280)=r3}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x0, 0xeb, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x2a, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000100000000000000", @ANYRES32=r7, @ANYBLOB="ffff0d80000000000000000000004100000002a6d4342842be8eaa7ead8e53a27c331c25fcb1a9f870854b54aebc674f44c83687ac00bb28eafa0d5ac2d1e2c26d4a5cf7", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="010000000500"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000008500000033000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200001f000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xfffffff8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@x, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') 417.333283ms ago: executing program 1 (id=6881): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r5, &(0x7f0000000980), 0x20000992) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000007c0)={0xff5}, 0x8) 366.952195ms ago: executing program 3 (id=6882): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_bp={0x0, 0x4}, 0x6000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) r2 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x7) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='percpu_free_percpu\x00', r4}, 0x18) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) write$cgroup_freezer_state(r5, &(0x7f00000005c0)='FREEZING\x00', 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x400, 0x20000007, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000001080)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='(pu&00\t(|') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 364.830815ms ago: executing program 2 (id=6883): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, r0}, 0x50) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8005a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8228, 0xc8, 0x0, 0x0, 0xd5f, 0x2, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r5}, 0x10) (async, rerun: 32) recvmsg$unix(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (rerun: 32) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000090000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x52) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESHEX=r7, @ANYRESHEX=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r8}, 0x3d) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r9}, 0x3d) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async, rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180000238aee2b355b211500000000000100000063010000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x90) 354.938575ms ago: executing program 2 (id=6884): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x63) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0600000004000000080000000b00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="5d51de409e00000000000000000000c4f9ae345a29cede0000b42ef7d2418c25cc535aff79076cc8411f80aab2b9328c3671a842371f91eac24969a1104fbd05dc5bc02fc153548342fe1c4fca1dcc6ab51b14972f858174e882546b837f26c91fb0ffb976a7a0f7e6e1af0abed790683bc6a22e12e5827694dd790e6eef95acb894226e01a9483ed1bc165db971cb78bd4cc04ddbf52e7f97743306b432e2e6356bdafdfc5fc8cde88dfd6983abb9617e475f0aa0e3c566c2282c02e8c38d2e3c20e8249dc82d41e0f4cf09cb1d02741f31f699d43c811adfedd7"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r6}, 0xc) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r8, 0x0, &(0x7f0000001780)=""/4096}, 0x20) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 351.348345ms ago: executing program 4 (id=6885): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000480)={0x4, &(0x7f00000004c0)=[{0x2d, 0x0, 0x2}, {}, {}, {0x6}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r7}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 334.943226ms ago: executing program 3 (id=6886): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x3ab4, 0x5, 0x8, 0x3}, {0x0, 0x8, 0x50, 0x5}, {0x5, 0xb, 0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)='U', 0x1080}], 0x29a, 0x0, 0xffffffdb}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) close(r3) 218.456361ms ago: executing program 2 (id=6887): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x5, 0x80, 0x2, 0xf, 0x5, 0x9d, 0x0, 0x9c3, 0x4, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000004c0), 0x9}, 0x20, 0x0, 0x8, 0x7, 0x4, 0x3, 0xbe21, 0x0, 0x2, 0x0, 0x100000000}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%+9llu \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r1, &(0x7f0000000300)="6b24d6053f348bb02fe8466c7ca41b0d82f173ef39781ea8a66ffac03101bb87e53c93b426910ec877200a53c86c2a8f7f94656f0b213840453e1ad9b3043580595c547d8fb2bad480fa0ec211", &(0x7f0000000380)=""/52}, 0x20) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) (async) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x4000, 0xc8, 0xffff, 0x7, 0xfd, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) (async) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x1}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xc8042, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) write$cgroup_devices(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="11030300ffff"], 0xffdd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x12, 0x2}}, 0x10, 0x0}, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) (async) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfdef) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000280)='btrfs_find_cluster\x00', r10, 0x0, 0x103}, 0x18) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r10, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)=@o_path={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18, r11}, 0x18) 111.124006ms ago: executing program 2 (id=6888): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) sendmsg$tipc(r2, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r2, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x18, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r0}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 109.054416ms ago: executing program 3 (id=6889): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x50) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0xffffffffffffffff, 0x7, 0x18}, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_ext={0x1c, 0x23, &(0x7f00000004c0)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @map_val={0x18, 0x1, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x3}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xb}], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0x70, &(0x7f00000007c0)=""/112, 0x40f00, 0x2, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000400)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0xa, 0x10000, 0x5}, 0x10, 0x1d8b4, 0xffffffffffffffff, 0x3, &(0x7f0000000840)=[r4, r5], &(0x7f0000000880)=[{0x0, 0x1, 0x8, 0x4}, {0x4, 0x5, 0xc, 0x1}, {0x2, 0x4, 0x0, 0x7}], 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r7}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 96.266276ms ago: executing program 1 (id=6890): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x101808, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x84}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x31}, 0x48) 81.868317ms ago: executing program 4 (id=6891): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x20005}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x20005}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x2e0, 0x12c, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) write$cgroup_int(r1, &(0x7f0000000180)=0xf, 0x12) (async) write$cgroup_int(r1, &(0x7f0000000180)=0xf, 0x12) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 10.989ms ago: executing program 1 (id=6892): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0x72, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x68, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x87}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x87}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000200), &(0x7f00000003c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000000008d7338bfce9aa21e171f", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0xc42a, 0x900000000000100, 0xa, 0x5, 0x0, 0x200000, 0x0, 0x0, 0x8002}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r2}, &(0x7f0000000080), &(0x7f00000000c0)=r3}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r2}, &(0x7f0000000080), &(0x7f00000000c0)=r3}, 0x20) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x400}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x10) gettid() 9.36017ms ago: executing program 2 (id=6893): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES16=0x0, @ANYRES32], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0700000004000000800000000e00000028000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000001000000000000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000005000000000000008500000083000000bf0900000000000055090100000000009500000000000000185a000009000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x6f7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) (rerun: 32) socketpair(0x9, 0x5, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffdf8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000400)="76389e14a3bf35f15517c87583dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 32) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) (async, rerun: 32) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async, rerun: 32) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async, rerun: 32) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x3}, 0x8) (rerun: 32) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) write$cgroup_int(r7, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, &(0x7f0000000140)=ANY=[@ANYRES8, @ANYRES8=r0, @ANYBLOB="0000000000000000b700007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a", @ANYRES32=r0, @ANYRESHEX=r0, @ANYRESOCT=r0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) (async, rerun: 32) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (rerun: 32) socketpair$unix(0x1, 0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) syz_clone(0x403ac400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 0s ago: executing program 2 (id=6894): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x7, 0x0, 0x10, 0xfc, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6531aa1a, 0xeb}, 0x0, 0xc8, 0x9, 0x0, 0xffffffffffffffff, 0x5a, 0x0, 0x0, 0x8, 0x0, 0x200000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="ee00000400af"], 0x0, 0x1a}, 0x28) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902009875f37538e486dd6317ce62667f2c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa88"], 0xfdef) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xb9, 0x10001, 0x9, 0x1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8b, 0x5, 0x9, 0x1, 0x1}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000040), &(0x7f0000000440)=""/183}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r2, &(0x7f0000000180), &(0x7f0000000680)=""/141}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r2, &(0x7f0000000040)}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x20, &(0x7f0000000100)={&(0x7f0000000580)=""/99, 0x63, 0x0, &(0x7f0000000740)=""/157, 0x9d}}, 0x10) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x1, 0xff, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f0000000040)='./file0\x00', r5}, 0x18) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x15, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x2}, @jmp={0x5, 0x1, 0x3, 0x8, 0xa, 0x100}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0xe1d224a1a684efb3}}}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x68, &(0x7f0000000500)=""/104, 0x41000, 0x19, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4, 0xffffffffffffffff, 0x6, &(0x7f0000000600)=[r5, r2, r2, r3, r3, r2, r3, r3, r2, r3], &(0x7f0000000800)=[{0x3, 0x1, 0x9, 0xa}, {0x3, 0x3, 0x5, 0x9}, {0x4, 0x4, 0x2, 0x3}, {0x5, 0x1, 0x4, 0x6}, {0x3, 0x1, 0x3, 0x3}, {0x2, 0x4, 0x0, 0x6}], 0x10, 0x5}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x2}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x20000000}, 0x94) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r10, @ANYRES32=r12, @ANYRESDEC=r10], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) (async) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x47}, 0x94) kernel console output (not intermixed with test programs): 05 01 48 c7 c7 80 80 05 85 e8 ca de fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 61.728067][ T2142] RSP: 0018:ffffc90007ad7468 EFLAGS: 00010246 [ 61.792293][ T2142] RAX: 970af4280c80e100 RBX: 0000000000000001 RCX: ffff88810cbecf00 [ 61.831526][ T2142] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 61.903446][ T2142] RBP: ffffc90007ad74b0 R08: dffffc0000000000 R09: fffff52000f5adbd [ 61.911782][ T2142] R10: fffff52000f5adbd R11: 1ffff92000f5adbc R12: ffff8881190a0000 [ 61.978473][ T2142] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff8881174d1800 [ 61.987468][ T2142] FS: 00007f5723ffc6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 61.996576][ T2142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.003244][ T2142] CR2: 0000000100000000 CR3: 00000001101ab000 CR4: 00000000003506b0 [ 62.011518][ T2142] DR0: 0000000000000000 DR1: 00002000000002c0 DR2: 0000000000000000 [ 62.019670][ T2142] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 62.079630][ T2142] Call Trace: [ 62.082961][ T2142] ? __fdget+0x1a1/0x230 [ 62.150057][ T2142] resolve_pseudo_ldimm64+0x526/0x1020 [ 62.271542][ T2142] ? bpf_check+0xd680/0xd680 [ 62.352411][ T2142] ? kvmalloc_node+0x88/0x130 [ 62.473896][ T2142] bpf_check+0x8d4b/0xd680 [ 62.478421][ T2142] ? bpf_get_btf_vmlinux+0x60/0x60 [ 62.546903][ T2142] ? is_bpf_text_address+0x177/0x190 [ 62.613863][ T2142] ? selinux_bpf_prog_alloc+0x51/0x140 [ 62.649697][ T2142] ? __kernel_text_address+0xa0/0x100 [ 62.787136][ T2142] ? unwind_get_return_address+0x4d/0x90 [ 62.802671][ T2142] ? stack_trace_save+0xe0/0xe0 [ 62.846007][ T2142] ? arch_stack_walk+0xee/0x140 [ 62.881195][ T2142] ? stack_trace_save+0x98/0xe0 [ 62.927947][ T2142] ? stack_trace_snprint+0xf0/0xf0 [ 62.967326][ T2142] ? __kasan_slab_alloc+0x69/0xf0 [ 63.077605][ T2142] ? selinux_bpf_prog_alloc+0x51/0x140 [ 63.166813][ T2142] ? __kasan_kmalloc+0xec/0x110 [ 63.227867][ T2142] ? __kasan_kmalloc+0xda/0x110 [ 63.264465][ T2142] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 63.347693][ T2142] ? selinux_bpf_prog_alloc+0x51/0x140 [ 63.373775][ T2142] ? security_bpf_prog_alloc+0x62/0x90 [ 63.379269][ T2142] ? bpf_prog_load+0x949/0x1420 [ 63.409901][ T2142] ? __se_sys_bpf+0x442/0x680 [ 63.419990][ T2142] ? __x64_sys_bpf+0x7b/0x90 [ 63.429430][ T2219] device sit0 left promiscuous mode [ 63.505597][ T2142] ? do_syscall_64+0x31/0x40 [ 63.539423][ T2142] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 63.567224][ T24] audit: type=1400 audit(1764473515.490:144): avc: denied { create } for pid=2224 comm="syz.0.