last executing test programs: 8.250435082s ago: executing program 4 (id=9511): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x0, 0x0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x12, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x1, 0x1, 0x3, 0x5, 0x0, 0x10, 0x10}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000780)='syzkaller\x00', 0x7f26, 0xbf, &(0x7f00000007c0)=""/191, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0xb, 0x9, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r1, r1, r1, r1, r1, r1], 0x0, 0x10, 0x2, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000a80)='afs_cb_call\x00', r2}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@enum={0x3, 0x0, 0x0, 0xf, 0x4000000}, @struct]}, {0x0, [0x0, 0x0, 0x2e, 0x25]}}, &(0x7f0000002200)=""/4110, 0x36, 0x100e, 0x1, 0x0, 0x0, @void, @value}, 0x20) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x27, &(0x7f0000000d80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @exit, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx_val={0x18, 0xd, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xeb, &(0x7f0000000ec0)=""/235, 0x40f00, 0x40, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x10, 0xd05, 0xff}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000003c0)=[r1], &(0x7f0000000640)=[{0x0, 0x4, 0xa, 0x9}, {0x5, 0x5, 0x3, 0xb}, {0x0, 0x2, 0xc, 0xb}, {0x3, 0x4, 0x6, 0x6}, {0x1, 0x2, 0x1, 0x2}, {0x1, 0x3, 0xb, 0x5}, {0x2, 0x1, 0x7, 0x1}], 0x10, 0x6, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f0000000200), &(0x7f00000006c0)=r4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1a0000000001000000000000010000009500000000000000"], 0x0, 0x8, 0x76, &(0x7f0000000bc0)=""/118, 0x40f00, 0x15, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c80)={0x3, 0x10, 0x2, 0xffff8001}, 0x10, 0x1eb24, r2, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) 7.769943925s ago: executing program 4 (id=9517): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000005fce6a8f0000000009000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047451, 0x2000000c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 5.188534327s ago: executing program 4 (id=9525): r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x3a0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x0, 0x1800, r2}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='qgroup_meta_free_all_pertrans\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r6, 0x0, 0x6) write$cgroup_subtree(r6, &(0x7f0000000500)={[{0x2d, 'pids'}]}, 0x6) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r4) 4.841535738s ago: executing program 1 (id=9526): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000080000001811", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018410000f9ffffff0000000000000000186600000b0001000000010000000000850000009b0000001846000001000000000000000000000018580000010000000000000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000"], &(0x7f00000003c0)='GPL\x00', 0x7, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000600)=[{0x4, 0x3}, {0x0, 0x1, 0x9, 0x8}], 0x10, 0x8, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x9d1045794fe3e280) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 4.731739889s ago: executing program 4 (id=9528): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x110100, 0x32}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000180), &(0x7f0000000200)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000002c0)='cgroup.events\x00', 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.021856312s ago: executing program 3 (id=9531): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x25, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x28, 0x4}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r4, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0], 0x0, 0xc5, 0x0, 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000800), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x12, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x0, 0x0, 0x4, 0x9, 0x0, 0xfffffffffffffff8, 0x8}, @exit, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='syzkaller\x00', 0xc00, 0x1000, &(0x7f0000001340)=""/4096, 0x100, 0x7, '\x00', r5, 0x25, r4, 0x8, &(0x7f00000009c0)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000a80)=[r4, r6, r4, r0, r4, r0, r7, r0], &(0x7f0000000ac0)=[{0x1, 0x1, 0x5, 0xb}, {0x3, 0x4, 0xf, 0xa}, {0x1, 0x5, 0x7, 0xb}], 0x10, 0xdceb, @void, @value}, 0x94) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 3.971096712s ago: executing program 2 (id=9532): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000002c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000080)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x99, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x8, 0x0, 0x8, 0x7fffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, 0x0, 0xcfa4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x502, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r4, &(0x7f0000000200)="2f97ce53f408e3ba"}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x282}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xb3, 0x4, 0x49, 0x7, 0x0, 0x5, 0xc005, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000300), 0x8}, 0x4000, 0x7, 0x8001, 0x6, 0x3, 0x8000, 0x800, 0x0, 0x3, 0x0, 0x400}, r5, 0x0, r1, 0x2) 3.623464884s ago: executing program 1 (id=9534): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000002600181100", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x25, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x28, 0x4}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r4, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0], 0x0, 0xc5, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000006c0), &(0x7f0000000800), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x12, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x0, 0x0, 0x4, 0x9, 0x0, 0xfffffffffffffff8, 0x8}, @exit, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='syzkaller\x00', 0xc00, 0x1000, &(0x7f0000001340)=""/4096, 0x100, 0x7, '\x00', r5, 0x25, r4, 0x8, &(0x7f00000009c0)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000a80)=[r4, r6, r4, r0, r4, r0, r7, r0], &(0x7f0000000ac0)=[{0x1, 0x2, 0x5, 0xa}, {0x1, 0x1, 0x5, 0xb}, {0x3, 0x4, 0xf, 0xa}, {0x1, 0x5, 0x7, 0xb}], 0x10, 0xdceb, @void, @value}, 0x90) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 3.174480926s ago: executing program 2 (id=9536): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002c00)={r0, 0x18000000000002a0, 0x41, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000c0cae0e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181a", 0x0, 0x100, 0x60000000, 0x0, 0x91, &(0x7f0000000000), &(0x7f0000002c80)="8dc92a8ff39080a675b6565efa3ed46f2a2756e43abbfd8c44686c04d6a0c42f2599fc2b73f432c834dac249597b646035045af99decf86f5b32dc0404e599f56091e15e581ff6805ee283c0313298a5b8ba1c84f1850c217b5a2c2bc547eaf4585e5ba878d1660fa871a275fb61d1fec75942919083919f8d8fdad79615bc5d2d3fa40e054d38d49dfbebc2f137fc7110"}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) 2.915923427s ago: executing program 3 (id=9537): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYRESOCT=r4, @ANYRES16=r4, @ANYRES8=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_subtree(r5, &(0x7f0000000400)={[{0x2d, 'memory'}]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x1c, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.757118008s ago: executing program 2 (id=9539): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x0, 0x0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x12, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x1, 0x1, 0x3, 0x5, 0x0, 0x10, 0x10}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000780)='syzkaller\x00', 0x7f26, 0xbf, &(0x7f00000007c0)=""/191, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0xb, 0x9, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r1, r1, r1, r1, r1, r1], 0x0, 0x10, 0x2, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000a80)='afs_cb_call\x00', r2}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@enum={0x3, 0x0, 0x0, 0xf, 0x4000000}, @struct]}, {0x0, [0x0, 0x0, 0x2e, 0x25]}}, &(0x7f0000002200)=""/4110, 0x36, 0x100e, 0x1, 0x0, 0x0, @void, @value}, 0x20) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x27, &(0x7f0000000d80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @exit, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx_val={0x18, 0xd, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xeb, &(0x7f0000000ec0)=""/235, 0x40f00, 0x40, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x10, 0xd05, 0xff}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000003c0)=[r1], &(0x7f0000000640)=[{0x0, 0x4, 0xa, 0x9}, {0x5, 0x5, 0x3, 0xb}, {0x0, 0x2, 0xc, 0xb}, {0x3, 0x4, 0x6, 0x6}, {0x1, 0x2, 0x1, 0x2}, {0x1, 0x3, 0xb, 0x5}, {0x2, 0x1, 0x7, 0x1}], 0x10, 0x6, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f0000000200), &(0x7f00000006c0)=r4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1a0000000001000000000000010000009500000000000000"], 0x0, 0x8, 0x76, &(0x7f0000000bc0)=""/118, 0x40f00, 0x15, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c80)={0x3, 0x10, 0x2, 0xffff8001}, 0x10, 0x1eb24, r2, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) 2.660533048s ago: executing program 1 (id=9540): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x880, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_clone(0x8000000, &(0x7f0000000040), 0x0, &(0x7f00000002c0), 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001080)={0x4, 0x80, 0xc, 0x9, 0xe9, 0xd1, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x7fffffff, 0x5}, 0x10330, 0x1000, 0x40, 0x0, 0x8, 0x5, 0x81, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) perf_event_open(0x0, r2, 0x0, r3, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000202008285"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000004000000040000000400000000000000ba6eb532a485b4ddc3ba828fc1ff4d1427f9a455aca1a1c084afecb754ba774de47f1521a56dcc3538c95e67949a5314891c5aee1b36e1091c170a954e88fa8a4c67351a87758c2c1dcfaadbefa76472913dec19", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x7, 0x17, &(0x7f00000007c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x0, 0x62, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 2.638503768s ago: executing program 3 (id=9541): r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x11d, 0x0, &(0x7f00000004c0)="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", 0x0, 0x4, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000003c0)}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r5, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000006f000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x4, 0x80, 0xf, 0x0, 0x0, 0x3, 0x0, 0x10, 0x2880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x51, 0x2, @perf_config_ext={0xffffffffffffffff, 0x615}, 0x2, 0xd31, 0x1ff, 0x6, 0xfffffffffffff001, 0x5, 0x100, 0x0, 0x6, 0x0, 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000500000085000000ba000000a70000000000000018000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.425546439s ago: executing program 2 (id=9542): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000002c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000080)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x99, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x8, 0x0, 0x8, 0x7fffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, 0x0, 0xcfa4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x502, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r3, &(0x7f0000000200)="2f97ce53f408e3ba"}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x282}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() 2.392795389s ago: executing program 0 (id=9543): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) 2.27849208s ago: executing program 3 (id=9544): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0xe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r3}, 0x10) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000605773e46cee3071c459dbba"], 0x2b) 2.24274297s ago: executing program 3 (id=9545): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x25, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x28, 0x4}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r4, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0], 0x0, 0xc5, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000006c0), &(0x7f0000000800), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x12, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x0, 0x0, 0x4, 0x9, 0x0, 0xfffffffffffffff8, 0x8}, @exit, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='syzkaller\x00', 0xc00, 0x1000, &(0x7f0000001340)=""/4096, 0x100, 0x7, '\x00', r5, 0x25, r4, 0x8, &(0x7f00000009c0)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000a80)=[r4, r6, r4, r0, r4, r0, r7, r0], &(0x7f0000000ac0)=[{0x1, 0x2, 0x5, 0xa}, {0x1, 0x1, 0x5, 0xb}, {0x3, 0x4, 0xf, 0xa}, {0x1, 0x5, 0x7, 0xb}], 0x10, 0xdceb, @void, @value}, 0x90) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 2.24175605s ago: executing program 1 (id=9546): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x25, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x28, 0x4}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r4, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0], 0x0, 0xc5, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000006c0), &(0x7f0000000800), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x12, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x0, 0x0, 0x4, 0x9, 0x0, 0xfffffffffffffff8, 0x8}, @exit, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='syzkaller\x00', 0xc00, 0x1000, &(0x7f0000001340)=""/4096, 0x100, 0x7, '\x00', r5, 0x25, r4, 0x8, &(0x7f00000009c0)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000a80)=[r4, r6, r4, r0, r4, r0, r7, r0], &(0x7f0000000ac0)=[{0x1, 0x2, 0x5, 0xa}, {0x1, 0x1, 0x5, 0xb}, {0x3, 0x4, 0xf, 0xa}, {0x1, 0x5, 0x7, 0xb}], 0x10, 0xdceb, @void, @value}, 0x90) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.550287253s ago: executing program 2 (id=9547): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000002c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000080)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x99, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x8, 0x0, 0x8, 0x7fffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, 0x0, 0xcfa4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x502, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r4, &(0x7f0000000200)="2f97ce53f408e3ba"}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x282}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xb3, 0x4, 0x49, 0x7, 0x0, 0x5, 0xc005, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000300), 0x8}, 0x4000, 0x7, 0x8001, 0x6, 0x3, 0x8000, 0x800, 0x0, 0x3, 0x0, 0x400}, r5, 0x0, r1, 0x2) 1.536921243s ago: executing program 0 (id=9548): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x0, 0x0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x12, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x1, 0x1, 0x3, 0x5, 0x0, 0x10, 0x10}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000780)='syzkaller\x00', 0x7f26, 0xbf, &(0x7f00000007c0)=""/191, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0xb, 0x9, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r1, r1, r1, r1, r1, r1], 0x0, 0x10, 0x2, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000a80)='afs_cb_call\x00', r2}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@enum={0x3, 0x0, 0x0, 0xf, 0x4000000}, @struct]}, {0x0, [0x0, 0x0, 0x2e, 0x25]}}, &(0x7f0000002200)=""/4110, 0x36, 0x100e, 0x1, 0x0, 0x0, @void, @value}, 0x20) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x27, &(0x7f0000000d80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @exit, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx_val={0x18, 0xd, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xeb, &(0x7f0000000ec0)=""/235, 0x40f00, 0x40, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x10, 0xd05, 0xff}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000003c0)=[r1], &(0x7f0000000640)=[{0x0, 0x4, 0xa, 0x9}, {0x5, 0x5, 0x3, 0xb}, {0x0, 0x2, 0xc, 0xb}, {0x3, 0x4, 0x6, 0x6}, {0x1, 0x2, 0x1, 0x2}, {0x1, 0x3, 0xb, 0x5}, {0x2, 0x1, 0x7, 0x1}], 0x10, 0x6, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f0000000200), &(0x7f00000006c0)=r4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1a0000000001000000000000010000009500000000000000"], 0x0, 0x8, 0x76, &(0x7f0000000bc0)=""/118, 0x40f00, 0x15, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c80)={0x3, 0x10, 0x2, 0xffff8001}, 0x10, 0x1eb24, r2, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) 1.382771794s ago: executing program 0 (id=9549): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002c00)={r0, 0x18000000000002a0, 0x41, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000c0cae0e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181a", 0x0, 0x100, 0x60000000, 0x0, 0x91, &(0x7f0000000000), &(0x7f0000002c80)="8dc92a8ff39080a675b6565efa3ed46f2a2756e43abbfd8c44686c04d6a0c42f2599fc2b73f432c834dac249597b646035045af99decf86f5b32dc0404e599f56091e15e581ff6805ee283c0313298a5b8ba1c84f1850c217b5a2c2bc547eaf4585e5ba878d1660fa871a275fb61d1fec75942919083919f8d8fdad79615bc5d2d3fa40e054d38d49dfbebc2f137fc7110"}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) 1.275212905s ago: executing program 1 (id=9550): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x25, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x28, 0x4}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r4, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0], 0x0, 0xc5, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000006c0), &(0x7f0000000800), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x12, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x0, 0x0, 0x4, 0x9, 0x0, 0xfffffffffffffff8, 0x8}, @exit, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='syzkaller\x00', 0xc00, 0x1000, &(0x7f0000001340)=""/4096, 0x100, 0x7, '\x00', r5, 0x25, r4, 0x8, &(0x7f00000009c0)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000a80)=[r4, r6, r4, r0, r4, r0, r7, r0], &(0x7f0000000ac0)=[{0x1, 0x2, 0x5, 0xa}, {0x1, 0x1, 0x5, 0xb}, {0x3, 0x4, 0xf, 0xa}, {0x1, 0x5, 0x7, 0xb}], 0x10, 0xdceb, @void, @value}, 0x90) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.200723954s ago: executing program 3 (id=9551): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x25, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x5}, {0x28, 0x4}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r4, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0], 0x0, 0xc5, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000006c0), &(0x7f0000000800), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x12, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x0, 0x0, 0x4, 0x9, 0x0, 0xfffffffffffffff8, 0x8}, @exit, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='syzkaller\x00', 0xc00, 0x1000, &(0x7f0000001340)=""/4096, 0x100, 0x7, '\x00', r5, 0x25, r4, 0x8, &(0x7f00000009c0)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000a80)=[r4, r6, r4, r0, r4, r0, r7, r0], &(0x7f0000000ac0)=[{0x1, 0x2, 0x5, 0xa}, {0x1, 0x1, 0x5, 0xb}, {0x3, 0x4, 0xf, 0xa}, {0x1, 0x5, 0x7, 0xb}], 0x10, 0xdceb, @void, @value}, 0x90) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.161262685s ago: executing program 4 (id=9552): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0050206989e2ba8f360c936a98f05a81151738809a97000000"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x3b) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="660a0000000000006111b80000002300359c495a95000000000000fc261bb6208db76c1795e0310e6775088b6a8d81b6e234a6673940043c98b101fb3f25f9b66cb8d5308a51752805589c0949018b5cfe514a7fb58a89642374d1f5816f7b0ae5c2d2de0461e76803445a547517f3b45fdc9d0e2e84353984f421277b89f53c32c9d05a149c3d772e9d6c0c604c2813e105f8a313c6e20be40f88f79239c93b1c484e189c7c869c"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x0, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000004c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r3, 0x0, &(0x7f00000002c0)=""/26}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0xfffffff6) 1.150935295s ago: executing program 0 (id=9553): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x0, 0x0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x12, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x1, 0x1, 0x3, 0x5, 0x0, 0x10, 0x10}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000780)='syzkaller\x00', 0x7f26, 0xbf, &(0x7f00000007c0)=""/191, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0xb, 0x9, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r1, r1, r1, r1, r1, r1], 0x0, 0x10, 0x2, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000a80)='afs_cb_call\x00', r2}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@enum={0x3, 0x0, 0x0, 0xf, 0x4000000}, @struct]}, {0x0, [0x0, 0x0, 0x2e, 0x25]}}, &(0x7f0000002200)=""/4110, 0x36, 0x100e, 0x1, 0x0, 0x0, @void, @value}, 0x20) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x27, &(0x7f0000000d80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @exit, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx_val={0x18, 0xd, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xeb, &(0x7f0000000ec0)=""/235, 0x40f00, 0x40, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x10, 0xd05, 0xff}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000003c0)=[r1], &(0x7f0000000640)=[{0x0, 0x4, 0xa, 0x9}, {0x5, 0x5, 0x3, 0xb}, {0x0, 0x2, 0xc, 0xb}, {0x3, 0x4, 0x6, 0x6}, {0x1, 0x2, 0x1, 0x2}, {0x1, 0x3, 0xb, 0x5}, {0x2, 0x1, 0x7, 0x1}], 0x10, 0x6, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f0000000200), &(0x7f00000006c0)=r4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1a0000000001000000000000010000009500000000000000"], 0x0, 0x8, 0x76, &(0x7f0000000bc0)=""/118, 0x40f00, 0x15, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c80)={0x3, 0x10, 0x2, 0xffff8001}, 0x10, 0x1eb24, r2, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) 341.966449ms ago: executing program 1 (id=9554): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x40000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) recvmsg$unix(r2, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffff000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)='GPL\x00', 0x0, 0x6b, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r5, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611061000000000007000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 341.554379ms ago: executing program 2 (id=9555): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000fe030000000400000008000000000000002c81cd6503b0ea00d87f747000677bece41e7793b3b191b670bbc928e490e083093395653dcea7add820a56de57c3e4e4affbb0500ca701f9aad078e40365bff991409d4c4444d09698252b5aedc33a6c4b99af1dc61c51f5851d8eeee5b29fb6a9df848045082a854407750d9a1ea0cc74f20791324c21299fea4a00bd497f0531fc8b0236b39145cbff447371eb9a2245a3b1b3a552f7e5ad8a4e09e69f5f38a146b97c1e4be930945eead69cc", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x11, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r2}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="efdfb837a5") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) 339.922429ms ago: executing program 0 (id=9564): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000730000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x5, 0x20, &(0x7f0000000a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xff}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @exit, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @jmp={0x5, 0x0, 0x2, 0x2, 0x9, 0xc, 