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 63.590220][ T2219] device sit0 entered promiscuous mode [ 63.606915][ T2142] ? memset+0x35/0x40 [ 63.721440][ T2142] ? bpf_obj_name_cpy+0x193/0x1e0 [ 63.833902][ T2142] bpf_prog_load+0xf5a/0x1420 [ 63.855041][ T2142] ? map_freeze+0x320/0x320 [ 64.026155][ T2142] ? selinux_bpf+0xc7/0xf0 [ 64.056417][ T2142] ? security_bpf+0x82/0xa0 [ 64.080551][ T2142] __se_sys_bpf+0x442/0x680 [ 64.213773][ T2142] ? __x64_sys_bpf+0x90/0x90 [ 64.228798][ T2142] ? __kasan_check_read+0x11/0x20 [ 64.243929][ T2142] __x64_sys_bpf+0x7b/0x90 [ 64.248764][ T2142] do_syscall_64+0x31/0x40 [ 64.253394][ T2142] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 64.266963][ T2142] RIP: 0033:0x7f57255b5749 [ 64.277054][ T2142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.374415][ T2142] RSP: 002b:00007f5723ffc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 64.425231][ T2244] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.434552][ T2244] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.465160][ T2142] RAX: ffffffffffffffda RBX: 00007f572580c090 RCX: 00007f57255b5749 [ 64.611890][ T2142] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 64.694030][ T2142] RBP: 00007f5725639f91 R08: 0000000000000000 R09: 0000000000000000 [ 64.702159][ T2142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 64.761902][ T2142] R13: 00007f572580c128 R14: 00007f572580c090 R15: 00007ffec3cbed18 [ 64.782841][ T2142] ---[ end trace e8899dedf3e61b04 ]--- [ 64.914226][ T2258] device veth1_macvtap left promiscuous mode [ 64.923084][ T2258] device macsec0 entered promiscuous mode [ 64.941318][ T2262] device wg2 left promiscuous mode [ 65.199959][ T2279] device bridge0 entered promiscuous mode [ 65.996610][ T2340] device veth0_vlan left promiscuous mode [ 66.076308][ T2340] device veth0_vlan entered promiscuous mode [ 66.160391][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.222681][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.260487][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.642884][ T2360] device wg2 left promiscuous mode [ 67.637954][ T2403] device wg2 entered promiscuous mode [ 68.941877][ T24] audit: type=1400 audit(1764473520.850:145): avc: denied { create } for pid=2450 comm="syz.4.574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 70.021265][ T2496] device syzkaller0 entered promiscuous mode [ 70.161618][ T24] audit: type=1400 audit(1764473522.080:146): avc: denied { attach_queue } for pid=2497 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 70.364371][ T2514] device syzkaller0 entered promiscuous mode [ 70.506503][ T2519] device pim6reg1 entered promiscuous mode [ 70.573156][ T2526] device pim6reg1 entered promiscuous mode [ 71.812118][ T2601] syz.1.616[2601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.215320][ T2625] device wg2 left promiscuous mode [ 72.244318][ T2625] device wg2 entered promiscuous mode [ 72.288500][ T24] audit: type=1400 audit(1764473524.210:147): avc: denied { create } for pid=2630 comm="syz.2.625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 72.559601][ T2645] batadv0: tun_chr_ioctl cmd 2148553947 [ 72.624896][ T2647] device wg2 left promiscuous mode [ 72.677070][ T2648] device wg2 entered promiscuous mode [ 73.500129][ T2702] device sit0 entered promiscuous mode [ 73.939556][ T2706] bridge0: port 3(gretap0) entered blocking state [ 74.032385][ T2706] bridge0: port 3(gretap0) entered disabled state [ 74.106615][ T2706] device gretap0 entered promiscuous mode [ 74.115624][ T2706] bridge0: port 3(gretap0) entered blocking state [ 74.122216][ T2706] bridge0: port 3(gretap0) entered forwarding state [ 74.495145][ T2729] device syzkaller0 entered promiscuous mode [ 74.579876][ T2733] device veth0_vlan left promiscuous mode [ 74.654055][ T2733] device veth0_vlan entered promiscuous mode [ 76.633923][ T2773] device wg2 left promiscuous mode [ 76.759017][ T2776] device wg2 entered promiscuous mode [ 77.074737][ T24] audit: type=1400 audit(1764473529.000:148): avc: denied { create } for pid=2797 comm="syz.1.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 78.615273][ T2915] tap0: tun_chr_ioctl cmd 1074025677 [ 78.620613][ T2915] tap0: linktype set to 776 [ 78.630363][ T2918] syz.2.706[2918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.630416][ T2918] syz.2.706[2918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.947126][ T3009] device veth0_vlan left promiscuous mode [ 80.017799][ T3009] device veth0_vlan entered promiscuous mode [ 80.185427][ T3018] device syzkaller0 entered promiscuous mode [ 80.349141][ T3025] cgroup: fork rejected by pids controller in /syz1 [ 80.432974][ T3038] device pim6reg1 entered promiscuous mode [ 81.569375][ T3166] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.600990][ T3166] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.627163][ T3166] device bridge_slave_0 entered promiscuous mode [ 81.658537][ T3166] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.693451][ T3166] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.732662][ T3166] device bridge_slave_1 entered promiscuous mode [ 81.990038][ T24] audit: type=1400 audit(1764473533.910:149): avc: denied { create } for pid=3166 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.019115][ T24] audit: type=1400 audit(1764473533.910:150): avc: denied { write } for pid=3166 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.028476][ T3166] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.045217][ T24] audit: type=1400 audit(1764473533.910:151): avc: denied { read } for pid=3166 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.046714][ T3166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.074436][ T3166] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.081476][ T3166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.387445][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.395999][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.452847][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.465085][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.479197][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.496564][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.510844][ T576] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.517939][ T576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.592388][ T3243] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.604248][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.613134][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.663642][ T576] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.670745][ T576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.685647][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.703740][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.778679][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.791931][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.864563][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.872898][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.958668][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.979072][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.987737][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.995552][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.012143][ T3166] device veth0_vlan entered promiscuous mode [ 83.170228][ T3272] syz.0.778[3272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.170282][ T3272] syz.0.778[3272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.198804][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.219046][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.281385][ T3166] device veth1_macvtap entered promiscuous mode [ 83.293511][ T7] device bridge_slave_1 left promiscuous mode [ 83.300487][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.310543][ T7] device bridge_slave_0 left promiscuous mode [ 83.316807][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.324744][ T7] device veth1_macvtap left promiscuous mode [ 83.440835][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.466491][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.474928][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.492619][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.501053][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.694608][ T3347] device pim6reg1 entered promiscuous mode [ 85.229653][ T3392] device wg2 left promiscuous mode [ 85.250851][ T3391] device syzkaller0 entered promiscuous mode [ 85.280178][ T3392] device syzkaller0 entered promiscuous mode [ 86.550089][ T3464] device syzkaller0 entered promiscuous mode [ 87.047202][ T3489] device pim6reg1 entered promiscuous mode [ 87.415688][ T3489] device syzkaller0 entered promiscuous mode [ 87.450943][ T3493] device pim6reg1 entered promiscuous mode [ 87.926154][ T3518] device veth0_vlan left promiscuous mode [ 87.979549][ T3518] device veth0_vlan entered promiscuous mode [ 88.060287][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.070328][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.079038][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.185585][ T24] audit: type=1400 audit(1764473541.100:152): avc: denied { create } for pid=3580 comm="syz.3.863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 89.433076][ T3594] device veth0_vlan left promiscuous mode [ 89.504142][ T3594] device veth0_vlan entered promiscuous mode [ 89.511517][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.536979][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.579836][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.535716][ T3722] pimreg: tun_chr_ioctl cmd 1074025677 [ 92.541207][ T3722] pimreg: linktype set to 6 [ 92.764572][ T3731] pimreg: tun_chr_ioctl cmd 2147767521 [ 93.209425][ T3766] device pim6reg1 entered promiscuous mode [ 93.317064][ T24] audit: type=1400 audit(1764473545.240:153): avc: denied { associate } for pid=3779 comm="syz.3.920" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 93.671954][ T3810] device veth0_vlan left promiscuous mode [ 93.679881][ T3810] device veth0_vlan entered promiscuous mode [ 93.695653][ T3822] device sit0 left promiscuous mode [ 93.782686][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.828934][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.935409][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.158571][ T3862] sock: sock_set_timeout: `syz.0.942' (pid 3862) tries to set negative timeout [ 94.368226][ T3882] device pim6reg1 left promiscuous mode [ 95.302128][ T3952] device syzkaller0 entered promiscuous mode [ 96.753189][ T4027] device syzkaller0 entered promiscuous mode [ 98.608279][ T24] audit: type=1400 audit(1764473550.530:154): avc: denied { create } for pid=4115 comm="syz.3.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 100.172690][ T4162] device pim6reg1 entered promiscuous mode [ 100.442518][ T24] audit: type=1400 audit(1764473552.360:155): avc: denied { create } for pid=4174 comm="syz.1.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 100.594709][ T4184] GPL: port 1(erspan0) entered blocking state [ 100.600818][ T4184] GPL: port 1(erspan0) entered disabled state [ 100.609251][ T4184] device erspan0 entered promiscuous mode [ 100.699745][ T4191] device sit0 entered promiscuous mode [ 101.257354][ T4237] geneve1: tun_chr_ioctl cmd 1074025673 [ 101.277869][ T4237] geneve1: tun_chr_ioctl cmd 1074025673 [ 101.334680][ T4238] geneve1: tun_chr_ioctl cmd 1074025672 [ 101.340329][ T4238] geneve1: ignored: set checksum enabled [ 101.363428][ T4237] geneve1: tun_chr_ioctl cmd 1074025673 [ 101.853418][ T4259] tap0: tun_chr_ioctl cmd 1074025677 [ 101.865212][ T4259] tap0: linktype set to 776 [ 103.268824][ T4323] device pim6reg1 entered promiscuous mode [ 104.708608][ T24] audit: type=1400 audit(1764473556.630:156): avc: denied { read } for pid=4360 comm="syz.4.1081" dev="nsfs" ino=4026532614 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 104.796191][ T24] audit: type=1400 audit(1764473556.670:157): avc: denied { open } for pid=4360 comm="syz.4.1081" path="cgroup:[4026532614]" dev="nsfs" ino=4026532614 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 104.855407][ T4372] syz.1.1085[4372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.855455][ T4372] syz.1.1085[4372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.937244][ T4384] device wg2 entered promiscuous mode [ 105.221957][ T4396] device syzkaller0 entered promiscuous mode [ 106.449253][ T4471] device pim6reg1 left promiscuous mode [ 106.524443][ T4474] device wg2 left promiscuous mode [ 108.480034][ T4580] device pim6reg1 entered promiscuous mode [ 109.258459][ T4645] device pim6reg1 entered promiscuous mode [ 111.062843][ T4797] tap0: tun_chr_ioctl cmd 1074025677 [ 111.083202][ T4797] tap0: linktype set to 776 [ 111.096678][ T4802] : renamed from bond_slave_0 [ 111.112142][ T4802] device sit0 entered promiscuous mode [ 111.469834][ T24] audit: type=1400 audit(1764473563.390:158): avc: denied { ioctl } for pid=4808 comm="syz.4.1205" path="mnt:[4026532613]" dev="nsfs" ino=4026532613 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 112.027493][ T278] cgroup: fork rejected by pids controller in /syz2 [ 112.235000][ T4857] : renamed from vlan0 [ 113.080852][ T4876] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.099935][ T4876] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.107629][ T4876] device bridge_slave_0 entered promiscuous mode [ 113.123777][ T4876] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.130934][ T4876] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.138545][ T4876] device bridge_slave_1 entered promiscuous mode [ 113.328279][ T4876] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.335354][ T4876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.342621][ T4876] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.349659][ T4876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.464952][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.474864][ T2387] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.482182][ T2387] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.523501][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.541998][ T2387] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.549078][ T2387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.567136][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.584472][ T2387] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.591550][ T2387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.619610][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.650368][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.726279][ T4876] device veth0_vlan entered promiscuous mode [ 113.759002][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.776812][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.794924][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.835843][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.894717][ T4876] device veth1_macvtap entered promiscuous mode [ 113.919064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.965225][ T4930] device syzkaller0 entered promiscuous mode [ 114.065190][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.083978][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.153134][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.199937][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.505584][ T4948] device syzkaller0 entered promiscuous mode [ 114.810313][ T112] bridge0: port 3(gretap0) entered disabled state [ 114.823494][ T112] device gretap0 left promiscuous mode [ 114.829191][ T112] bridge0: port 3(gretap0) entered disabled state [ 114.880398][ T4972] device veth0_vlan left promiscuous mode [ 114.887878][ T4972] device veth0_vlan entered promiscuous mode [ 114.896079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.917584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.934012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.081218][ T4977] device wg2 entered promiscuous mode [ 115.111599][ T112] device bridge_slave_1 left promiscuous mode [ 115.118454][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.147051][ T112] device bridge_slave_0 left promiscuous mode [ 115.153221][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.253642][ T24] audit: type=1400 audit(1764473567.170:159): avc: denied { create } for pid=4994 comm="syz.3.1258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 116.038766][ T24] audit: type=1400 audit(1764473567.960:160): avc: denied { create } for pid=5076 comm="syz.0.1281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 116.388316][ T24] audit: type=1400 audit(1764473568.310:161): avc: denied { create } for pid=5087 comm="syz.0.1284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 117.359348][ T5114] syz.0.1291[5114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.359395][ T5114] syz.0.1291[5114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.573387][ T5117] device sit0 left promiscuous mode [ 117.720273][ T5123] device sit0 entered promiscuous mode [ 118.468454][ T24] audit: type=1400 audit(1764473570.390:162): avc: denied { create } for pid=5155 comm="syz.4.1303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 118.691174][ T5165] device syzkaller0 entered promiscuous mode [ 118.944456][ T5189] device pim6reg1 left promiscuous mode [ 119.827809][ T5219] device syzkaller0 entered promiscuous mode [ 119.888199][ T5230] device syzkaller0 entered promiscuous mode [ 120.022042][ T5238] syz.0.1326[5238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.026390][ T5238] syz.0.1326[5238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.236671][ T5243] device syzkaller0 entered promiscuous mode [ 121.138190][ T5287] : renamed from vlan1 [ 121.630695][ T5323] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.642192][ T5323] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.240809][ T5343] device sit0 left promiscuous mode [ 122.404575][ T5343] device sit0 entered promiscuous mode [ 122.620979][ T5359] device pim6reg1 entered promiscuous mode [ 122.921381][ T5384] device syzkaller0 entered promiscuous mode [ 122.943079][ T5385] device syzkaller0 entered promiscuous mode [ 123.230412][ T24] audit: type=1400 audit(1764473575.150:163): avc: denied { create } for pid=5401 comm="syz.4.1372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 123.723866][ T5424] tun0: tun_chr_ioctl cmd 1074025678 [ 123.784661][ T5424] tun0: group set to 1 [ 124.827232][ T5468] device pim6reg1 entered promiscuous mode [ 125.289239][ T5490] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.296460][ T5490] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.426410][ T5495] device bridge_slave_1 left promiscuous mode [ 125.433849][ T5495] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.453171][ T5495] device bridge_slave_0 left promiscuous mode [ 125.472188][ T5495] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.569271][ T5501] device syzkaller0 entered promiscuous mode [ 125.584971][ T5507] device veth0_vlan left promiscuous mode [ 125.591077][ T5507] device veth0_vlan entered promiscuous mode [ 125.598163][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.609221][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 125.617205][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.987917][ T5539] device syzkaller0 entered promiscuous mode [ 126.436850][ T5562] : renamed from vlan0 [ 126.853269][ T5590] device wg2 left promiscuous mode [ 128.367178][ T5669] syz.0.1448[5669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.367228][ T5669] syz.0.1448[5669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.141213][ T5730] device syzkaller0 entered promiscuous mode [ 130.656431][ T5759] device pim6reg1 entered promiscuous mode [ 131.339493][ T5796] device pim6reg1 entered promiscuous mode [ 135.204707][ T5921] device syzkaller0 entered promiscuous mode [ 136.133992][ T5938] device pim6reg1 entered promiscuous mode [ 138.766157][ T6040] device pim6reg1 entered promiscuous mode [ 138.909676][ T6053] device sit0 left promiscuous mode [ 138.943128][ T6053] device sit0 entered promiscuous mode [ 139.691966][ T24] audit: type=1400 audit(1764473591.610:164): avc: denied { create } for pid=6081 comm="syz.3.1567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 140.235417][ T6118] device syzkaller0 entered promiscuous mode [ 140.550905][ T6142] device sit0 entered promiscuous mode [ 140.810780][ T6160] device sit0 left promiscuous mode [ 141.083828][ T6166] device sit0 entered promiscuous mode [ 141.200319][ T6167] device wg2 left promiscuous mode [ 141.365957][ T6186] device syzkaller0 entered promiscuous mode [ 141.799676][ T6218] syz.2.1601[6218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.801915][ T6218] syz.2.1601[6218] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.859186][ T6232] syz.0.1605[6232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.883794][ T6232] syz.0.1605[6232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.063155][ T6247] device sit0 entered promiscuous mode [ 142.277327][ T6256] device veth0_vlan left promiscuous mode [ 142.283620][ T6256] device veth0_vlan entered promiscuous mode [ 142.290957][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.311664][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.324823][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 145.376371][ T6353] device sit0 left promiscuous mode [ 145.660627][ T6368] device syzkaller0 entered promiscuous mode [ 145.701190][ T6370] device veth0_vlan left promiscuous mode [ 145.713610][ T6370] device veth0_vlan entered promiscuous mode [ 145.792155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.800928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 145.808882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.024663][ T6441] device syzkaller0 entered promiscuous mode [ 154.559572][ T6569] device syzkaller0 entered promiscuous mode [ 155.193267][ T6601] device syzkaller0 entered promiscuous mode [ 155.310266][ T6599] device pim6reg1 entered promiscuous mode [ 155.548254][ T6620] device syzkaller0 entered promiscuous mode [ 156.327512][ T6644] device pim6reg1 entered promiscuous mode [ 158.162389][ T6657] GPL: port 1(erspan0) entered blocking state [ 158.263926][ T6657] GPL: port 1(erspan0) entered disabled state [ 158.322065][ T6657] device erspan0 entered promiscuous mode [ 158.394849][ T6664] GPL: port 1(erspan0) entered blocking state [ 158.400966][ T6664] GPL: port 1(erspan0) entered forwarding state [ 158.501745][ T6668] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.508947][ T6668] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.387003][ T6710] device sit0 left promiscuous mode [ 159.495069][ T6718] device sit0 entered promiscuous mode [ 160.102012][ T6746] device pim6reg1 entered promiscuous mode [ 160.967892][ T24] audit: type=1400 audit(1764473612.890:165): avc: denied { create } for pid=6786 comm="syz.2.1753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 162.155305][ T6823] device veth0_vlan left promiscuous mode [ 162.163238][ T6823] device veth0_vlan entered promiscuous mode [ 162.182350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.199841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 162.221438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.542232][ T6849] @: renamed from bond_slave_0 [ 163.612213][ T6948] device wg2 entered promiscuous mode [ 165.468220][ T7105] device sit0 left promiscuous mode [ 165.480407][ T7098] device pim6reg1 entered promiscuous mode [ 168.545706][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 168.967264][ T7320] device syzkaller0 entered promiscuous mode [ 169.113421][ T7331] device syzkaller0 entered promiscuous mode [ 169.140878][ T7333] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 170.694683][ T7409] device pim6reg1 entered promiscuous mode [ 170.786634][ T7424] device sit0 left promiscuous mode [ 170.802705][ T7417] device pim6reg1 entered promiscuous mode [ 170.841708][ T7424] device sit0 entered promiscuous mode [ 171.645155][ T7458] device pim6reg1 entered promiscuous mode [ 171.832721][ T7472] device syzkaller0 entered promiscuous mode [ 176.693389][ T7759] device pim6reg1 entered promiscuous mode [ 177.190293][ T7781] device veth0_vlan left promiscuous mode [ 177.253621][ T7781] device veth0_vlan entered promiscuous mode [ 177.380319][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.449937][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 177.499951][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.542690][ T7919] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.549854][ T7919] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.557691][ T7919] device bridge_slave_0 entered promiscuous mode [ 178.565091][ T7919] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.572141][ T7919] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.579766][ T7919] device bridge_slave_1 entered promiscuous mode [ 178.714665][ T7919] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.721753][ T7919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.729051][ T7919] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.736089][ T7919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.184833][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.198875][ T2387] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.260209][ T2387] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.550391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.583960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.602277][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.609331][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.626047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.640235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.648953][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.656013][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.669336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.677539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.783227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.804067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.904666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.954075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.006008][ T7919] device veth0_vlan entered promiscuous mode [ 180.037763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.068450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.148389][ T7919] device veth1_macvtap entered promiscuous mode [ 180.202140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.222203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.309255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.403871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.490794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.535822][ T576] GPL: port 1(erspan0) entered disabled state [ 180.552667][ T576] device erspan0 left promiscuous mode [ 180.588291][ T576] GPL: port 1(erspan0) entered disabled state [ 180.647205][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.679347][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.697464][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.716697][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.858822][ T8021] device syzkaller0 entered promiscuous mode [ 180.874362][ T895] syzkaller0: tun_net_xmit 48 [ 181.243671][ T8029] device syzkaller0 entered promiscuous mode [ 181.359310][ T576] device bridge_slave_1 left promiscuous mode [ 181.415238][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.444008][ T576] device bridge_slave_0 left promiscuous mode [ 181.470471][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.502128][ T576] device veth1_macvtap left promiscuous mode [ 181.528508][ T576] device veth0_vlan left promiscuous mode [ 182.145217][ T8048] device wg2 entered promiscuous mode [ 183.268404][ T8068] device syzkaller0 entered promiscuous mode [ 184.219848][ T8111] device veth0_vlan left promiscuous mode [ 184.232944][ T8111] device veth0_vlan entered promiscuous mode [ 184.382832][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.393607][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.407201][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.167447][ T24] audit: type=1400 audit(1764473637.090:166): avc: denied { append } for pid=8154 comm="syz.4.2100" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 186.126788][ T8181] device syzkaller0 entered promiscuous mode [ 187.045566][ T8250] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.054694][ T8250] device bridge_slave_0 left promiscuous mode [ 187.060890][ T8250] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.221664][ T8255] tap0: tun_chr_ioctl cmd 1074025680 [ 187.652082][ T8291] device syzkaller0 entered promiscuous mode [ 187.794626][ T8317] device sit0 entered promiscuous mode [ 188.425727][ T8340] device veth0_vlan left promiscuous mode [ 188.455514][ T8340] device veth0_vlan entered promiscuous mode [ 188.628144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.641173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.660986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.714922][ T8363] device pim6reg1 entered promiscuous mode [ 190.665360][ T8438] device veth0_vlan left promiscuous mode [ 190.723414][ T8438] device veth0_vlan entered promiscuous mode [ 191.769485][ T8452] device syzkaller0 entered promiscuous mode [ 191.926937][ T8458] device wg2 entered promiscuous mode [ 193.223339][ T8510] device syzkaller0 entered promiscuous mode [ 194.677527][ T8559] device syzkaller0 entered promiscuous mode [ 194.750336][ T8567] : renamed from vlan0 [ 194.851143][ T8569] syz.3.2219[8569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.101960][ T8585] device veth0_vlan left promiscuous mode [ 195.278006][ T8585] device veth0_vlan entered promiscuous mode [ 195.310947][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.335253][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 195.402823][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.951521][ T8626] device sit0 entered promiscuous mode [ 197.753338][ T8692] device wg2 left promiscuous mode [ 198.972810][ T8767] device veth1_macvtap left promiscuous mode [ 198.994771][ T8767] device macsec0 entered promiscuous mode [ 199.397339][ T8798] device syzkaller0 entered promiscuous mode [ 208.158268][ T8816] device syzkaller0 entered promiscuous mode [ 208.531112][ T8838] device syzkaller0 entered promiscuous mode [ 209.015928][ T8867] device sit0 left promiscuous mode [ 209.171330][ T8867] device sit0 entered promiscuous mode [ 209.596229][ T8913] : renamed from pim6reg1 [ 210.605030][ T8973] device wg2 entered promiscuous mode [ 211.742684][ T8999] device wg2 entered promiscuous mode [ 211.857691][ T9023] device wg2 entered promiscuous mode [ 212.354559][ T9049] device sit0 left promiscuous mode [ 212.461295][ T9049] device sit0 entered promiscuous mode [ 214.186523][ T9102] device syzkaller0 entered promiscuous mode [ 215.626096][ T9146] syz.2.2366[9146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.560465][ T9239] device wg2 left promiscuous mode [ 217.780135][ T9239] device wg2 entered promiscuous mode [ 218.667286][ T9271] : port 1(syz_tun) entered blocking state [ 218.673336][ T9271] : port 1(syz_tun) entered disabled state [ 218.680002][ T9271] device syz_tun entered promiscuous mode [ 219.712255][ T9339] device syzkaller0 entered promiscuous mode [ 220.921634][ T9416] device pim6reg1 entered promiscuous mode [ 221.007682][ T9420] device veth0_vlan left promiscuous mode [ 221.039441][ T9420] device veth0_vlan entered promiscuous mode [ 221.085933][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.094440][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 221.102063][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.540473][ T9459] device sit0 left promiscuous mode [ 221.636305][ T9459] device sit0 entered promiscuous mode [ 221.806527][ T9463] device sit0 entered promiscuous mode [ 222.101386][ T9488] device pim6reg1 entered promiscuous mode [ 222.474909][ T9514] device syzkaller0 entered promiscuous mode [ 223.117223][ T9542] device pim6reg1 entered promiscuous mode [ 223.406244][ T9561] device pim6reg1 entered promiscuous mode [ 223.691965][ T9588] : renamed from bond_slave_0 [ 223.739212][ T9595] device pim6reg1 entered promiscuous mode [ 224.429542][ T9637] device veth0_vlan left promiscuous mode [ 224.482671][ T9637] device veth0_vlan entered promiscuous mode [ 227.296406][ T9756] device syzkaller0 entered promiscuous mode [ 227.780353][ T9805] device macsec0 left promiscuous mode [ 231.663730][ T9869] GPL: port 1(erspan0) entered blocking state [ 231.671292][ T9869] GPL: port 1(erspan0) entered disabled state [ 231.693208][ T9869] device erspan0 entered promiscuous mode [ 231.699613][ T9869] GPL: port 1(erspan0) entered blocking state [ 231.705732][ T9869] GPL: port 1(erspan0) entered forwarding state [ 232.130294][ T9888] device syzkaller0 entered promiscuous mode [ 232.431978][ T9937] device bridge_slave_0 entered promiscuous mode [ 232.684430][ T9977] device syzkaller0 entered promiscuous mode [ 