0x10}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @exit], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000940)='GPL\x00', 0x8, 0xcb, &(0x7f0000000b80)=""/203, 0x41000, 0x20, '\x00', 0x0, @fallback=0x1f, r4, 0x8, &(0x7f0000000c80)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000cc0)={0x0, 0x5, 0x80000000, 0xfe1}, 0x10, 0xffffffffffffffff, r2, 0x3, &(0x7f0000000d00)=[0xffffffffffffffff], &(0x7f0000000d40)=[{0x3, 0x1, 0x6, 0x9}, {0x0, 0x2, 0x2, 0xa}, {0x4, 0x4, 0x9, 0x6}], 0x10, 0x10001, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x1d, 0xf, &(0x7f0000000380)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @jmp={0x5, 0x1, 0xb, 0x3, 0x6, 0x8}, @jmp={0x5, 0x0, 0xe, 0x0, 0x9, 0xc, 0xfffffffffffffffc}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5f847a6e}}], &(0x7f0000000300)='GPL\x00', 0x3175dec3, 0x0, 0x0, 0x41000, 0x63, '\x00', r6, @fallback=0x4, r4, 0x8, &(0x7f0000000400)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xb, 0x6, 0x1}, 0x10, 0x0, r7, 0x7, &(0x7f0000000e40), &(0x7f0000000e80)=[{0x3, 0x2, 0xd, 0xb}, {0x4, 0x5, 0x9, 0x8}, {0x1, 0x3, 0x5}, {0x3, 0x1, 0x5, 0x5}, {0x5, 0x5, 0x10, 0x5}, {0x5, 0x5, 0xe, 0x2}, {0x4, 0x4, 0x4, 0x9}], 0x10, 0x7, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(r5, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x8, 0xfff8, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 869.35µs ago: executing program 4 (id=9556): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2700000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x200, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xe1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@ld, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}, {0x85, 0x0, 0x0, 0xb0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x81) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000410000008000000052bcb983388c976c8989c1ac26200f5bb3f5c639263911f0a", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x800, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') 0s ago: executing program 0 (id=9557): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000002c40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000080)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x99, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x8, 0x0, 0x8, 0x7fffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, 0x0, 0xcfa4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x502, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r3, &(0x7f0000000200)="2f97ce53f408e3ba"}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x282}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() kernel console output (not intermixed with test programs): NETDEV_CHANGE): vlan1: link becomes ready [ 112.584288][ T1726] device veth0_vlan left promiscuous mode [ 112.739513][ T1726] device veth0_vlan entered promiscuous mode [ 112.930043][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.941979][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.037574][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.148579][ T1737] device veth0_vlan left promiscuous mode [ 113.283560][ T1737] device veth0_vlan entered promiscuous mode [ 114.899171][ T28] audit: type=1400 audit(1731351700.411:124): avc: denied { setopt } for pid=1767 comm="syz.0.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 115.772281][ T1793] device veth0_vlan left promiscuous mode [ 115.871878][ T1793] device veth0_vlan entered promiscuous mode [ 116.089957][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.118778][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.209773][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.009397][ T1836] device veth0_vlan left promiscuous mode [ 118.059194][ T1836] device veth0_vlan entered promiscuous mode [ 118.184149][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.197504][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.207042][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.703626][ T1888] device syzkaller0 entered promiscuous mode [ 128.881300][ T2015] device wg2 left promiscuous mode [ 132.624091][ T2073] device wg2 left promiscuous mode [ 132.758445][ T2073] device wg2 entered promiscuous mode [ 136.221669][ T2129] device wg2 left promiscuous mode [ 136.406163][ T2135] device wg2 entered promiscuous mode [ 137.165820][ T2141] device sit0 entered promiscuous mode [ 138.667234][ T28] audit: type=1400 audit(1731351724.181:125): avc: denied { create } for pid=2158 comm="syz.3.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 139.804222][ T2169] device syzkaller0 entered promiscuous mode [ 142.293608][ T2223] device syzkaller0 entered promiscuous mode [ 146.052207][ T2300] device syzkaller0 entered promiscuous mode [ 149.455935][ T2368] device syzkaller0 entered promiscuous mode [ 149.486076][ T2383] device wg2 left promiscuous mode [ 149.495154][ T2384] device wg2 entered promiscuous mode [ 153.105962][ T2433] device syzkaller0 entered promiscuous mode [ 156.558360][ T2498] device syzkaller0 entered promiscuous mode [ 156.933898][ T2497] device wg2 left promiscuous mode [ 157.033133][ T2501] device wg2 entered promiscuous mode [ 159.619847][ T2556] device wg2 left promiscuous mode [ 159.672186][ T2561] device wg2 entered promiscuous mode [ 160.498190][ T2567] device syzkaller0 entered promiscuous mode [ 162.814242][ T2606] device wg2 left promiscuous mode [ 162.948885][ T2608] device wg2 entered promiscuous mode [ 164.717282][ T2631] device syzkaller0 entered promiscuous mode [ 166.047003][ T2648] device wg2 left promiscuous mode [ 166.115436][ T2660] device wg2 entered promiscuous mode [ 168.544823][ T2689] device syzkaller0 entered promiscuous mode [ 169.019418][ T2704] device wg2 left promiscuous mode [ 172.883371][ T2761] device syzkaller0 entered promiscuous mode [ 173.945517][ T2775] device wg2 entered promiscuous mode [ 176.765004][ T2832] device wg2 left promiscuous mode [ 176.807507][ T2823] device wg2 entered promiscuous mode [ 177.919253][ T28] audit: type=1400 audit(1731351763.431:126): avc: denied { create } for pid=2845 comm="syz.1.746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 178.906699][ T2871] device wg2 left promiscuous mode [ 179.000557][ T2871] device wg2 entered promiscuous mode [ 180.500639][ T2897] syz.1.764[2897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.500708][ T2897] syz.1.764[2897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.696574][ T2897] syz.1.764[2897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.036887][ T2897] syz.1.764[2897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.605147][ T2925] device wg2 left promiscuous mode [ 185.028817][ T2970] device wg2 left promiscuous mode [ 185.101648][ T2974] device wg2 entered promiscuous mode [ 186.292502][ T2991] device veth0_vlan left promiscuous mode [ 186.343235][ T2991] device veth0_vlan entered promiscuous mode [ 186.629705][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.697087][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.869615][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.433079][ T3027] device wg2 left promiscuous mode [ 188.569515][ T3018] device wg2 entered promiscuous mode [ 190.445870][ T3047] device veth0_vlan left promiscuous mode [ 190.590987][ T3047] device veth0_vlan entered promiscuous mode [ 190.719558][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.728909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.738514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.278513][ T28] audit: type=1400 audit(1731351776.791:127): avc: denied { remove_name } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 191.565617][ T28] audit: type=1400 audit(1731351776.791:128): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 191.965874][ T3074] device wg2 left promiscuous mode [ 192.677693][ T3088] Driver unsupported XDP return value 0 on prog (id 898) dev N/A, expect packet loss! [ 192.706000][ T3090] device sit0 left promiscuous mode [ 192.821844][ T3094] device sit0 entered promiscuous mode [ 193.905905][ T3114] device veth0_vlan left promiscuous mode [ 194.040956][ T3114] device veth0_vlan entered promiscuous mode [ 194.176832][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.199041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.344648][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.634671][ T3137] device veth0_vlan left promiscuous mode [ 196.646266][ T3137] device veth0_vlan entered promiscuous mode [ 196.705638][ T2753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.716883][ T2753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.760944][ T2753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.089364][ T28] audit: type=1400 audit(1731351782.601:129): avc: denied { create } for pid=3149 comm="syz.1.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 198.964706][ T3185] device pim6reg1 entered promiscuous mode [ 199.303746][ T3199] syz.2.855[3199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.303820][ T3199] syz.2.855[3199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.328913][ T3197] device syzkaller0 entered promiscuous mode [ 200.087616][ T3205] device syzkaller0 entered promiscuous mode [ 200.572977][ T3222] device wg2 left promiscuous mode [ 200.590035][ T3216] device wg2 entered promiscuous mode [ 200.721704][ T28] audit: type=1400 audit(1731351786.231:130): avc: denied { create } for pid=3230 comm="syz.0.864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 201.645045][ T28] audit: type=1400 audit(1731351787.151:131): avc: denied { create } for pid=3246 comm="syz.2.868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 202.059034][ T3267] tap0: tun_chr_ioctl cmd 1074025673 [ 202.496519][ T3276] device sit0 left promiscuous mode [ 202.711082][ T3277] device sit0 entered promiscuous mode [ 203.261872][ T3288] syz.2.881 uses obsolete (PF_INET,SOCK_PACKET) [ 206.097776][ T3335] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 206.188721][ T3335] device syzkaller0 entered promiscuous mode [ 206.589750][ T3352] device sit0 entered promiscuous mode [ 206.705977][ T3354] device sit0 left promiscuous mode [ 206.960217][ T3355] device sit0 entered promiscuous mode [ 209.081672][ T3409] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 209.186476][ T3409] device syzkaller0 entered promiscuous mode [ 210.040653][ T3424] device sit0 left promiscuous mode [ 210.449258][ T3441] device veth1_macvtap left promiscuous mode [ 211.067047][ T3458] syz.0.935[3458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.067118][ T3458] syz.0.935[3458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.140483][ T28] audit: type=1400 audit(1731351796.651:132): avc: denied { write } for pid=3459 comm="syz.2.936" name="cgroup.subtree_control" dev="cgroup2" ino=206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 211.498190][ T28] audit: type=1400 audit(1731351796.691:133): avc: denied { open } for pid=3459 comm="syz.2.936" path="" dev="cgroup2" ino=206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 212.085652][ T28] audit: type=1400 audit(1731351796.781:134): avc: denied { create } for pid=3464 comm="syz.1.937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 212.310049][ T3480] device vxcan1 entered promiscuous mode [ 213.178388][ T3495] device syzkaller0 entered promiscuous mode [ 213.883503][ T28] audit: type=1400 audit(1731351799.391:135): avc: denied { read } for pid=3512 comm="syz.4.