232.915840][ T9992] device pim6reg1 left promiscuous mode [ 233.122517][T10020] syz.3.2620[10020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.122598][T10020] syz.3.2620[10020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.882678][T10041] syz.2.2627[10041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.904488][T10041] syz.2.2627[10041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.971210][T10040] device pim6reg1 entered promiscuous mode [ 234.049623][T10040] device pim6reg1 left promiscuous mode [ 234.113986][T10044] device sit0 left promiscuous mode [ 234.174216][T10045] device sit0 entered promiscuous mode [ 236.449613][T10116] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 236.514568][T10116] device syzkaller0 entered promiscuous mode [ 237.899104][T10176] device sit0 left promiscuous mode [ 238.036614][T10178] device sit0 entered promiscuous mode [ 238.572966][T10191] device sit0 left promiscuous mode [ 239.109670][T10223] device syzkaller0 entered promiscuous mode [ 239.228363][T10243] device sit0 left promiscuous mode [ 239.326696][T10247] device sit0 entered promiscuous mode [ 240.392692][T10286] device syzkaller0 entered promiscuous mode [ 240.598360][T10297] device pim6reg1 entered promiscuous mode [ 240.825447][T10301] device pim6reg1 entered promiscuous mode [ 241.463932][T10331] device sit0 left promiscuous mode [ 241.565444][T10349] device sit0 entered promiscuous mode [ 241.775937][T10341] device wg2 entered promiscuous mode [ 242.821653][T10428] device sit0 left promiscuous mode [ 242.883166][T10428] device sit0 entered promiscuous mode [ 243.357685][T10458] device veth1_macvtap left promiscuous mode [ 243.379500][T10458] device macsec0 entered promiscuous mode [ 243.412651][T10462] device pim6reg1 entered promiscuous mode [ 243.817728][T10474] device syzkaller0 entered promiscuous mode [ 243.971584][T10485] device veth0_vlan left promiscuous mode [ 244.081471][T10485] device veth0_vlan entered promiscuous mode [ 244.142437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.170521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 244.180497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.745474][ T276] device syz_tun left promiscuous mode [ 244.755121][ T276] : port 1(syz_tun) entered disabled state [ 244.926813][T10514] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.934150][T10514] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.941715][T10514] device bridge_slave_0 entered promiscuous mode [ 245.013789][T10514] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.020855][T10514] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.045346][T10514] device bridge_slave_1 entered promiscuous mode [ 245.841038][ T112] device erspan0 left promiscuous mode [ 245.889262][ T112] GPL: port 1(erspan0) entered disabled state [ 246.033871][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.067680][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.114422][T10568] device sit0 left promiscuous mode [ 246.203180][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.282801][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.364141][ T576] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.371284][ T576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.397471][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.413617][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.430824][ T576] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.437907][ T576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.452166][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.477238][T10514] device veth0_vlan entered promiscuous mode [ 246.586373][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.595749][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.604598][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.612292][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.620282][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.628628][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.636911][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.645209][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.716733][T10514] device veth1_macvtap entered promiscuous mode [ 246.737682][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.746750][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.755260][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.100752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.146252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.192991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.254898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.748934][T10669] device syzkaller0 entered promiscuous mode [ 250.845960][ T24] audit: type=1400 audit(1764473702.770:167): avc: denied { create } for pid=10671 comm="syz.3.2799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 251.925070][T10731] device sit0 entered promiscuous mode [ 253.191364][T10779] syz.2.2829 (10779) used obsolete PPPIOCDETACH ioctl [ 255.037400][T10791] device sit0 left promiscuous mode [ 255.262950][T10808] device sit0 entered promiscuous mode [ 255.392660][T10811] device veth0_vlan left promiscuous mode [ 255.403283][T10811] device veth0_vlan entered promiscuous mode [ 255.520097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.528544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.536150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.565767][T10825] cgroup: fork rejected by pids controller in /syz3 [ 255.941452][ T24] audit: type=1400 audit(1764473707.860:168): avc: denied { mounton } for pid=10952 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 256.024661][T10952] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.031718][T10952] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.041535][T10952] device bridge_slave_0 entered promiscuous mode [ 256.049883][T10952] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.057034][T10952] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.064670][T10952] device bridge_slave_1 entered promiscuous mode [ 256.077409][T10966] syz.1.2854[10966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.077471][T10966] syz.1.2854[10966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.114987][T10952] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.133713][T10952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.141007][T10952] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.148056][T10952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.189994][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.201259][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.213001][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.227132][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.235556][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.242583][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.250579][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.258796][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.265860][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.289748][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.300314][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.324533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.334412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.342675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.351703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.359906][T10952] device veth0_vlan entered promiscuous mode [ 256.380188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.396648][T10952] device veth1_macvtap entered promiscuous mode [ 256.418031][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.430812][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.447896][ T24] audit: type=1400 audit(1764473708.370:169): avc: denied { unmount } for pid=10952 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 257.238691][ T112] device bridge_slave_1 left promiscuous mode [ 257.247311][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.272099][ T112] device bridge_slave_0 left promiscuous mode [ 257.281672][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.290073][ T112] device veth1_macvtap left promiscuous mode [ 257.296269][ T112] device veth0_vlan left promiscuous mode [ 258.180167][T11058] device veth1_macvtap entered promiscuous mode [ 258.222046][T11058] device macsec0 entered promiscuous mode [ 258.303591][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.989940][T11158] device bridge_slave_0 left promiscuous mode [ 261.260196][T11146] device syzkaller0 entered promiscuous mode [ 261.293118][T11166] device bridge_slave_0 entered promiscuous mode [ 261.688691][T11196] device veth0_vlan left promiscuous mode [ 261.694774][T11196] device veth0_vlan entered promiscuous mode [ 261.719639][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.731063][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.751650][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.840365][T11212] device veth0_vlan left promiscuous mode [ 261.849324][T11212] device veth0_vlan entered promiscuous mode [ 261.896401][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.951293][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 261.974310][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.377329][T11228] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.471122][T11228] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.539322][T11228] device bridge_slave_0 entered promiscuous mode [ 262.570339][T11228] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.583687][T11228] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.591220][T11228] device bridge_slave_1 entered promiscuous mode [ 262.668230][T11228] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.675295][T11228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.682575][T11228] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.689622][T11228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.712049][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.747116][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.854940][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.994485][T11265] device sit0 left promiscuous mode [ 263.226323][T11269] device sit0 entered promiscuous mode [ 263.380213][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.390864][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.400297][ T576] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.407380][ T576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.481326][T11276] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.545945][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.554299][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.562514][ T576] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.569595][ T576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.629811][T11279] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.636881][T11279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.702416][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.741417][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.806807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.814956][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.828619][T11228] device veth0_vlan entered promiscuous mode [ 263.835958][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.844772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.853193][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.861279][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.910348][T11228] device veth1_macvtap entered promiscuous mode [ 263.924864][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.932404][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.939983][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.948651][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.959700][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.005546][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.014537][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.023004][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.031721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.088372][T11291] device veth1_macvtap left promiscuous mode [ 264.792327][ T112] device veth1_macvtap left promiscuous mode [ 264.813377][ T112] device veth0_vlan left promiscuous mode [ 266.031669][T11356] device syzkaller0 entered promiscuous mode [ 266.045720][T11356] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 266.575676][T11365] device veth0_vlan left promiscuous mode [ 266.587757][T11365] device veth0_vlan entered promiscuous mode [ 266.671571][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.701464][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.751686][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.053489][T11457] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.061140][T11457] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.383793][T11481] device pim6reg1 entered promiscuous mode [ 268.871606][T11529] device wg2 left promiscuous mode [ 269.295976][T11527] device syzkaller0 entered promiscuous mode [ 270.093204][T11565] device syzkaller0 entered promiscuous mode [ 270.189381][T11572] device syzkaller0 entered promiscuous mode [ 271.850602][ T24] audit: type=1400 audit(1764473723.770:170): avc: denied { create } for pid=11658 comm="syz.4.3043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 272.813088][T11696] device syzkaller0 entered promiscuous mode [ 273.232467][T11695] device syzkaller0 entered promiscuous mode [ 273.825239][T11752] device syzkaller0 entered promiscuous mode [ 274.338047][T11756] device syzkaller0 entered promiscuous mode [ 274.808006][ T24] audit: type=1400 audit(1764473726.730:171): avc: denied { create } for pid=11801 comm="syz.3.3081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 277.959763][T11972] device bridge_slave_1 left promiscuous mode [ 277.973780][T11972] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.000925][T11972] device bridge_slave_0 left promiscuous mode [ 278.012978][T11972] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.284865][T12007] device sit0 entered promiscuous mode [ 279.256139][T12040] device veth1_macvtap left promiscuous mode [ 279.284397][T12040] device macsec0 left promiscuous mode [ 279.328215][T12041] device pim6reg1 entered promiscuous mode [ 280.027029][T12071] device sit0 entered promiscuous mode [ 280.145430][T12075] device sit0 left promiscuous mode [ 280.220085][T12076] device sit0 entered promiscuous mode [ 280.595277][T12095] device sit0 left promiscuous mode [ 281.440774][T12156] device syzkaller0 entered promiscuous mode [ 281.726576][T12167] device sit0 left promiscuous mode [ 281.936366][T12169] device sit0 entered promiscuous mode [ 282.924425][T12236] device syzkaller0 entered promiscuous mode [ 282.931410][T12254] device veth1_macvtap left promiscuous mode [ 282.941536][T12254] device macsec0 entered promiscuous mode [ 284.019986][T12309] device pim6reg1 entered promiscuous mode [ 284.250818][T12323] device veth0_vlan left promiscuous mode [ 284.306383][T12323] device veth0_vlan entered promiscuous mode [ 285.291815][T12354] device sit0 entered promiscuous mode [ 285.611208][T12365] device sit0 left promiscuous mode [ 285.621514][T12370] device sit0 left promiscuous mode [ 286.048013][T12400] device sit0 entered promiscuous mode [ 286.263750][T12395] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.270803][T12395] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.288549][T12395] device bridge_slave_0 entered promiscuous mode [ 286.347038][T12395] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.354228][T12395] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.361740][T12395] device bridge_slave_1 entered promiscuous mode [ 