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 213.932272][ T28] audit: type=1400 audit(1731351799.441:136): avc: denied { write } for pid=3512 comm="syz.4.951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 215.025544][ C1] sched: RT throttling activated [ 216.111380][ T28] audit: type=1400 audit(1731351801.621:137): avc: denied { tracepoint } for pid=3515 comm="syz.2.952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 217.520776][ T3556] syz.0.965[3556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.520868][ T3556] syz.0.965[3556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.893689][ T3556] device wg2 entered promiscuous mode [ 219.049074][ T3589] device sit0 entered promiscuous mode [ 219.599947][ T3607] syz.3.978[3607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.600014][ T3607] syz.3.978[3607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.826308][ T3600] syz.2.975 (3600) used obsolete PPPIOCDETACH ioctl [ 219.846292][ T3597] device wg2 left promiscuous mode [ 220.547602][ T28] audit: type=1400 audit(1731351806.061:138): avc: denied { setopt } for pid=3623 comm="syz.1.984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 220.654909][ T28] audit: type=1400 audit(1731351806.161:139): avc: denied { create } for pid=3628 comm="syz.3.986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 220.769832][ T3638] device veth1_macvtap left promiscuous mode [ 221.135457][ T3644] device sit0 left promiscuous mode [ 221.353461][ T3644] device sit0 entered promiscuous mode [ 221.558530][ T3657] syz.3.993[3657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.558625][ T3657] syz.3.993[3657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.828438][ T3658] syz.3.993[3658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.955786][ T3658] syz.3.993[3658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.205914][ T3665] device sit0 left promiscuous mode [ 222.264345][ T3669] device sit0 entered promiscuous mode [ 224.951898][ T3715] bridge0: port 1(veth0) entered blocking state [ 225.068473][ T3715] bridge0: port 1(veth0) entered disabled state [ 225.097113][ T3715] device veth0 entered promiscuous mode [ 225.495637][ T28] audit: type=1400 audit(1731351811.001:140): avc: denied { create } for pid=3719 comm="syz.4.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 226.729834][ T28] audit: type=1400 audit(1731351812.241:141): avc: denied { write } for pid=3746 comm="syz.4.1019" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 226.975757][ T3748] device syzkaller0 entered promiscuous mode [ 227.549778][ T28] audit: type=1400 audit(1731351813.061:142): avc: denied { ioctl } for pid=3765 comm="syz.2.1024" path="cgroup:[4026532381]" dev="nsfs" ino=4026532381 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 228.136815][ T3761] device syzkaller0 entered promiscuous mode [ 228.311625][ T3785] device sit0 left promiscuous mode [ 228.509126][ T3785] device sit0 entered promiscuous mode [ 229.948684][ T3817] device veth1_macvtap left promiscuous mode [ 229.969280][ T3815] device veth1_macvtap entered promiscuous mode [ 230.089031][ T3815] device macsec0 entered promiscuous mode [ 230.731480][ T3831] device sit0 left promiscuous mode [ 231.279571][ T3831] device sit0 entered promiscuous mode [ 235.180437][ T3908] device sit0 left promiscuous mode [ 235.331146][ T3909] device sit0 entered promiscuous mode [ 235.902875][ T28] audit: type=1400 audit(1731351821.411:143): avc: denied { create } for pid=3917 comm="syz.0.1069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 237.617671][ T28] audit: type=1400 audit(1731351823.131:144): avc: denied { create } for pid=3958 comm="syz.0.1081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 237.705839][ T3957] bridge0: port 2(vlan0) entered blocking state [ 237.713146][ T3957] bridge0: port 2(vlan0) entered disabled state [ 237.755989][ T3957] device vlan0 entered promiscuous mode [ 239.768532][ T3996] syz.4.1093[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.768605][ T3996] syz.4.1093[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.244556][ T3996] syz.4.1093[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.402848][ T3996] syz.4.1093[3996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.747465][ T28] audit: type=1400 audit(1731351826.261:145): avc: denied { create } for pid=4013 comm="syz.2.1099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 244.160470][ T4086] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 244.335475][ T4092] syz.2.1120[4092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.335764][ T4092] syz.2.1120[4092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.383769][ T4098] device bridge_slave_0 entered promiscuous mode [ 244.723842][ T4110] device veth0_vlan left promiscuous mode [ 244.906208][ T4110] device veth0_vlan entered promiscuous mode [ 245.029833][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.096068][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.175345][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.748183][ T4152] device syzkaller0 entered promiscuous mode [ 246.823510][ T4151] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.836329][ T4151] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.870012][ T4151] device bridge0 left promiscuous mode [ 247.014949][ T4164] device sit0 left promiscuous mode [ 247.103359][ T4166] device sit0 entered promiscuous mode [ 247.558174][ T4179] device syzkaller0 entered promiscuous mode [ 247.616439][ T4182] device veth0_vlan left promiscuous mode [ 247.641660][ T4182] device veth0_vlan entered promiscuous mode [ 247.721528][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.730793][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.738416][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.750238][ T4186] device sit0 left promiscuous mode [ 247.876029][ T4194] device pim6reg1 entered promiscuous mode [ 248.516281][ T4198] device veth0_vlan left promiscuous mode [ 248.625629][ T4198] device veth0_vlan entered promiscuous mode [ 249.419463][ T4220] device sit0 entered promiscuous mode [ 250.163216][ T4224] device sit0 left promiscuous mode [ 250.217816][ T4224] device sit0 entered promiscuous mode [ 251.227213][ T4249] device syzkaller0 entered promiscuous mode [ 252.466830][ T4276] device veth1_macvtap left promiscuous mode [ 252.473468][ T4276] device macsec0 entered promiscuous mode [ 252.582234][ T4278] device veth1_macvtap entered promiscuous mode [ 252.817642][ T4283] device sit0 left promiscuous mode [ 254.550984][ T4313] device sit0 left promiscuous mode [ 254.681651][ T4311] device sit0 entered promiscuous mode [ 257.299815][ T4366] device sit0 left promiscuous mode [ 257.315341][ T4368] device sit0 entered promiscuous mode [ 257.968248][ T28] audit: type=1400 audit(1731351843.481:146): avc: denied { ioctl } for pid=4371 comm="syz.1.1208" path="socket:[28480]" dev="sockfs" ino=28480 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 258.858051][ T28] audit: type=1400 audit(1731351844.371:147): avc: denied { attach_queue } for pid=4401 comm="syz.4.1217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 259.150929][ T4411] device pim6reg1 entered promiscuous mode [ 259.417037][ T28] audit: type=1400 audit(1731351844.931:148): avc: denied { setattr } for pid=4417 comm="syz.4.1220" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 259.582742][ T4422] device sit0 left promiscuous mode [ 259.708910][ T4422] device sit0 entered promiscuous mode [ 261.144415][ T28] audit: type=1400 audit(1731351846.651:149): avc: denied { create } for pid=4460 comm="syz.1.1233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 261.776906][ T4465] tun0: tun_chr_ioctl cmd 1074025684 [ 261.975054][ T28] audit: type=1400 audit(1731351847.481:150): avc: denied { create } for pid=4472 comm="syz.1.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 262.234807][ T4480] device wg2 left promiscuous mode [ 262.257865][ T4483] device wg2 entered promiscuous mode [ 262.338097][ T4488] device sit0 entered promiscuous mode [ 266.445340][ T4567] device macsec0 entered promiscuous mode [ 266.546863][ T4567] device veth1_macvtap entered promiscuous mode [ 266.634935][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.414979][ T4586] device syzkaller0 entered promiscuous mode [ 269.280140][ T4609] device syzkaller0 entered promiscuous mode [ 269.730439][ T4632] syz.1.1291[4632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.730514][ T4632] syz.1.1291[4632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.302385][ T4697] bridge0: port 3(team_slave_1) entered blocking state [ 272.526473][ T4697] bridge0: port 3(team_slave_1) entered disabled state [ 272.624985][ T4697] device team_slave_1 entered promiscuous mode [ 277.187928][ T4787] device sit0 left promiscuous mode [ 277.281854][ T4788] device sit0 entered promiscuous mode [ 277.749796][ T28] audit: type=1400 audit(1731351863.261:151): avc: denied { create } for pid=4796 comm="syz.4.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 278.347080][ T4807] device veth0_vlan left promiscuous mode [ 278.433159][ T4807] device veth0_vlan entered promiscuous mode [ 281.819416][ T4852] syz.3.1357 (4852) used greatest stack depth: 20696 bytes left [ 282.150412][ T4862] device sit0 left promiscuous mode [ 282.342701][ T4871] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 282.448742][ T4875] syz.0.1362[4875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.448808][ T4875] syz.0.1362[4875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.626590][ T4871] device syzkaller0 entered promiscuous mode [ 282.705699][ T4859] device sit0 entered promiscuous mode [ 282.758804][ T4875] device wg2 left promiscuous mode [ 282.864888][ T4879] device wg2 entered promiscuous mode [ 284.337040][ T28] audit: type=1400 audit(1731351869.851:152): avc: denied { create } for pid=4921 comm="syz.2.1376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 284.373676][ T4925] device syzkaller0 entered promiscuous mode [ 284.402163][ T4920] device wg2 entered promiscuous mode [ 289.040990][ T5017] device syzkaller0 entered promiscuous mode [ 289.397384][ T5023] syz.2.1408[5023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.397454][ T5023] syz.2.1408[5023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.675638][ T5043] device syzkaller0 entered promiscuous mode [ 294.176538][ T5122] device veth1_macvtap left promiscuous mode [ 299.340015][ T5215] device syzkaller0 entered promiscuous mode [ 305.186422][ T5327] device wg2 left promiscuous mode [ 306.543217][ T5358] device wg2 entered promiscuous mode [ 307.193280][ T5355] device syzkaller0 entered promiscuous mode [ 307.533723][ T5366] device syzkaller0 entered promiscuous mode [ 307.542351][ T5372] tap0: tun_chr_ioctl cmd 1074025673 [ 308.094107][ T5400] device pim6reg1 entered promiscuous mode [ 308.635761][ T5408] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 308.943805][ T5408] device syzkaller0 entered promiscuous mode [ 309.201676][ T5421] device sit0 left promiscuous mode [ 309.361812][ T5421] device sit0 entered promiscuous mode [ 315.588337][ T5518] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 315.968302][ T5518] device syzkaller0 entered promiscuous mode [ 319.416639][ T5573] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 319.582445][ T5573] device syzkaller0 entered promiscuous mode [ 326.990976][ T5656] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 327.385884][ T5656] device syzkaller0 entered promiscuous mode [ 328.910561][ T5690] device syzkaller0 entered promiscuous mode [ 330.770061][ T5719] syz.4.1615[5719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.770135][ T5719] syz.4.1615[5719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.422954][ T5745] device syzkaller0 entered promiscuous mode [ 334.246200][ T5768] syz.3.1631[5768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.246273][ T5768] syz.3.1631[5768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.288839][ T5762] device syzkaller0 entered promiscuous mode [ 337.764575][ T5812] device syzkaller0 entered promiscuous mode [ 338.716253][ T5829] syz.0.1645[5829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.716326][ T5829] syz.0.1645[5829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.963905][ T5833] device syzkaller0 entered promiscuous mode [ 339.714096][ T5838] device syzkaller0 entered promiscuous mode [ 339.927459][ T5845] device syzkaller0 entered promiscuous mode [ 342.204544][ T5881] syz.1.1664[5881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.204617][ T5881] syz.1.1664[5881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.182586][ T5888] device syzkaller0 entered promiscuous mode [ 343.237181][ T5897] syz.4.1678[5897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.237261][ T5897] syz.4.1678[5897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.191345][ T5916] device syzkaller0 entered promiscuous mode [ 352.008650][ T6010] tun0: tun_chr_ioctl cmd 1074025677 [ 352.099626][ T6010] tun0: linktype set to 513 [ 353.420887][ T6021] device syzkaller0 entered promiscuous mode [ 359.180986][ T6125] device syzkaller0 entered promiscuous mode [ 362.830110][ T6187] device syzkaller0 entered promiscuous mode [ 365.834557][ T6242] device syzkaller0 entered promiscuous mode [ 370.169134][ T6312] device syzkaller0 entered promiscuous mode [ 371.387499][ T6348] syz.1.1793[6348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 371.387580][ T6348] syz.1.1793[6348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.390369][ T6400] syz.4.1809[6400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.417037][ T6400] syz.4.1809[6400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 375.658140][ T6405] device vxcan1 entered promiscuous mode [ 379.484755][ T6458] device syzkaller0 entered promiscuous mode [ 381.405100][ T6480] device syzkaller0 entered promiscuous mode [ 384.353010][ T6538] syz.2.1864[6538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 384.353076][ T6538] syz.2.1864[6538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 385.425437][ T6556] syz.3.1855[6556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 385.442822][ T6556] syz.3.1855[6556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 386.214918][ T6569] syz.3.1873[6569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 386.227787][ T6569] syz.3.1873[6569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 389.287241][ T6611] device sit0 left promiscuous mode [ 389.521497][ T6611] device sit0 entered promiscuous mode [ 390.560210][ T6618] device sit0 left promiscuous mode [ 390.623695][ T6621] device sit0 entered promiscuous mode [ 391.866278][ T6644] syz.4.1885[6644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 391.866357][ T6644] syz.4.1885[6644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 392.697363][ T6651] syz.2.1887[6651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 392.776130][ T6651] syz.2.1887[6651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 397.564689][ T6726] syz.1.1910[6726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 397.630629][ T6726] syz.1.1910[6726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 397.738477][ T6727] device sit0 left promiscuous mode [ 398.185057][ T6731] device sit0 entered promiscuous mode [ 398.719336][ T6740] device sit0 left promiscuous mode [ 399.019621][ T6740] device sit0 entered promiscuous mode [ 403.077091][ T6798] device syzkaller0 entered promiscuous mode [ 406.160375][ T6862] device syzkaller0 entered promiscuous mode [ 406.724059][ T6871] device sit0 left promiscuous mode [ 406.900246][ T6875] device sit0 entered promiscuous mode [ 407.524214][ T6880] device sit0 left promiscuous mode [ 407.579383][ T6881] device sit0 entered promiscuous mode [ 411.397030][ T6924] device syzkaller0 entered promiscuous mode [ 411.949215][ T6951] syz.1.1977[6951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.949286][ T6951] syz.1.1977[6951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.979047][ T6953] device sit0 left promiscuous mode [ 412.331454][ T6953] device sit0 entered promiscuous mode [ 414.807363][ T6989] syz.1.1999[6989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 414.807430][ T6989] syz.1.1999[6989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 415.051093][ T6997] device sit0 left promiscuous mode [ 415.841197][ T7000] device sit0 entered promiscuous mode [ 417.904494][ T7025] device syzkaller0 entered promiscuous mode [ 418.660812][ T7035] device sit0 left promiscuous mode [ 418.728615][ T7035] device sit0 entered promiscuous mode [ 420.125854][ T7060] device sit0 left promiscuous mode [ 420.546971][ T7066] device sit0 entered promiscuous mode [ 423.719399][ T7113] device sit0 left promiscuous mode [ 427.180726][ T7159] device syzkaller0 entered promiscuous mode [ 433.269012][ T7285] syz.3.2071[7285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 433.269082][ T7285] syz.3.2071[7285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 436.762833][ T7352] device sit0 entered promiscuous mode [ 438.306655][ T7369] device syzkaller0 entered promiscuous mode [ 439.585757][ T7407] device sit0 left promiscuous mode [ 441.850123][ T7444] device syzkaller0 entered promiscuous mode [ 442.837423][ T7469] device syzkaller0 entered promiscuous mode [ 443.097551][ T7489] device sit0 left promiscuous mode [ 443.433968][ T7494] device sit0 entered promiscuous mode [ 444.274882][ T7511] device syzkaller0 entered promiscuous mode [ 445.752612][ T7534] device syzkaller0 entered promiscuous mode [ 450.779924][ T7640] device veth1_macvtap left promiscuous mode [ 450.786197][ T7640] device macsec0 left promiscuous mode [ 450.828129][ T7642] device veth1_macvtap entered promiscuous mode [ 450.834644][ T7642] device macsec0 entered promiscuous mode [ 452.254059][ T7667] tap0: tun_chr_ioctl cmd 1074025673 [ 453.924206][ T7691] device syzkaller0 entered promiscuous mode [ 454.994261][ T7708] device sit0 entered promiscuous mode [ 456.818262][ T7743] device veth1_macvtap left promiscuous mode [ 456.829566][ T7743] device macsec0 left promiscuous mode [ 456.836963][ T7740] device veth1_macvtap entered promiscuous mode [ 456.844693][ T7740] device macsec0 entered promiscuous mode [ 458.335600][ T7779] device sit0 left promiscuous mode [ 458.563105][ T7777] device sit0 entered promiscuous mode [ 465.217112][ T7857] device veth1_macvtap entered promiscuous mode [ 465.225446][ T7857] device macsec0 entered promiscuous mode [ 465.291251][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 470.789122][ T7944] device veth1_macvtap left promiscuous mode [ 471.004468][ T7949] device veth1_macvtap entered promiscuous mode [ 471.087682][ T7949] device macsec0 entered promiscuous mode [ 471.141841][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 472.110964][ T7957] device syzkaller0 entered promiscuous mode [ 472.149391][ T7959] device sit0 left promiscuous mode [ 472.158667][ T7971] syz.4.2261[7971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.158734][ T7971] syz.4.2261[7971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.192814][ T7962] device sit0 entered promiscuous mode [ 477.475251][ T8051] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 478.018569][ T8051] device syzkaller0 entered promiscuous mode [ 478.027012][ T8057] device sit0 left promiscuous mode [ 478.053334][ T8056] device team_slave_1 left promiscuous mode [ 478.060459][ T8056] bridge0: port 3(team_slave_1) entered disabled state [ 478.670197][ T8079] device sit0 left promiscuous mode [ 478.895245][ T8082] device syzkaller0 entered promiscuous mode [ 478.938883][ T8083] device sit0 entered promiscuous mode [ 479.044526][ T8086] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 479.222248][ T8086] device syzkaller0 entered promiscuous mode [ 479.290761][ T8091] device veth1_macvtap left promiscuous mode [ 479.299031][ T8091] device macsec0 left promiscuous mode [ 479.320139][ T8093] device veth1_macvtap entered promiscuous mode [ 479.326377][ T8093] device macsec0 entered promiscuous mode [ 480.746755][ T8125] device sit0 left promiscuous mode [ 481.604448][ T8135] device syzkaller0 entered promiscuous mode [ 485.014376][ T8147] device veth1_macvtap left promiscuous mode [ 485.020285][ T8147] device macsec0 left promiscuous mode [ 485.026522][ T8146] device veth1_macvtap entered promiscuous mode [ 485.032589][ T8146] device macsec0 entered promiscuous mode [ 485.222893][ T8150] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 485.343642][ T8150] device syzkaller0 entered promiscuous mode [ 487.423345][ T8181] device sit0 left promiscuous mode [ 488.971219][ T8192] device syzkaller0 entered promiscuous mode [ 491.211315][ T8206] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 491.378010][ T8206] device syzkaller0 entered promiscuous mode [ 493.231465][ T8240] device macsec0 left promiscuous mode [ 494.282192][ T8250] device sit0 entered promiscuous mode [ 494.656444][ T8251] device syzkaller0 entered promiscuous mode [ 494.818287][ T8257] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 494.865733][ T8264] syz.0.2346[8264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 494.865800][ T8264] syz.0.2346[8264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 495.066672][ T8257] device syzkaller0 entered promiscuous mode [ 496.737606][ T8282] device syzkaller0 entered promiscuous mode [ 500.363709][ T8303] device veth1_macvtap left promiscuous mode [ 501.035209][ T8314] device syzkaller0 entered promiscuous mode [ 507.080233][ T8352] device wg2 left promiscuous mode [ 507.460951][ T8371] device syzkaller0 entered promiscuous mode [ 507.513109][ T8364] device veth1_macvtap left promiscuous mode [ 508.732147][ T8381] device macsec0 left promiscuous mode [ 508.906636][ T8389] syz.2.2380[8389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 508.906724][ T8389] syz.2.2380[8389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 509.364740][ T8397] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 509.506611][ T8397] device syzkaller0 entered promiscuous mode [ 509.728326][ T8402] device bridge_slave_1 entered promiscuous mode [ 511.891228][ T8443] device veth1_macvtap left promiscuous mode [ 512.035910][ T8443] device macsec0 left promiscuous mode [ 512.579471][ T8454] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 512.776335][ T8454] device syzkaller0 entered promiscuous mode [ 514.346149][ T8464] device veth1_macvtap left promiscuous mode [ 516.777813][ T8524] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 518.059747][ T8524] device syzkaller0 entered promiscuous mode [ 519.263937][ T8552] device wg2 left promiscuous mode [ 521.572923][ T8585] device syzkaller0 entered promiscuous mode [ 524.133312][ T8621] device veth0_vlan left promiscuous mode [ 524.254228][ T8621] device veth0_vlan entered promiscuous mode [ 524.378101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 524.399805][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 524.430908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 524.888739][ T8638] device syzkaller0 entered promiscuous mode [ 525.542285][ T8657] device veth0_vlan left promiscuous mode [ 525.702584][ T8657] device veth0_vlan entered promiscuous mode [ 525.910051][ T8659] device macsec0 entered promiscuous mode [ 525.922321][ T8658] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 526.161696][ T8658] device syzkaller0 entered promiscuous mode [ 527.109229][ T8679] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 527.347015][ T8679] device syzkaller0 entered promiscuous mode [ 528.654232][ T8696] device syzkaller0 entered promiscuous mode [ 528.836179][ T8705] device macsec0 entered promiscuous mode [ 529.036966][ T8715] syz.4.2467[8715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 529.037036][ T8715] syz.4.2467[8715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 530.572164][ T8736] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 530.717335][ T8736] device syzkaller0 entered promiscuous mode [ 531.309519][ T8748] device macsec0 left promiscuous mode [ 531.756816][ T8757] device syzkaller0 entered promiscuous mode [ 531.800650][ T8764] syz.1.2484[8764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 531.800723][ T8764] syz.1.2484[8764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 532.305793][ T8754] device macsec0 entered promiscuous mode [ 533.268682][ T8786] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 533.555377][ T8786] device syzkaller0 entered promiscuous mode [ 534.087746][ T8791] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 534.459457][ T8791] device syzkaller0 entered promiscuous mode [ 535.657449][ T8819] device syzkaller0 entered promiscuous mode [ 536.206454][ T8827] syz.1.2513[8827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.206527][ T8827] syz.1.2513[8827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.777725][ T8845] device syzkaller0 entered promiscuous mode [ 537.520278][ T8854] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 537.612299][ T8854] device syzkaller0 entered promiscuous mode [ 539.378621][ T8887] device syzkaller0 entered promiscuous mode [ 539.958726][ T8901] syz.1.2522[8901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 539.958799][ T8901] syz.1.2522[8901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 542.632896][ T8939] device wg2 left promiscuous mode [ 543.186287][ T8950] syz.1.2537[8950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 543.186356][ T8950] syz.1.2537[8950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 547.273704][ T9027] syz.0.2555[9027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 547.537745][ T9027] syz.0.2555[9027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 551.728828][ T9088] syz.2.2576[9088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 551.896273][ T9088] syz.2.2576[9088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 552.856648][ T9111] syz.3.2581[9111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 553.087167][ T9111] syz.3.2581[9111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 553.700108][ T9125] device syzkaller0 entered promiscuous mode [ 556.176196][ T9171] syz.0.2597[9171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 556.176267][ T9171] syz.0.2597[9171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 556.844016][ T9184] device syzkaller0 entered promiscuous mode [ 560.961896][ T9239] device syzkaller0 entered promiscuous mode [ 561.327706][ T9245] syz.1.2613[9245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.327777][ T9245] syz.1.2613[9245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 562.511578][ T9268] tun0: tun_chr_ioctl cmd 1074025677 [ 562.703525][ T9268] tun0: linktype set to 513 [ 565.011737][ T9320] device syzkaller0 entered promiscuous mode [ 568.044234][ T9365] device syzkaller0 entered promiscuous mode [ 568.120883][ T9371] syz.0.2654[9371] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 568.120952][ T9371] syz.0.2654[9371] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 569.773778][ T9393] tun0: tun_chr_ioctl cmd 1074025677 [ 569.894760][ T9393] tun0: linktype set to 513 [ 571.888394][ T9425] device syzkaller0 entered promiscuous mode [ 574.693393][ T9458] tun0: tun_chr_ioctl cmd 1074025677 [ 574.702513][ T9458] tun0: linktype set to 513 [ 575.749426][ T9480] syz.0.2683[9480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 575.749509][ T9480] syz.0.2683[9480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 577.765857][ T9511] device veth0_vlan left promiscuous mode [ 577.908737][ T9511] device veth0_vlan entered promiscuous mode [ 577.915218][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 577.940310][ T1359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 577.980731][ T1359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 577.988140][ T1359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 578.186414][ T9511] device syzkaller0 entered promiscuous mode [ 578.339162][ T9525] device sit0 left promiscuous mode [ 578.423889][ T9525] device sit0 entered promiscuous mode [ 579.707772][ T9532] device syzkaller0 entered promiscuous mode [ 581.615605][ T9574] tun0: tun_chr_ioctl cmd 1074025677 [ 581.771649][ T9574] tun0: linktype set to 513 [ 582.144101][ T9590] syz.1.2716[9590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 582.144168][ T9590] syz.1.2716[9590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 583.772955][ T9623] device sit0 left promiscuous mode [ 584.398664][ T9623] device sit0 entered promiscuous mode [ 585.266467][ T9630] tun0: tun_chr_ioctl cmd 1074025677 [ 585.274493][ T9630] tun0: linktype set to 513 [ 585.743277][ T9645] device sit0 left promiscuous mode [ 585.963295][ T9647] device sit0 entered promiscuous mode [ 588.152336][ T9680] device veth0_vlan left promiscuous mode [ 588.173553][ T9680] device veth0_vlan entered promiscuous mode [ 588.253468][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 588.262631][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 588.328081][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 591.933528][ T9737] tun0: tun_chr_ioctl cmd 1074025677 [ 591.957059][ T9737] tun0: linktype set to 513 [ 593.310085][ T9756] device wg2 entered promiscuous mode [ 594.803264][ T9789] device veth0_vlan left promiscuous mode [ 594.924383][ T9789] device veth0_vlan entered promiscuous mode [ 595.430298][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 595.467030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 595.562137][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 596.282948][ T9807] device sit0 entered promiscuous mode [ 597.115267][ T9814] device syzkaller0 entered promiscuous mode [ 598.050208][ T9822] device wg2 entered promiscuous mode [ 600.972573][ T9872] device syzkaller0 entered promiscuous mode [ 601.767299][ T9890] device wg2 entered promiscuous mode [ 601.788525][ T9887] device syzkaller0 entered promiscuous mode [ 601.811253][ T9888] device syzkaller0 entered promiscuous mode [ 601.823151][ T9880] device wg2 left promiscuous mode [ 604.819170][ T9920] device veth0_vlan left promiscuous mode [ 604.851750][ T9920] device veth0_vlan entered promiscuous mode [ 604.991569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 604.999773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 605.007414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 606.899293][ T9955] device syzkaller0 entered promiscuous mode [ 608.810348][ T9990] device syzkaller0 entered promiscuous mode [ 610.195486][T10009] device syzkaller0 entered promiscuous mode [ 611.490927][T10020] device syzkaller0 entered promiscuous mode [ 612.175651][T10031] device sit0 left promiscuous mode [ 617.595202][T10118] device sit0 entered promiscuous mode [ 618.361703][T10151] device veth0_vlan left promiscuous mode [ 618.478019][T10151] device veth0_vlan entered promiscuous mode [ 618.732006][T10154] device syzkaller0 entered promiscuous mode [ 620.479379][T10165] device wg2 entered promiscuous mode [ 620.948535][T10191] device syzkaller0 entered promiscuous mode [ 621.397932][T10200] device sit0 left promiscuous mode [ 621.466747][T10193] device sit0 entered promiscuous mode [ 621.605907][T10206] device sit0 left promiscuous mode [ 621.783228][T10206] device sit0 entered promiscuous mode [ 622.927537][T10221] bridge0: port 3(team_slave_1) entered blocking state [ 622.937586][T10221] bridge0: port 3(team_slave_1) entered disabled state [ 622.992921][T10221] device team_slave_1 entered promiscuous mode [ 623.132007][T10223] device team_slave_1 left promiscuous mode [ 623.138412][T10223] bridge0: port 3(team_slave_1) entered disabled state [ 623.148867][T10229] device wg2 entered promiscuous mode [ 624.200908][T10245] device veth0_vlan left promiscuous mode [ 624.220339][T10245] device veth0_vlan entered promiscuous mode [ 624.550502][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 624.637169][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 624.672815][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 624.782767][T10255] device syzkaller0 entered promiscuous mode [ 626.233272][T10272] device wg2 left promiscuous mode [ 626.432293][T10275] device wg2 entered promiscuous mode [ 627.398561][T10293] device syzkaller0 entered promiscuous mode [ 629.599324][T10324] device wg2 left promiscuous mode [ 629.670012][T10327] device wg2 entered promiscuous mode [ 632.756073][T10361] device syzkaller0 entered promiscuous mode [ 633.362329][T10371] device wg2 left promiscuous mode [ 633.415927][T10377] device wg2 entered promiscuous mode [ 635.509003][T10409] device syzkaller0 entered promiscuous mode [ 636.425195][T10418] device wg2 left promiscuous mode [ 636.529459][T10419] device wg2 entered promiscuous mode [ 638.421863][T10452] device veth0_vlan left promiscuous mode [ 638.528206][T10452] device veth0_vlan entered promiscuous mode [ 638.919927][T10461] device syzkaller0 entered promiscuous mode [ 640.185880][T10471] device wg2 left promiscuous mode [ 640.287885][T10473] device wg2 entered promiscuous mode [ 643.744515][T10519] device syzkaller0 entered promiscuous mode [ 644.117870][T10529] device wg2 left promiscuous mode [ 644.297984][T10533] device wg2 entered promiscuous mode [ 647.858923][T10577] device syzkaller0 entered promiscuous mode [ 649.959783][T10607] device veth0_vlan left promiscuous mode [ 650.006878][T10607] device veth0_vlan entered promiscuous mode [ 650.206510][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 650.232696][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 650.247096][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 650.311651][T10611] device syzkaller0 entered promiscuous mode [ 650.995537][T10625] device sit0 entered promiscuous mode [ 653.539343][T10676] device syzkaller0 entered promiscuous mode [ 653.716458][T10681] device sit0 left promiscuous mode [ 653.936203][T10681] device sit0 entered promiscuous mode [ 654.856198][T10699] syz.3.3028[10699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 654.856271][T10699] syz.3.3028[10699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 655.047964][T10699] device wg2 left promiscuous mode [ 655.203526][T10702] device wg2 entered promiscuous mode [ 657.946287][T10728] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 658.046243][T10728] device syzkaller0 entered promiscuous mode [ 658.287869][T10736] device veth0_vlan left promiscuous mode [ 658.309636][T10736] device veth0_vlan entered promiscuous mode [ 658.456753][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 658.515158][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 658.585820][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 659.029619][T10736] device syzkaller0 entered promiscuous mode [ 659.114594][T10744] device sit0 left promiscuous mode [ 659.158119][T10748] syz.4.3042[10748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 659.158195][T10748] syz.4.3042[10748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 659.264630][T10744] device sit0 entered promiscuous mode [ 662.827773][T10798] device veth0_vlan left promiscuous mode [ 662.896532][T10798] device veth0_vlan entered promiscuous mode [ 663.067758][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 663.081692][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 663.099840][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 663.168936][T10802] device syzkaller0 entered promiscuous mode [ 663.307297][T10805] device sit0 left promiscuous mode [ 663.368028][T10806] device sit0 entered promiscuous mode [ 666.245404][T10844] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.287000][T10844] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.628300][T10847] device sit0 left promiscuous mode [ 666.938367][T10849] device sit0 entered promiscuous mode [ 667.211505][T10858] device veth0_vlan left promiscuous mode [ 667.244724][T10858] device veth0_vlan entered promiscuous mode [ 667.316310][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 667.326232][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 