286.741385][T12395] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.748470][T12395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.755751][T12395] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.762775][T12395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.014756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.064192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.097441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.208487][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.217385][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.225691][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.234382][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.280878][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.290251][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.319422][T12395] device veth0_vlan entered promiscuous mode [ 287.429502][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.467970][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.624608][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.655367][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.692950][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.701328][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.780254][T12395] device veth1_macvtap entered promiscuous mode [ 287.918892][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.927076][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.951330][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.001599][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.028504][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.806894][ T576] device veth0_vlan left promiscuous mode [ 290.284975][T12615] ref_ctr_offset mismatch. inode: 0xa08 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 290.362715][T12617] device wg2 left promiscuous mode [ 292.071262][T12690] device sit0 entered promiscuous mode [ 294.577284][T12743] : renamed from vlan0 [ 297.242399][T12871] device pim6reg1 entered promiscuous mode [ 298.274773][T12935] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.281999][T12935] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.609128][T12943] device syzkaller0 entered promiscuous mode [ 299.714964][T12996] device pim6reg1 entered promiscuous mode [ 311.313312][T13063] device pim6reg1 entered promiscuous mode [ 313.809471][T13148] device syzkaller0 entered promiscuous mode [ 315.062819][T13207] device wg2 entered promiscuous mode [ 315.906017][T13228] device pim6reg1 entered promiscuous mode [ 316.816308][T13255] device sit0 left promiscuous mode [ 317.019315][T13267] device sit0 left promiscuous mode [ 317.645999][T13290] device syzkaller0 entered promiscuous mode [ 317.787053][T13312] device wg2 entered promiscuous mode [ 317.813050][T13317] device veth0_vlan left promiscuous mode [ 317.819617][T13317] device veth0_vlan entered promiscuous mode [ 317.837538][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.849854][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 317.858002][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.916983][T13327] device wg2 entered promiscuous mode [ 318.273555][T13328] device syzkaller0 entered promiscuous mode [ 318.391445][T13353] device pim6reg1 entered promiscuous mode [ 318.404153][T13352] device macsec0 left promiscuous mode [ 318.511259][T13352] device veth1_macvtap entered promiscuous mode [ 318.587469][T13352] device macsec0 entered promiscuous mode [ 318.814401][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.043095][T13363] device pim6reg1 entered promiscuous mode [ 324.546990][T13444] device sit0 entered promiscuous mode [ 325.193864][T13462] device veth0_vlan left promiscuous mode [ 325.200736][T13462] device veth0_vlan entered promiscuous mode [ 325.274094][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.292850][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.300364][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.310922][T13447] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.318180][T13447] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.325656][T13447] device bridge_slave_0 entered promiscuous mode [ 325.361484][T13473] device wg2 entered promiscuous mode [ 325.394104][T13447] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.401134][T13447] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.438379][T13447] device bridge_slave_1 entered promiscuous mode [ 325.480929][T13478] device pim6reg1 entered promiscuous mode [ 325.605176][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.612889][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.620839][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.629695][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.638123][ T2387] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.645190][ T2387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.652994][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.661493][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.670275][ T2387] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.677331][ T2387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.687687][T13481] device pim6reg1 entered promiscuous mode [ 325.721656][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.729384][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.738844][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.767042][T13447] device veth0_vlan entered promiscuous mode [ 325.774175][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.783891][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.792007][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.800713][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.814226][T13486] device pim6reg1 entered promiscuous mode [ 325.828110][T13447] device veth1_macvtap entered promiscuous mode [ 325.837834][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.864314][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.897912][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.940011][ T112] device bridge_slave_1 left promiscuous mode [ 326.024922][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.061960][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.379989][T13501] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.387238][T13501] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.299160][T13553] device sit0 entered promiscuous mode [ 327.647856][T13557] device sit0 left promiscuous mode [ 327.976401][T13576] device pim6reg1 entered promiscuous mode [ 328.370197][T13610] device pim6reg1 entered promiscuous mode [ 328.668590][T13619] device veth0_vlan left promiscuous mode [ 328.676901][T13619] device veth0_vlan entered promiscuous mode [ 328.724538][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.754472][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.764972][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.909265][T13642] device pim6reg1 entered promiscuous mode [ 329.441947][T13686] device syzkaller0 entered promiscuous mode [ 332.191992][T13819] device pim6reg1 entered promiscuous mode [ 332.770984][T13837] device pim6reg1 entered promiscuous mode [ 333.423880][T13850] device syzkaller0 entered promiscuous mode [ 333.794054][T13859] device syzkaller0 entered promiscuous mode [ 335.169605][T13925] device veth0_vlan left promiscuous mode [ 335.226572][T13925] device veth0_vlan entered promiscuous mode [ 335.380713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.400852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 335.446596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.203412][T13989] device sit0 entered promiscuous mode [ 336.543580][T14004] device syzkaller0 entered promiscuous mode [ 336.573095][T14005] device syzkaller0 entered promiscuous mode [ 336.719633][T14016] device syzkaller0 entered promiscuous mode [ 336.747942][T14016] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 337.543414][T14041] syz.3.3689[14041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.543470][T14041] syz.3.3689[14041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.617796][T14042] syz.3.3689[14042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.629348][T14042] syz.3.3689[14042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.268310][T14070] device pim6reg1 entered promiscuous mode [ 339.135242][T14119] device pim6reg1 entered promiscuous mode [ 339.617139][T14142] device pim6reg1 entered promiscuous mode [ 340.654544][T14198] device bridge_slave_1 left promiscuous mode [ 340.660829][T14198] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.671179][T14198] device bridge_slave_0 left promiscuous mode [ 340.680929][T14198] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.914101][T14214] : renamed from bond_slave_0 [ 341.277428][T14239] device pim6reg1 entered promiscuous mode [ 341.417244][T14239] device syzkaller0 entered promiscuous mode [ 341.596492][T14245] syz.4.3753[14245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 341.596551][T14245] syz.4.3753[14245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.299860][T14258] device sit0 left promiscuous mode [ 342.514206][T14271] device pim6reg1 entered promiscuous mode [ 343.630182][T14304] syz.2.3771[14304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.630256][T14304] syz.2.3771[14304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.282073][T14381] device veth0_vlan left promiscuous mode [ 346.318250][T14381] device veth0_vlan entered promiscuous mode [ 346.336228][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.350905][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.358732][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.426750][T14388] syz.4.3795[14388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.430963][T14388] syz.4.3795[14388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.872973][ T24] audit: type=1400 audit(1764473798.790:172): avc: denied { create } for pid=14398 comm="syz.2.3798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 347.292216][T14442] device veth0_vlan left promiscuous mode [ 347.298681][T14442] device veth0_vlan entered promiscuous mode [ 347.315801][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.328315][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.405187][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.509662][T14458] device pim6reg1 entered promiscuous mode [ 347.599813][T14467] device pim6reg1 entered promiscuous mode [ 348.147248][T14531] device veth0_vlan left promiscuous mode [ 348.181993][T14531] device veth0_vlan entered promiscuous mode [ 348.231098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.249552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.258272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.419954][T14542] pimreg: tun_chr_ioctl cmd 2147767507 [ 348.858214][T14559] : renamed from vlan0 [ 349.283042][T14582] device veth0_vlan left promiscuous mode [ 349.294316][T14582] device veth0_vlan entered promiscuous mode [ 349.301609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.310923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 349.319057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.422571][T14601] device veth1_macvtap left promiscuous mode [ 352.119961][T14654] device wg2 left promiscuous mode [ 352.406156][T14654] device sit0 entered promiscuous mode [ 352.565092][T14660] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.572230][T14660] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.580077][T14660] device bridge_slave_0 entered promiscuous mode [ 352.587462][T14660] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.595937][T14660] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.603542][T14660] device bridge_slave_1 entered promiscuous mode [ 352.965897][T14660] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.972993][T14660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.980286][T14660] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.987378][T14660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.052607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.064070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.072394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.094875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.107664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.125532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.163103][T14660] device veth0_vlan entered promiscuous mode [ 353.169467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.188084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.196342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.220676][T14660] device veth1_macvtap entered promiscuous mode [ 353.238947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.349058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.357955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.486150][T14695] Q6\bY4: renamed from lo [ 353.495890][ T2387] GPL: port 1(erspan0) entered disabled state [ 353.526518][ T2387] device erspan0 left promiscuous mode [ 353.536625][ T2387] GPL: port 1(erspan0) entered disabled state [ 353.717683][T14703] GPL: port 1(erspan0) entered blocking state [ 353.724344][T14703] GPL: port 1(erspan0) entered disabled state [ 353.736427][T14703] device erspan0 entered promiscuous mode [ 353.749231][T14703] GPL: port 1(erspan0) entered blocking state [ 353.755444][T14703] GPL: port 1(erspan0) entered forwarding state [ 353.817626][ T2387] device veth1_macvtap left promiscuous mode [ 353.823829][ T2387] device veth0_vlan left promiscuous mode [ 354.005838][T14716] device sit0 left promiscuous mode [ 354.031995][T14716] device sit0 entered promiscuous mode [ 354.812981][T14762] : renamed from vlan0 [ 355.264698][T14802] syz.3.3920[14802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.264753][T14802] syz.3.3920[14802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 356.300364][T14855] tun0: tun_chr_ioctl cmd 1074025678 [ 356.336744][T14855] tun0: group set to 1 [ 356.341468][T14855] syz.1.3939[14855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 356.341519][T14855] syz.1.3939[14855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 356.756851][T14877] : renamed from vlan1 [ 357.375527][T14906] device wg2 left promiscuous mode [ 357.471422][T14921] device wg2 entered promiscuous mode [ 357.720933][T14959] syz.2.3961[14959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.720987][T14959] syz.2.3961[14959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.761851][T14949] device veth0_vlan left promiscuous mode [ 357.782730][T14949] device veth0_vlan entered promiscuous mode [ 357.789523][T14959] syz.2.3961[14959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.789586][T14959] syz.2.3961[14959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.819793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.854566][T14948] syz.2.3961[14948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.854620][T14948] syz.2.3961[14948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.854662][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.931966][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.974952][T14959] device syzkaller0 entered promiscuous mode [ 358.121393][T14983] device sit0 entered promiscuous mode [ 358.149532][T14986] device sit0 left promiscuous mode [ 358.209677][T14986] device sit0 entered promiscuous mode [ 358.434739][T15012] device veth0_vlan left promiscuous mode [ 358.441563][T15012] device veth0_vlan entered promiscuous mode [ 363.256901][ T24] audit: type=1400 audit(1764473815.180:173): avc: denied { create } for pid=15323 comm="syz.2.4065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 363.515023][T15336] bpf_get_probe_write_proto: 2 callbacks suppressed [ 363.515034][T15336] syz.3.4069[15336] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 363.521769][T15336] syz.3.4069[15336] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 363.759586][T15346] device syzkaller0 entered promiscuous mode [ 364.006683][T15345] device sit0 left promiscuous mode [ 364.189017][T15357] device syzkaller0 entered promiscuous mode [ 364.301485][T15342] device sit0 entered promiscuous mode [ 365.766465][T15436] device syzkaller0 entered promiscuous mode [ 368.459074][T15560] device syzkaller0 entered