667.354814][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 668.090807][T10870] device sit0 left promiscuous mode [ 669.157479][T10888] device sit0 left promiscuous mode [ 669.299250][T10890] device sit0 entered promiscuous mode [ 670.909809][T10917] device veth0_vlan left promiscuous mode [ 671.023023][T10917] device veth0_vlan entered promiscuous mode [ 671.308988][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 671.361428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 671.411584][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 671.868996][T10923] device syzkaller0 entered promiscuous mode [ 671.885826][T10929] device sit0 left promiscuous mode [ 674.048493][T10947] device sit0 left promiscuous mode [ 674.440955][T10947] device sit0 entered promiscuous mode [ 677.492786][T11006] device sit0 entered promiscuous mode [ 678.096968][T11013] device sit0 left promiscuous mode [ 678.109489][T11017] device veth0_vlan left promiscuous mode [ 678.141869][T11017] device veth0_vlan entered promiscuous mode [ 678.256566][T11018] device sit0 entered promiscuous mode [ 678.569628][T11017] device syzkaller0 entered promiscuous mode [ 678.595876][T11021] device sit0 left promiscuous mode [ 679.221628][T11043] device syzkaller0 entered promiscuous mode [ 681.192649][T11068] device veth0_vlan left promiscuous mode [ 681.299029][T11068] device veth0_vlan entered promiscuous mode [ 681.454548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 681.553371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 681.647017][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 682.619118][T11096] device vlan0 left promiscuous mode [ 682.759820][T11096] bridge0: port 2(vlan0) entered disabled state [ 682.856400][T11096] device veth0 left promiscuous mode [ 682.865552][T11096] bridge0: port 1(veth0) entered disabled state [ 690.928783][T11257] device veth0_vlan left promiscuous mode [ 691.086702][T11257] device veth0_vlan entered promiscuous mode [ 691.243966][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 691.270470][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 691.325455][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 692.096328][T11278] device veth0_vlan left promiscuous mode [ 692.232125][T11278] device veth0_vlan entered promiscuous mode [ 692.345039][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 692.372565][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 692.392869][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 694.402933][T11316] device sit0 left promiscuous mode [ 695.512683][T11343] device sit0 left promiscuous mode [ 695.581259][T11343] device sit0 entered promiscuous mode [ 695.947048][T11358] device veth0_vlan left promiscuous mode [ 695.987138][T11358] device veth0_vlan entered promiscuous mode [ 696.141323][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 696.176211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 696.286898][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 699.938190][T11422] device sit0 entered promiscuous mode [ 701.258875][T11462] device sit0 left promiscuous mode [ 702.972320][T11497] device sit0 entered promiscuous mode [ 706.832140][T11577] device sit0 entered promiscuous mode [ 709.471757][T11636] device sit0 left promiscuous mode [ 709.651849][T11638] device sit0 entered promiscuous mode [ 713.919639][T11719] device sit0 left promiscuous mode [ 714.036798][T11722] device sit0 entered promiscuous mode [ 718.227304][T11785] device veth0_vlan left promiscuous mode [ 718.283032][T11785] device veth0_vlan entered promiscuous mode [ 718.562341][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 718.579704][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 718.594586][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 718.608572][T11783] device sit0 left promiscuous mode [ 718.628372][T11789] device sit0 entered promiscuous mode [ 718.780600][T11797] device veth1_macvtap entered promiscuous mode [ 718.804047][T11794] device veth1_macvtap left promiscuous mode [ 718.831727][T11794] device macsec0 left promiscuous mode [ 718.927502][ T28] audit: type=1400 audit(1731352304.441:153): avc: denied { create } for pid=11798 comm="syz.1.3332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 721.023830][T11838] device sit0 left promiscuous mode [ 721.103484][T11838] device sit0 entered promiscuous mode [ 721.381567][T11850] device sit0 left promiscuous mode [ 721.649539][T11849] device sit0 entered promiscuous mode [ 723.486770][T11877] device sit0 left promiscuous mode [ 723.625905][T11878] device sit0 entered promiscuous mode [ 726.403451][T11918] device veth0_vlan left promiscuous mode [ 726.500674][T11918] device veth0_vlan entered promiscuous mode [ 726.630067][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 726.638473][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 726.646177][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 727.393171][T11937] device sit0 entered promiscuous mode [ 732.363102][T11964] device veth0_vlan left promiscuous mode [ 732.538008][T11964] device veth0_vlan entered promiscuous mode [ 733.176598][T11989] device wg2 left promiscuous mode [ 733.267088][T11989] device wg2 entered promiscuous mode [ 734.318869][T12003] device syzkaller0 entered promiscuous mode [ 735.887945][T12029] device syzkaller0 entered promiscuous mode [ 737.460285][T12066] device sit0 left promiscuous mode [ 738.169002][T12084] device pim6reg1 entered promiscuous mode [ 740.392642][T12136] device pim6reg1 entered promiscuous mode [ 743.734490][T12177] device syzkaller0 entered promiscuous mode [ 744.862826][T12213] device sit0 left promiscuous mode [ 745.272108][T12216] device sit0 entered promiscuous mode [ 746.975590][T12245] device sit0 left promiscuous mode [ 747.167355][T12244] device sit0 entered promiscuous mode [ 747.771292][T12254] device veth1_macvtap entered promiscuous mode [ 747.798753][T12254] device macsec0 entered promiscuous mode [ 747.813839][ T1359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 747.925278][T12261] @ÿ: renamed from veth0_vlan [ 754.040092][T12364] device sit0 left promiscuous mode [ 754.462433][T12370] device sit0 entered promiscuous mode [ 755.311066][T12398] device sit0 left promiscuous mode [ 755.335640][T12403] device sit0 entered promiscuous mode [ 755.702526][T12400] device macsec0 left promiscuous mode [ 755.879814][T12410] device syzkaller0 entered promiscuous mode [ 755.894800][T12414] device sit0 entered promiscuous mode [ 758.331236][T12461] device veth1_macvtap left promiscuous mode [ 758.388390][T12461] device macsec0 left promiscuous mode [ 761.122850][T12516] device sit0 left promiscuous mode [ 761.634958][T12512] device macsec0 left promiscuous mode [ 761.654858][T12526] device sit0 entered promiscuous mode [ 767.372887][T12630] device macsec0 left promiscuous mode [ 769.681436][T12662] device sit0 left promiscuous mode [ 769.738734][T12658] device bridge_slave_0 entered promiscuous mode [ 769.747712][T12660] device sit0 entered promiscuous mode [ 769.800201][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 770.475466][T12683] device syzkaller0 entered promiscuous mode [ 773.025023][T12724] device sit0 left promiscuous mode [ 773.551425][T12724] device sit0 entered promiscuous mode [ 776.552392][T12786] device sit0 left promiscuous mode [ 776.867188][T12791] device sit0 entered promiscuous mode [ 776.935945][ T28] audit: type=1400 audit(1731352362.451:154): avc: denied { unlink } for pid=85 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 778.200413][T12806] device syzkaller0 entered promiscuous mode [ 780.600764][T12865] device syzkaller0 entered promiscuous mode [ 780.732335][T12873] device sit0 left promiscuous mode [ 780.747805][T12868] device sit0 entered promiscuous mode [ 781.639985][T12880] device syzkaller0 entered promiscuous mode [ 783.629285][T12932] device syzkaller0 entered promiscuous mode [ 784.004922][T12936] device sit0 left promiscuous mode [ 784.234497][T12942] device sit0 entered promiscuous mode [ 785.073409][T12946] device syzkaller0 entered promiscuous mode [ 787.808658][T13018] device bridge_slave_0 entered promiscuous mode [ 787.815032][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 787.853467][T13016] device sit0 left promiscuous mode [ 788.046069][T13016] device sit0 entered promiscuous mode [ 788.401734][T13024] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 790.305444][T13059] syz.1.3685[13059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 790.305584][T13059] syz.1.3685[13059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 790.862404][T13075] syz.3.3702[13075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 791.036527][T13075] syz.3.3702[13075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 791.191556][T13096] device bridge_slave_0 left promiscuous mode [ 791.372189][T13104] device bridge_slave_0 entered promiscuous mode [ 791.671936][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 791.725922][T13109] device syzkaller0 entered promiscuous mode [ 793.457469][T13148] device bridge_slave_0 left promiscuous mode [ 793.470092][T13148] device bridge_slave_0 entered promiscuous mode [ 794.222976][T13166] device syzkaller0 entered promiscuous mode [ 794.876094][T13177] device bridge_slave_0 entered promiscuous mode [ 796.976440][T13211] device bridge_slave_0 left promiscuous mode [ 797.020201][T13211] device bridge_slave_0 entered promiscuous mode [ 801.035688][T13262] device bridge_slave_0 left promiscuous mode [ 801.087532][T13262] device bridge_slave_0 entered promiscuous mode [ 801.113024][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 802.192835][T13279] device wg2 left promiscuous mode [ 802.448738][T13281] device wg2 entered promiscuous mode [ 803.992505][T13305] device syzkaller0 entered promiscuous mode [ 804.087331][T13319] device bridge_slave_0 left promiscuous mode [ 804.248247][T13319] device bridge_slave_0 entered promiscuous mode [ 805.335800][T13336] device wg2 entered promiscuous mode [ 807.356650][T13384] device bridge_slave_0 left promiscuous mode [ 807.409716][T13384] device bridge_slave_0 entered promiscuous mode [ 807.461880][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 816.811504][T13588] device syzkaller0 entered promiscuous mode [ 816.987518][T13596] device sit0 left promiscuous mode [ 817.182058][T13593] device sit0 entered promiscuous mode [ 822.552355][T13679] device veth1_macvtap entered promiscuous mode [ 822.664951][T13679] device macsec0 entered promiscuous mode [ 822.678684][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 824.210088][T13712] device sit0 left promiscuous mode [ 824.779491][T13715] device sit0 entered promiscuous mode [ 827.034222][T13759] device wg2 left promiscuous mode [ 827.183502][T13764] device wg2 entered promiscuous mode [ 830.335129][T13811] device sit0 left promiscuous mode [ 830.568859][T13814] device sit0 entered promiscuous mode [ 832.628937][T13833] device syzkaller0 entered promiscuous mode [ 835.001740][T13888] device pim6reg1 entered promiscuous mode [ 835.664776][T13899] device sit0 left promiscuous mode [ 835.688839][T13904] device sit0 entered promiscuous mode [ 839.342409][T13978] device syzkaller0 entered promiscuous mode [ 839.774589][T13994] device sit0 left promiscuous mode [ 839.880745][T13997] device sit0 entered promiscuous mode [ 841.227597][T14013] device macsec0 entered promiscuous mode [ 841.393828][T14013] device veth1_macvtap entered promiscuous mode [ 841.591780][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 843.241170][T14045] device syzkaller0 entered promiscuous mode [ 844.091625][T14053] @ÿ: renamed from veth0_vlan [ 844.615650][T14069] device sit0 left promiscuous mode [ 844.684725][T14069] device sit0 entered promiscuous mode [ 846.028149][T14092] device syzkaller0 entered promiscuous mode [ 846.919914][T14117] device veth0_vlan