promiscuous mode [ 370.339463][T15656] device wg2 entered promiscuous mode [ 370.819804][T15701] syz.0.4175[15701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.779163][T15752] device sit0 left promiscuous mode [ 371.954376][T15781] device pim6reg1 entered promiscuous mode [ 372.217891][T15800] device veth0_vlan left promiscuous mode [ 372.313848][T15800] device veth0_vlan entered promiscuous mode [ 372.479128][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.498931][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.543839][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 372.739527][T15835] device wg2 entered promiscuous mode [ 373.297717][T15844] device wg2 left promiscuous mode [ 373.716741][T15862] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 373.745207][T15862] syzkaller0: linktype set to 773 [ 373.918201][T15858] syzkaller0: tun_chr_ioctl cmd 1074025680 [ 374.726163][T15896] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.734479][T15896] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.260391][T15910] syz.0.4241[15910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.260448][T15910] syz.0.4241[15910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.294370][T15910] syz.0.4241[15910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.353684][T15910] syz.0.4241[15910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.451879][T15910] device wg2 entered promiscuous mode [ 376.081275][T15930] device pim6reg1 entered promiscuous mode [ 378.284413][T16040] device veth1_macvtap left promiscuous mode [ 378.594737][T16045] device sit0 left promiscuous mode [ 378.642308][T16047] device wg2 entered promiscuous mode [ 378.680208][T16045] device sit0 entered promiscuous mode [ 379.290807][T16084] device sit0 left promiscuous mode [ 379.383307][T16084] device sit0 entered promiscuous mode [ 379.778628][T16093] device pim6reg1 entered promiscuous mode [ 381.204734][T16175] device syzkaller0 entered promiscuous mode [ 381.440004][T16196] device bridge_slave_1 left promiscuous mode [ 381.492864][T16196] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.575364][T16196] device bridge_slave_0 left promiscuous mode [ 381.581557][T16196] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.908586][T16233] device wg2 left promiscuous mode [ 382.727565][T16247] device syzkaller0 entered promiscuous mode [ 382.851674][T16267] : port 1(veth0_to_team) entered blocking state [ 382.859187][T16267] : port 1(veth0_to_team) entered disabled state [ 382.894121][T16267] device veth0_to_team entered promiscuous mode [ 383.462414][T16310] device wg2 left promiscuous mode [ 383.475987][T16310] device wg2 entered promiscuous mode [ 385.370348][T16387] tap0: tun_chr_ioctl cmd 1074025677 [ 385.376457][T16387] tap0: linktype set to 768 [ 385.441026][T16375] device veth1_macvtap entered promiscuous mode [ 385.447791][T16375] device macsec0 entered promiscuous mode [ 385.496659][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.492267][T16465] device pim6reg1 entered promiscuous mode [ 388.606546][T16588] device macsec0 entered promiscuous mode [ 388.807172][T16598] device veth0_vlan left promiscuous mode [ 388.820967][T16598] device veth0_vlan entered promiscuous mode [ 388.842210][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.855107][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 388.884310][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 389.629951][T16634] tap0: tun_chr_ioctl cmd 1074025677 [ 389.644283][T16634] tap0: linktype set to 776 [ 389.706496][T16634] device pim6reg1 entered promiscuous mode [ 391.355164][T16696] device pim6reg1 entered promiscuous mode [ 391.528377][T16713] device veth0_vlan left promiscuous mode [ 391.574947][T16713] device veth0_vlan entered promiscuous mode [ 392.682587][T16768] syz.3.4476[16768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 392.682684][T16768] syz.3.4476[16768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 392.855058][T16768] device veth1_macvtap left promiscuous mode [ 392.893919][T16768] device macsec0 left promiscuous mode [ 393.564223][T16808] device veth0_vlan left promiscuous mode [ 393.614911][T16808] device veth0_vlan entered promiscuous mode [ 393.774372][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.825916][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 394.002104][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.272327][T16914] device sit0 entered promiscuous mode [ 396.726360][T16926] device wg2 entered promiscuous mode [ 397.822946][T16965] device pim6reg1 entered promiscuous mode [ 398.987599][T17015] device syzkaller0 entered promiscuous mode [ 399.772922][T17047] device wg2 left promiscuous mode [ 399.904596][T17047] device wg2 entered promiscuous mode [ 400.465584][T17068] device pim6reg1 entered promiscuous mode [ 401.116317][T17088] device pim6reg1 entered promiscuous mode [ 403.134767][T17191] device sit0 left promiscuous mode [ 404.744389][T17222] device sit0 entered promiscuous mode [ 405.538543][T17280] device syzkaller0 entered promiscuous mode [ 406.402352][T17362] device syzkaller0 entered promiscuous mode [ 406.503478][T17366] device syzkaller0 entered promiscuous mode [ 409.445417][T17525] device veth0_vlan left promiscuous mode [ 409.478359][T17525] device veth0_vlan entered promiscuous mode [ 409.823734][T17535] device pim6reg1 entered promiscuous mode [ 412.312502][T17677] device sit0 left promiscuous mode [ 412.392345][T17677] device sit0 entered promiscuous mode [ 412.647486][T17690] device sit0 entered promiscuous mode [ 413.934157][T17752] device pim6reg1 entered promiscuous mode [ 414.059751][T17763] device wg2 entered promiscuous mode [ 414.180512][T17775] device pim6reg1 entered promiscuous mode [ 415.635034][T17870] device sit0 left promiscuous mode [ 415.664145][T17870] device sit0 entered promiscuous mode [ 417.033734][T17910] device pim6reg1 entered promiscuous mode [ 417.390267][T17936] device syzkaller0 entered promiscuous mode [ 417.407502][T17935] device syzkaller0 entered promiscuous mode [ 417.629125][T17949] syz.1.4784[17949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.629177][T17949] syz.1.4784[17949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.868486][T17961] device syzkaller0 entered promiscuous mode [ 418.129069][T17991] device wg2 left promiscuous mode [ 418.221740][T17991] device wg2 entered promiscuous mode [ 420.203093][T18080] device syzkaller0 entered promiscuous mode [ 420.277124][T18069] syz.1.4819[18069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.281359][T18069] syz.1.4819[18069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.374551][T18107] device pim6reg1 entered promiscuous mode [ 420.784979][T18123] device syzkaller0 entered promiscuous mode [ 421.411942][T18162] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 421.557822][T18160] device pim6reg1 entered promiscuous mode [ 422.206132][T18191] device syzkaller0 entered promiscuous mode [ 423.257817][T18243] device pim6reg1 entered promiscuous mode [ 423.511337][T18259] device veth1_macvtap entered promiscuous mode [ 423.518634][T18259] device macsec0 entered promiscuous mode [ 423.573682][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.625727][T18268] device pim6reg1 entered promiscuous mode [ 423.643141][T18293] cgroup: fork rejected by pids controller in /syz4 [ 423.901840][T18405] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.913327][T18405] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.921035][T18405] device bridge_slave_0 entered promiscuous mode [ 423.941791][T18405] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.949081][T18405] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.956655][T18405] device bridge_slave_1 entered promiscuous mode [ 424.196612][T18405] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.203715][T18405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.211003][T18405] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.218072][T18405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.246925][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.274552][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.282080][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.282761][T18441] syz.3.4902[18441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 424.299316][T18441] syz.3.4902[18441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 424.316349][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.336564][ T576] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.343630][ T576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.351533][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.360868][ T576] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.367929][ T576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.375610][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.405066][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 424.414704][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.428632][T18405] device veth0_vlan entered promiscuous mode [ 424.441958][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 424.471614][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 424.481570][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 424.497133][T18405] device veth1_macvtap entered promiscuous mode [ 424.516148][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 424.546948][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 424.558728][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 424.930252][T18488] syz.0.4919[18488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 425.479463][T18521] device pim6reg1 entered promiscuous mode [ 425.746125][ T112] device bridge_slave_1 left promiscuous mode [ 425.752390][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.760372][ T112] device bridge_slave_0 left promiscuous mode [ 425.786330][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.809426][ T112] device veth1_macvtap left promiscuous mode [ 427.258941][T18600] device sit0 left promiscuous mode [ 427.356070][T18600] device sit0 entered promiscuous mode [ 427.839026][T18632] device syzkaller0 entered promiscuous mode [ 428.017466][T18639] device syzkaller0 entered promiscuous mode [ 428.258211][T18667] Q6`Ҙ: renamed from lo [ 431.297126][T18780] syz.2.5000[18780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 431.297208][T18780] syz.2.5000[18780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 431.568612][T18803] device pim6reg1 entered promiscuous mode [ 432.606222][T18872] device sit0 left promiscuous mode [ 432.655297][T18872] device sit0 entered promiscuous mode [ 433.216966][T18904] device pim6reg1 entered promiscuous mode [ 433.925463][T18936] device syzkaller0 entered promiscuous mode [ 434.360280][T19005] syz.2.5072[19005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.360360][T19005] syz.2.5072[19005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.386087][T19005] device veth0_vlan left promiscuous mode [ 434.414316][T19005] device veth0_vlan entered promiscuous mode [ 434.474090][T19011] device veth0_vlan left promiscuous mode [ 434.492476][T19011] device veth0_vlan entered promiscuous mode [ 434.532876][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 434.545433][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 434.571316][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 435.009369][ T24] audit: type=1400 audit(1764473886.930:174): avc: denied { create } for pid=19029 comm="syz.1.5081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 435.776678][T19078] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 436.987935][T19116] device pim6reg1 entered promiscuous mode [ 439.691984][T19234] device wg2 left promiscuous mode [ 440.467637][T19273] device sit0 left promiscuous mode [ 440.572293][T19275] device sit0 entered promiscuous mode [ 441.927465][T19322] : renamed from bond_slave_0 [ 442.725335][ T24] audit: type=1400 audit(1764473894.650:175): avc: denied { create } for pid=19361 comm="syz.1.5170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 443.744037][T19390] : renamed from vlan0 [ 444.811281][T19477] device syzkaller0 entered promiscuous mode [ 445.698698][T19494] device syzkaller0 entered promiscuous mode [ 446.162114][T19538] device pim6reg1 entered promiscuous mode [ 446.249099][T19544] device pim6reg1 entered promiscuous mode [ 446.341700][T19554] device wg2 entered promiscuous mode [ 446.936811][T19591] device pim6reg1 entered promiscuous mode [ 446.975067][T19599] device veth1_macvtap entered promiscuous mode [ 446.981472][T19599] device macsec0 entered promiscuous mode [ 446.989025][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 448.442154][T19677] device syzkaller0 entered promiscuous mode [ 449.231045][T19733] : renamed from vlan0 [ 449.453205][T19750] tap0: tun_chr_ioctl cmd 2148553947 [ 449.603172][T19757] device sit0 entered promiscuous mode [ 452.841239][T19808] : renamed from vlan0 [ 452.849851][T19821] device pim6reg1 entered promiscuous mode [ 452.874298][T19825] syz.0.5295[19825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.874367][T19825] syz.0.5295[19825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.877514][T19826] syz.0.5295[19826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.903656][T19826] syz.0.5295[19826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.271475][T19856] device syzkaller0 entered promiscuous mode [ 453.815293][T19873] device wg2 left promiscuous mode [ 453.831141][T19875] device wg2 entered promiscuous mode [ 454.282784][T19883] device sit0 entered promiscuous mode [ 454.875328][T19896] device syzkaller0 entered promiscuous mode [ 457.631220][T19993] device sit0 left promiscuous mode [ 457.673638][T19993] device sit0 entered promiscuous mode [ 459.990401][T20187] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.013897][T20187] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.036546][T20187] device bridge_slave_0 entered promiscuous mode [ 460.133729][T20187] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.140879][T20187] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.148323][T20187] device bridge_slave_1 entered promiscuous mode [ 460.223918][T20187] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.231086][T20187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 460.238367][T20187] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.245423][T20187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 460.388408][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.396848][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.406990][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 460.415533][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 460.436545][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 460.460967][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.468043][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 460.477405][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 460.493319][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.500393][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 460.521716][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 460.529779][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 460.549739][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 460.613176][T20187] device veth0_vlan entered promiscuous mode [ 460.619480][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 460.627782][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 460.635447][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 460.644214][ T9] device veth0_to_team left promiscuous mode [ 460.650290][ T9] : port 1(veth0_to_team) entered disabled state [ 460.673227][ T9] device veth1_macvtap left promiscuous mode [ 461.063050][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 461.074556][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 461.121974][T20187] device veth1_macvtap entered promiscuous mode [ 461.253921][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 461.261589][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 461.293649][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 461.320623][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 461.329147][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 461.460918][T20250] syz.2.5381[20250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 462.544395][T20273] device pim6reg1 entered promiscuous mode [ 462.745277][T20291] device pim6reg1 entered promiscuous mode [ 462.984191][T20301] device pim6reg1 entered promiscuous mode [ 465.259157][T20421] syz.0.5430[20421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.259286][T20421] syz.0.5430[20421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.277324][T20421] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.296677][T20421] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.313287][T20421] syz.0.5430[20421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.313424][T20421] syz.0.5430[20421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.868494][T20452] device pim6reg1 entered promiscuous mode [ 468.837081][T20497] device veth0_vlan left promiscuous mode [ 468.884399][T20497] device veth0_vlan entered promiscuous mode [ 469.822607][ T94] udevd[94]: worker [13410] terminated by signal 33 (Unknown signal 33) [ 469.842502][ T94] udevd[94]: worker [13410] failed while handling '/devices/virtual/block/loop3' [ 470.072659][T20566] device syzkaller0 entered promiscuous mode [ 473.443968][T20682] device pim6reg1 entered promiscuous mode [ 474.196117][T20720] syz.3.5516[20720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 474.196194][T20720] syz.3.5516[20720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 474.503838][T20730] device syzkaller0 entered promiscuous mode [ 474.881777][T12395] cgroup: fork rejected by pids controller in /syz0 [ 476.033975][T20775] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.042071][T20775] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.058896][T20775] device bridge_slave_0 entered promiscuous mode [ 476.069204][T20775] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.081020][T20775] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.093924][T20775] device bridge_slave_1 entered promiscuous mode [ 476.111850][ T112] device bridge_slave_1 left promiscuous mode [ 476.123027][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.139421][ T112] device bridge_slave_0 left promiscuous mode [ 476.146799][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.544672][T20775] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.551852][T20775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.559154][T20775] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.566204][T20775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.711187][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 476.719225][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.727038][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.744658][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 476.752837][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.759873][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.767297][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 476.776215][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.783245][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.790820][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 476.798915][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 476.839373][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.884891][T20775] device veth0_vlan entered promiscuous mode [ 476.921524][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 476.963951][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 476.990830][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 477.062856][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 477.124611][T20775] device veth1_macvtap entered promiscuous mode [ 477.151726][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 477.182538][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 477.192423][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 477.231437][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 477.265782][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 477.305890][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 477.330475][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 477.520224][T20837] device veth0_vlan left promiscuous mode [ 477.527477][T20837] device veth0_vlan entered promiscuous mode [ 477.550793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 477.569495][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 477.612956][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 477.652859][T20860] device pim6reg1 entered promiscuous mode [ 477.992721][T20882] device wg2 left promiscuous mode [ 478.124386][T20887] device team_slave_0 entered promiscuous mode [ 478.140386][T20890] device sit0 entered promiscuous mode [ 478.481035][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 478.544327][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 478.984932][T20905] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 478.990861][T20905] syzkaller0: persist disabled [ 479.468759][T20966] device sit0 left promiscuous mode [ 479.885418][T20985] device sit0 left promiscuous mode [ 480.002162][T20985] device sit0 entered promiscuous mode [ 481.144699][T21035] device pim6reg1 entered promiscuous mode [ 481.182518][T21043] syz.2.5609[21043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.182618][T21043] syz.2.5609[21043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.593057][T21116] syz.4.5630[21116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.838945][T21116] syz.4.5630[21116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.881875][T21125] device sit0 left promiscuous mode [ 483.027644][T21132] device sit0 entered promiscuous mode [ 486.619801][T21292] device sit0 left promiscuous mode [ 486.711917][T21302] device sit0 entered promiscuous mode [ 487.485759][T21325] device sit0 left promiscuous mode [ 487.954675][T21348] device veth1_macvtap left promiscuous mode [ 488.155890][T21350] device macsec0 entered promiscuous mode [ 488.241282][T21370] device sit0 entered promiscuous mode [ 488.423350][T21382] device pim6reg1 entered promiscuous mode [ 489.266019][T21414] device syzkaller0 entered promiscuous mode [ 489.282051][T21413] device sit0 left promiscuous mode [ 489.577958][T21418] device sit0 entered promiscuous mode [ 490.851896][T21433] GPL: port 1(erspan0) entered blocking state [ 490.868939][T21433] GPL: port 1(erspan0) entered disabled state [ 490.918225][T21433] device erspan0 entered promiscuous mode [ 490.993721][T21453] GPL: port 1(erspan0) entered blocking state [ 490.999836][T21453] GPL: port 1(erspan0) entered forwarding state [ 491.186182][T21468] device pim6reg1 entered promiscuous mode [ 491.329399][T21473] : port 1(veth0_vlan) entered blocking state [ 491.380872][T21473] : port 1(veth0_vlan) entered disabled state [ 491.550576][T21473] device wg2 entered promiscuous mode [ 493.434759][T21544] device pim6reg1 entered promiscuous mode [ 493.923931][T21566] device bridge_slave_0 entered promiscuous mode [ 493.930510][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 493.958909][T21549] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.966250][T21549] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.973665][T21549] device bridge_slave_0 entered promiscuous mode [ 493.997617][T21549] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.004754][T21549] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.012249][T21549] device bridge_slave_1 entered promiscuous mode [ 494.351500][T21592] device sit0 left promiscuous mode [ 494.510775][T21549] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.517845][T21549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.525121][T21549] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.532157][T21549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.675307][T21603] device syzkaller0 entered promiscuous mode [ 494.762213][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.778961][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.981202][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 494.989958][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 495.003385][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 495.012015][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 495.020505][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.027596][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 495.035126][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 495.048772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 495.059292][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.066350][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 495.086999][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 495.095255][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 495.119594][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 495.127703][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 495.210095][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 495.226398][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 495.247035][T21549] device veth0_vlan entered promiscuous mode [ 495.279872][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 495.290127][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 495.401004][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 495.459378][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 495.524573][T21549] device veth1_macvtap entered promiscuous mode [ 495.538226][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 495.588318][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 495.632285][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 495.710233][T21653] device syzkaller0 entered promiscuous mode [ 495.782984][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 495.791309][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 495.800032][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 495.808437][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 496.006749][T21662] device sit0 entered promiscuous mode [ 496.625864][ T576] device bridge_slave_1 left promiscuous mode [ 496.632026][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.730514][ T576] device bridge_slave_0 left promiscuous mode [ 496.736754][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.745498][ T576] device veth1_macvtap left promiscuous mode [ 497.022593][T21692] device pim6reg1 entered promiscuous mode [ 497.505883][T21721] device syzkaller0 entered promiscuous mode [ 499.576994][T21814] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.584272][T21814] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.608017][T21814] device bridge_slave_1 left promiscuous mode [ 499.619013][T21814] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.632352][T21814] device bridge_slave_0 left promiscuous mode [ 499.639764][T21814] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.046542][T21850] device sit0 entered promiscuous mode [ 500.773770][T21869] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.794069][T21869] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.913044][T21869] device bridge_slave_0 entered promiscuous mode [ 501.086287][T21869] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.154117][T21869] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.161656][T21869] device bridge_slave_1 entered promiscuous mode [ 501.682744][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.711096][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.758256][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.772661][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.781358][ T2387] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.788416][ T2387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.796200][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 501.804689][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 501.812862][ T2387] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.819932][ T2387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.847940][T21869] device veth0_vlan entered promiscuous mode [ 501.861145][T21869] device veth1_macvtap entered promiscuous mode [ 501.868757][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 501.877321][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 501.947088][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 501.976838][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 501.989822][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 501.998117][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.005843][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.014031][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.056604][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 502.065496][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 502.074405][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 502.082657][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 502.146538][T21932] syz.2.5856[21932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 502.146600][T21932] syz.2.5856[21932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 502.170170][T21946] syz.3.5858[21946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 502.203422][T21946] syz.3.5858[21946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 502.284167][T21961] device pim6reg1 entered promiscuous mode [ 502.441195][T21973] device syzkaller0 entered promiscuous mode [ 503.257571][T22042] device wg2 left promiscuous mode [ 503.334711][T22042] device wg2 entered promiscuous mode [ 503.417806][T22049] device veth1_macvtap left promiscuous mode [ 503.573440][T22054] GPL: port 1(erspan0) entered disabled state [ 504.187646][T22070] device wg2 entered promiscuous mode [ 505.652285][T22103] device wg2 left promiscuous mode [ 506.192991][T22129] device syzkaller0 entered promiscuous mode [ 506.560583][T22167] device pim6reg1 entered promiscuous mode [ 506.648622][T22169] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.657539][T22169] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.924265][ C0] Illegal XDP return value 16128, expect packet loss! [ 507.454786][T22196] : renamed from vlan0 [ 507.541491][T22202] device syzkaller0 entered promiscuous mode [ 509.846501][T22293] syz.1.5958[22293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 509.846555][T22293] syz.1.5958[22293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 510.119978][T22299] device veth0_vlan left promiscuous mode [ 510.138994][T22299] device veth0_vlan entered promiscuous mode [ 511.126408][T22387] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.133667][T22387] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.087515][T22440] device veth0_vlan left promiscuous mode [ 512.094380][T22440] device veth0_vlan entered promiscuous mode [ 512.553289][T22459] : renamed from vlan1 [ 512.821426][T22479] device pim6reg1 entered promiscuous mode [ 513.225842][T22540] device sit0 entered promiscuous mode [ 513.340649][T22552] device syzkaller0 entered promiscuous mode [ 516.463683][T22730] device wg2 entered promiscuous mode [ 516.624296][T22746] device veth0_vlan left promiscuous mode [ 516.643272][T22746] device veth0_vlan entered promiscuous mode [ 516.885365][T22778] device pim6reg1 entered promiscuous mode [ 517.259439][T22797] device wg2 left promiscuous mode [ 517.618580][T22828] device veth0_vlan left promiscuous mode [ 517.637234][T22828] device veth0_vlan entered promiscuous mode [ 517.672408][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 517.732293][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 517.749901][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 520.992997][T22965] device syzkaller0 entered promiscuous mode [ 521.275729][T22978] device wg2 entered promiscuous mode [ 522.587396][T23035] device wg2 entered promiscuous mode [ 522.808951][T23054] device syzkaller0 entered promiscuous mode [ 523.730955][T23117] device syzkaller0 entered promiscuous mode [ 523.816218][T23106] device sit0 entered promiscuous mode [ 524.107459][T23147] device sit0 left promiscuous mode [ 524.302022][T23150] device sit0 entered promiscuous mode [ 524.492891][T23164] device syzkaller0 entered promiscuous mode [ 525.656324][T23222] device pim6reg1 entered promiscuous mode [ 525.759189][T23226] device syzkaller0 entered promiscuous mode [ 527.619184][T23316] syz.0.6238[23316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 527.619241][T23316] syz.0.6238[23316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 527.760745][T23318] device sit0 left promiscuous mode [ 527.871592][T23331] device sit0 entered promiscuous mode [ 528.838158][T23373] device syzkaller0 entered promiscuous mode [ 530.655159][T23440] device pim6reg1 entered promiscuous mode [ 530.821614][T23432] device ip6tnl0 entered promiscuous mode [ 530.877819][T23450] device pim6reg1 entered promiscuous mode [ 530.994493][T23461] device sit0 left promiscuous mode [ 531.145120][T23463] device sit0 entered promiscuous mode [ 531.322256][T23484] device pim6reg1 left promiscuous mode [ 531.527171][T23503] syz.3.6295[23503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 531.527225][T23503] syz.3.6295[23503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 531.939371][T23518] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.957980][T23518] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.293967][T23558] device veth1_macvtap left promiscuous mode [ 532.324157][T23558] device veth1_macvtap entered promiscuous mode [ 532.340136][T23558] device macsec0 entered promiscuous mode [ 532.476788][T23561] dvmrp1: tun_chr_ioctl cmd 1074812117 [ 533.214538][T23589] device syzkaller0 entered promiscuous mode [ 533.461741][T23613] device syzkaller0 entered promiscuous mode [ 533.877922][T23632] device syzkaller0 entered promiscuous mode [ 534.837549][T23707] device sit0 left promiscuous mode [ 534.889432][T23703] device pim6reg1 entered promiscuous mode [ 535.142765][T23751] device pim6reg1 entered promiscuous mode [ 535.460334][T23783] device sit0 entered promiscuous mode [ 536.088693][T23805] device sit0 left promiscuous mode [ 536.452008][T23829] device sit0 left promiscuous mode [ 536.609541][T23834] device sit0 entered promiscuous mode [ 536.843200][T23846] device bridge_slave_1 left promiscuous mode [ 536.875351][T23846] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.897398][T23846] device bridge_slave_0 left promiscuous mode [ 536.905713][T23846] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.964670][T23857] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 537.703382][T23889] device wg2 left promiscuous mode [ 537.797745][T23889] device wg2 entered promiscuous mode [ 539.612888][T24000] device pim6reg1 entered promiscuous mode [ 539.879952][T24013] device syzkaller0 entered promiscuous mode [ 539.902573][T24018] syz.0.6438[24018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 539.902623][T24018] syz.0.6438[24018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 540.409366][T24033] device syzkaller0 entered promiscuous mode [ 541.363730][T24088] device wg2 left promiscuous mode [ 541.402916][T24088] device wg2 entered promiscuous mode [ 541.692725][T24095] device syzkaller0 entered promiscuous mode [ 542.063337][T24148] device sit0 left promiscuous mode [ 542.089872][T24155] device sit0 entered promiscuous mode [ 542.523734][T24166] device sit0 left promiscuous mode [ 543.405599][T24222] device veth0_vlan left promiscuous mode [ 543.427697][T24222] device veth0_vlan entered promiscuous mode [ 543.454811][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 543.462896][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 543.543869][ T2387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 543.551653][T24220] device pim6reg1 entered promiscuous mode [ 543.855164][T24237] device pim6reg1 entered promiscuous mode [ 543.994187][T24258] device veth0_vlan left promiscuous mode [ 544.000285][T24258] device veth0_vlan entered promiscuous mode [ 544.007367][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 544.029851][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 544.094274][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 545.091988][T24320] device pim6reg1 entered promiscuous mode [ 545.599707][T24351] device wg2 left promiscuous mode [ 546.154998][T24383] device veth0_vlan left promiscuous mode [ 546.161227][T24383] device veth0_vlan entered promiscuous mode [ 546.845366][T24432] device bridge_slave_1 left promiscuous mode [ 546.851572][T24432] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.867515][T24432] device bridge_slave_0 left promiscuous mode [ 546.876971][T24432] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.160893][T24447] device veth0_vlan left promiscuous mode [ 547.174731][T24447] device veth0_vlan entered promiscuous mode [ 547.190247][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 547.202021][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 547.224285][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 547.369079][T24455] device syzkaller0 entered promiscuous mode [ 547.425754][T24460] device sit0 left promiscuous mode [ 547.544073][T24460] device sit0 entered promiscuous mode [ 547.829503][T24473] device veth0_vlan left promiscuous mode [ 547.835850][T24473] device veth0_vlan entered promiscuous mode [ 547.963309][T24485] device pim6reg1 entered promiscuous mode [ 550.052617][T24549] device sit0 left promiscuous mode [ 550.457271][T24568] device pim6reg1 entered promiscuous mode [ 551.167170][T24604] device sit0 entered promiscuous mode [ 554.391612][T24675] device sit0 entered promiscuous mode [ 554.425802][T24677] syz.2.6625[24677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 554.427507][T24677] syz.2.6625[24677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 555.568417][T24813] device veth0_vlan left promiscuous mode [ 555.602394][T24813] device veth0_vlan entered promiscuous mode [ 555.679338][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 555.687718][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 555.695475][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 555.812115][T24823] device pim6reg1 entered promiscuous mode [ 555.859090][T24823] tap0: tun_chr_ioctl cmd 2147767506 [ 555.921693][T24817] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.961170][T24817] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.968924][T24817] device bridge_slave_0 entered promiscuous mode [ 555.989508][T24817] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.998570][T24817] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.013960][T24817] device bridge_slave_1 entered promiscuous mode [ 556.379150][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 556.414312][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 556.461325][ T2387] device veth1_macvtap left promiscuous mode [ 556.483986][ T2387] device veth0_vlan left promiscuous mode [ 556.759179][T24848] device veth0_vlan left promiscuous mode [ 556.786557][T24848] device veth0_vlan entered promiscuous mode [ 556.877793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 556.886529][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 556.894776][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.901822][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 556.909786][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 556.918380][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 556.926858][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 556.933912][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 556.941956][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 556.964859][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 556.986861][T24817] device veth0_vlan entered promiscuous mode [ 556.997463][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 557.061030][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 557.102069][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 557.109523][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 557.117000][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 557.167425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 557.185138][T24817] device veth1_macvtap entered promiscuous mode [ 557.197788][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 557.219541][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 558.849176][T24944] syz.3.6676[24944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 558.849227][T24944] syz.3.6676[24944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 560.937606][T25054] dvmrp1: tun_chr_ioctl cmd 1074812117 [ 560.966105][T25055] device sit0 left promiscuous mode [ 561.194770][T25074] device pim6reg1 entered promiscuous mode [ 561.705760][T25087] device syzkaller0 entered promiscuous mode [ 562.777641][T25143] syz.1.6737[25143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 562.777689][T25143] syz.1.6737[25143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 563.429704][T25167] device sit0 left promiscuous mode [ 563.479011][T25168] device sit0 entered promiscuous mode [ 563.999814][T25175] device veth1_macvtap left promiscuous mode [ 566.401734][T25226] device pim6reg1 entered promiscuous mode [ 566.637954][T25234] bridge0: port 2(bridge_slave_1) entered disabled state [ 566.645186][T25234] bridge0: port 1(bridge_slave_0) entered disabled state [ 566.986281][T25251] bridge0: port 2(bridge_slave_1) entered blocking state [ 566.993517][T25251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 567.002477][T25251] bridge0: port 1(bridge_slave_0) entered blocking state [ 567.009867][T25251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 567.051496][T25251] device bridge0 entered promiscuous mode [ 567.694065][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 567.797264][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 567.813632][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 567.819479][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 567.835738][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 567.907997][T25292] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 568.071613][T25292] syzkaller0: persist disabled [ 568.143627][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.200772][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.223583][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.253308][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.333947][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.411061][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.422995][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.441556][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.451797][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.468448][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.491837][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 568.563863][T25293] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 569.151587][T25337] device veth1_macvtap left promiscuous mode [ 569.212282][T25342] device veth1_macvtap entered promiscuous mode [ 569.225244][T25342] device macsec0 entered promiscuous mode [ 569.265912][T25335] device veth0_vlan left promiscuous mode [ 569.296821][T25335] device veth0_vlan entered promiscuous mode [ 569.491694][T25352] device syzkaller0 entered promiscuous mode [ 571.807663][T25454] : renamed from bond_slave_0 [ 571.914888][T25477] device pim6reg1 entered promiscuous mode [ 572.276568][T25509] device syzkaller0 entered promiscuous mode [ 572.969606][T25542] device pim6reg1 entered promiscuous mode [ 573.218241][T25562] device sit0 entered promiscuous mode [ 573.668335][T25596] device pim6reg1 entered promiscuous mode [ 573.736071][T25596] device wg2 left promiscuous mode [ 574.409870][T25681] device pim6reg1 entered promiscuous mode [ 574.468260][T25690] ------------[ cut here ]------------ [ 574.476317][T25690] kernel BUG at kernel/bpf/arraymap.c:980! [ 574.487522][T25690] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 574.493804][T25690] CPU: 0 PID: 25690 Comm: syz.1.6892 Tainted: G W syzkaller #0 [ 574.502664][T25690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 574.512728][T25690] RIP: 0010:prog_array_map_poke_run+0x6f4/0x710 [ 574.518967][T25690] Code: 95 e9 ff eb 05 e8 ec 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d8 95 e9 ff 0f 0b e9 78 f9 ff ff e8 cc 95 e9 ff <0f> 0b e8 c5 95 e9 ff 0f 0b e8 be 95 e9 ff 0f 0b e8 b7 95 e9 ff 0f [ 574.538567][T25690] RSP: 0018:ffffc90000df7c30 EFLAGS: 00010293 [ 574.544627][T25690] RAX: ffffffff817a0e74 RBX: ffff888105de6610 RCX: ffff88811db062c0 [ 574.552722][T25690] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 574.560701][T25690] RBP: ffffc90000df7cb0 R08: dffffc0000000000 R09: fffffbfff0c5d4e9 [ 574.568664][T25690] R10: fffffbfff0c5d4e9 R11: 1ffffffff0c5d4e8 R12: ffffffffa00c2b00 [ 574.576621][T25690] R13: ffff88812025bc00 R14: 0000000000000001 R15: 00000000fffffff0 [ 574.584675][T25690] FS: 00007fe0e0ad46c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 574.593588][T25690] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.600159][T25690] CR2: 00007f3637e25d58 CR3: 000000011f5ab000 CR4: 00000000003506b0 [ 574.608256][T25690] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 574.616221][T25690] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 574.624186][T25690] Call Trace: [ 574.627477][T25690] ? bpf_prog_4b8b081278bac347+0xb/0x4d0 [ 574.633134][T25690] bpf_fd_array_map_update_elem+0x21f/0x330 [ 574.639023][T25690] bpf_map_update_value+0xb4/0x430 [ 574.644127][T25690] map_update_elem+0x4a1/0x5e0 [ 574.648883][T25690] __se_sys_bpf+0x398/0x680 [ 574.653370][T25690] ? __x64_sys_bpf+0x90/0x90 [ 574.657965][T25690] ? __kasan_check_read+0x11/0x20 [ 574.662978][T25690] __x64_sys_bpf+0x7b/0x90 [ 574.667420][T25690] do_syscall_64+0x31/0x40 [ 574.671832][T25690] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 574.677718][T25690] RIP: 0033:0x7fe0e208d749 [ 574.682126][T25690] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 574.701730][T25690] RSP: 002b:00007fe0e0ad4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 574.710147][T25690] RAX: ffffffffffffffda RBX: 00007fe0e22e4090 RCX: 00007fe0e208d749 [ 574.718111][T25690] RDX: 0000000000000020 RSI: 0000200000000100 RDI: 0000000000000002 [ 574.726186][T25690] RBP: 00007fe0e2111f91 R08: 0000000000000000 R09: 0000000000000000 [ 574.734153][T25690] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 574.742120][T25690] R13: 00007fe0e22e4128 R14: 00007fe0e22e4090 R15: 00007ffe4220aad8 [ 574.750088][T25690] Modules linked in: [ 574.794278][T25690] ---[ end trace e8899dedf3e61b05 ]--- [ 574.800341][T25690] RIP: 0010:prog_array_map_poke_run+0x6f4/0x710 [ 574.809130][T25690] Code: 95 e9 ff eb 05 e8 ec 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d8 95 e9 ff 0f 0b e9 78 f9 ff ff e8 cc 95 e9 ff <0f> 0b e8 c5 95 e9 ff 0f 0b e8 be 95 e9 ff 0f 0b e8 b7 95 e9 ff 0f [ 574.850502][T25690] RSP: 0018:ffffc90000df7c30 EFLAGS: 00010293 [ 574.859767][T25690] RAX: ffffffff817a0e74 RBX: ffff888105de6610 RCX: ffff88811db062c0 [ 574.872000][T25690] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 574.880474][T25690] RBP: ffffc90000df7cb0 R08: dffffc0000000000 R09: fffffbfff0c5d4e9 [ 574.891313][T25690] R10: fffffbfff0c5d4e9 R11: 1ffffffff0c5d4e8 R12: ffffffffa00c2b00 [ 574.901022][T25690] R13: ffff88812025bc00 R14: 0000000000000001 R15: 00000000fffffff0 [ 574.932100][T25690] FS: 00007fe0e0ad46c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 574.941497][T25690] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.948244][T25690] CR2: 00007f64accd2ad8 CR3: 000000011f5ab000 CR4: 00000000003506b0 [ 574.956884][T25690] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 574.966234][T25690] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 574.975524][T25690] Kernel panic - not syncing: Fatal exception [ 574.981856][T25690] Kernel Offset: disabled [ 574.986178][T25690] Rebooting in 86400 seconds..