left promiscuous mode [ 846.958192][T14117] device veth0_vlan entered promiscuous mode [ 846.977335][T11430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 846.985435][T11430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 846.993044][T11430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 847.900546][T14131] device sit0 left promiscuous mode [ 848.018428][T14133] device sit0 entered promiscuous mode [ 850.369293][T14189] device sit0 left promiscuous mode [ 853.222691][T14250] device sit0 left promiscuous mode [ 853.430881][T14252] device sit0 entered promiscuous mode [ 856.263144][T14307] device sit0 left promiscuous mode [ 856.425122][T14309] device sit0 entered promiscuous mode [ 873.223961][T14578] device sit0 left promiscuous mode [ 873.503528][T14578] device sit0 entered promiscuous mode [ 883.223986][T14769] device sit0 left promiscuous mode [ 883.367054][T14772] device sit0 entered promiscuous mode [ 886.289783][T14831] device sit0 left promiscuous mode [ 886.401809][T14831] device sit0 entered promiscuous mode [ 886.807509][T14849] device sit0 left promiscuous mode [ 887.149967][T14849] device sit0 entered promiscuous mode [ 890.366944][T14911] device veth0_vlan left promiscuous mode [ 890.452727][T14911] device veth0_vlan entered promiscuous mode [ 890.610261][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 890.630755][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 890.712468][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 892.024244][T14948] device bridge_slave_1 entered promiscuous mode [ 899.851588][T15073] device syzkaller0 entered promiscuous mode [ 901.123651][T15108] device bridge_slave_1 entered promiscuous mode [ 904.371971][T15169] device bridge_slave_1 entered promiscuous mode [ 905.364796][T15198] device veth0_vlan left promiscuous mode [ 905.413926][T15198] device veth0_vlan entered promiscuous mode [ 907.285034][T15231] device syzkaller0 entered promiscuous mode [ 909.056873][T15269] device sit0 left promiscuous mode [ 909.482921][T15276] device sit0 entered promiscuous mode [ 911.801361][T15314] device syzkaller0 entered promiscuous mode [ 915.500230][T15374] device syzkaller0 entered promiscuous mode [ 917.181697][T15416] device sit0 entered promiscuous mode [ 917.469236][T15420] device veth1_macvtap entered promiscuous mode [ 917.477590][T15420] device macsec0 entered promiscuous mode [ 917.483732][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 917.939321][T15427] device syzkaller0 entered promiscuous mode [ 918.384553][T15434] device syzkaller0 entered promiscuous mode [ 918.407490][T15433] device sit0 left promiscuous mode [ 918.946888][T15436] device sit0 entered promiscuous mode [ 919.313002][T15457] device syzkaller0 entered promiscuous mode [ 920.627890][T15482] device sit0 left promiscuous mode [ 920.981524][T15482] device sit0 entered promiscuous mode [ 922.344742][T15511] device veth1_macvtap entered promiscuous mode [ 922.396228][T15511] device macsec0 entered promiscuous mode [ 922.435976][T15498] device syzkaller0 entered promiscuous mode [ 922.469133][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 922.837285][T15523] device syzkaller0 entered promiscuous mode [ 923.326241][T15528] device sit0 left promiscuous mode [ 923.346880][T15532] device sit0 entered promiscuous mode [ 923.722317][T15538] device sit0 left promiscuous mode [ 923.851790][T15539] device sit0 entered promiscuous mode [ 924.740357][T15557] device sit0 left promiscuous mode [ 925.227642][T15565] device sit0 entered promiscuous mode [ 925.303756][T15566] device syzkaller0 entered promiscuous mode [ 925.855764][T15584] device sit0 left promiscuous mode [ 925.936340][T15587] device sit0 left promiscuous mode [ 926.114440][T15588] device sit0 entered promiscuous mode [ 926.617861][T15594] device veth1_macvtap left promiscuous mode [ 926.625252][T15594] device macsec0 left promiscuous mode [ 926.822217][T15601] device syzkaller0 entered promiscuous mode [ 927.848146][T15627] device syzkaller0 entered promiscuous mode [ 928.494248][T15631] device veth1_macvtap left promiscuous mode [ 928.502261][T15631] device macsec0 left promiscuous mode [ 928.510593][T15638] device veth1_macvtap entered promiscuous mode [ 928.525634][T15638] device macsec0 entered promiscuous mode [ 928.638869][T15649] device sit0 left promiscuous mode [ 929.039813][T15652] device syzkaller0 entered promiscuous mode [ 929.132016][T15653] device sit0 entered promiscuous mode [ 929.441368][T15655] device sit0 entered promiscuous mode [ 930.929245][T15684] device syzkaller0 entered promiscuous mode [ 932.035366][T15693] device sit0 left promiscuous mode [ 932.490859][T15699] device sit0 entered promiscuous mode [ 932.560786][T15708] device syzkaller0 entered promiscuous mode [ 932.577738][T15709] device syzkaller0 entered promiscuous mode [ 934.765774][T15761] device sit0 left promiscuous mode [ 934.918420][T15763] device sit0 entered promiscuous mode [ 935.435096][T15770] device syzkaller0 entered promiscuous mode [ 935.806529][T15783] device syzkaller0 entered promiscuous mode [ 936.539073][T15795] device syzkaller0 entered promiscuous mode [ 937.226079][T15805] device sit0 left promiscuous mode [ 937.248714][T15798] device sit0 entered promiscuous mode [ 937.374473][T15821] device sit0 left promiscuous mode [ 937.509770][T15824] device syzkaller0 entered promiscuous mode [ 937.589426][T15821] device sit0 entered promiscuous mode [ 939.060125][T15853] device syzkaller0 entered promiscuous mode [ 940.085290][T15860] device sit0 left promiscuous mode [ 940.278767][T15873] device syzkaller0 entered promiscuous mode [ 940.419294][T15858] device sit0 entered promiscuous mode [ 940.922201][T15879] device sit0 left promiscuous mode [ 941.010800][T15880] device sit0 entered promiscuous mode [ 941.480155][T15890] device sit0 left promiscuous mode [ 941.513766][T15895] device sit0 entered promiscuous mode [ 941.722019][T15905] device veth1_macvtap left promiscuous mode [ 941.787282][T15905] device macsec0 left promiscuous mode [ 942.004438][T15901] device sit0 left promiscuous mode [ 942.393656][T15908] device sit0 entered promiscuous mode [ 942.576140][T15909] device veth1_macvtap entered promiscuous mode [ 942.596363][T15909] device macsec0 entered promiscuous mode [ 942.975989][T15927] device sit0 left promiscuous mode [ 943.673224][T15933] device sit0 entered promiscuous mode [ 944.023004][T15936] device macsec0 entered promiscuous mode [ 944.089358][T15939] device veth1_macvtap entered promiscuous mode [ 944.106816][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 946.796339][T15992] device syzkaller0 entered promiscuous mode [ 946.885689][T15996] device sit0 left promiscuous mode [ 948.683682][T16026] device sit0 entered promiscuous mode [ 949.129463][T16037] device sit0 left promiscuous mode [ 949.582206][T16036] device sit0 entered promiscuous mode [ 949.976692][T16048] device sit0 left promiscuous mode [ 950.202276][T16055] device macsec0 entered promiscuous mode [ 950.318071][T16048] device sit0 entered promiscuous mode [ 950.535249][T16049] device veth1_macvtap entered promiscuous mode [ 950.748148][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 952.492312][T16101] device sit0 left promiscuous mode [ 952.598330][T16101] device sit0 entered promiscuous mode [ 952.792367][T16095] device sit0 left promiscuous mode [ 952.941146][T16104] device sit0 entered promiscuous mode [ 953.221327][T16111] device sit0 left promiscuous mode [ 953.239260][T16112] device sit0 entered promiscuous mode [ 953.672181][T16116] device veth1_macvtap left promiscuous mode [ 953.688060][T16116] device veth1_macvtap entered promiscuous mode [ 953.719877][T16124] device sit0 left promiscuous mode [ 953.896581][T16124] device sit0 entered promiscuous mode [ 955.693379][T16154] device veth1_macvtap left promiscuous mode [ 955.841494][T16159] device veth1_macvtap entered promiscuous mode [ 955.925271][T16160] device sit0 left promiscuous mode [ 955.970668][T16150] device sit0 entered promiscuous mode [ 956.184459][T16169] device sit0 left promiscuous mode [ 957.063277][T16183] device sit0 left promiscuous mode [ 957.173212][T16184] device sit0 entered promiscuous mode [ 957.631002][T16193] device wg2 left promiscuous mode [ 957.684695][T16193] device wg2 entered promiscuous mode [ 958.142698][T16207] device veth1_macvtap left promiscuous mode [ 958.187488][T16204] device veth1_macvtap entered promiscuous mode [ 958.304262][T11430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 958.787468][T16214] device sit0 entered promiscuous mode [ 958.915279][T16227] device sit0 left promiscuous mode [ 959.198026][T16225] device veth1_macvtap left promiscuous mode [ 959.398151][T16233] device veth1_macvtap entered promiscuous mode [ 959.826159][T16223] device sit0 entered promiscuous mode [ 961.890190][T16277] device sit0 left promiscuous mode [ 961.931787][T16268] device sit0 entered promiscuous mode [ 962.026108][T16275] device veth1_macvtap left promiscuous mode [ 962.116629][T16282] device veth1_macvtap entered promiscuous mode [ 962.896117][T16290] device veth1_macvtap left promiscuous mode [ 963.013355][T16295] device veth1_macvtap entered promiscuous mode [ 963.120360][T16297] device sit0 left promiscuous mode [ 963.133390][T16286] device sit0 entered promiscuous mode [ 963.539310][T16304] device veth1_macvtap left promiscuous mode [ 963.788032][T16310] device veth1_macvtap entered promiscuous mode [ 965.786602][T16343] device sit0 left promiscuous mode [ 965.941480][T16342] device sit0 entered promiscuous mode [ 966.506289][T16354] device veth1_macvtap left promiscuous mode [ 966.877552][T16362] device veth1_macvtap entered promiscuous mode [ 967.481593][T16369] device wg2 left promiscuous mode [ 967.716245][T16371] device wg2 entered promiscuous mode [ 968.983597][T16389] tun0: tun_chr_ioctl cmd 1074025684 [ 972.470242][T16411] device sit0 left promiscuous mode [ 972.497067][T16403] device sit0 entered promiscuous mode [ 974.758907][T16457] device wg2 left promiscuous mode [ 974.790004][T16455] device wg2 entered promiscuous mode [ 976.050176][T16477] device wg2 left promiscuous mode [ 976.144471][T16480] device wg2 entered promiscuous mode [ 979.074692][T16522] device wg2 left promiscuous mode [ 979.184128][T16525] device wg2 entered promiscuous mode [ 979.428425][T16533] device sit0 left promiscuous mode [ 979.581783][T16532] device sit0 entered promiscuous mode [ 980.796934][T16559] device sit0 left promiscuous mode [ 980.974331][T16558] device sit0 entered promiscuous mode [ 981.299340][T16569] device sit0 left promiscuous mode [ 981.689002][T16578] device sit0 entered promiscuous mode [ 982.315155][T16585] device sit0 left promiscuous mode [ 983.011266][T16590] device sit0 entered promiscuous mode [ 985.875706][T16636] tun0: tun_chr_ioctl cmd 1074025684 [ 987.128426][T16662] device sit0 left promiscuous mode [ 987.386455][T16654] device sit0 entered promiscuous mode [ 989.538076][T16688] device syzkaller0 entered promiscuous mode [ 992.808162][T16761] device sit0 left promiscuous mode [ 992.931846][T16761] device pim6reg1 entered promiscuous mode [ 996.262269][T16816] device sit0 left promiscuous mode [ 996.490081][T16816] device pim6reg1 entered promiscuous mode [ 998.781256][T16865] tun0: tun_chr_ioctl cmd 1074025684 [ 1002.315840][T16879] device sit0 left promiscuous mode [ 1005.195159][T16926] tun0: tun_chr_ioctl cmd 1074025684 [ 1016.885268][T17121] device veth1_macvtap left promiscuous mode [ 1016.894528][T17121] device macsec0 left promiscuous mode [ 1019.683714][T17168] device syzkaller0 entered promiscuous mode [ 1020.185541][T17182] device veth1_macvtap left promiscuous mode [ 1020.191817][T17182] device macsec0 left promiscuous mode [ 1025.701615][T17288] device wg2 left promiscuous mode [ 1025.709666][T17299] device wg2 entered promiscuous mode [ 1031.036623][T17383] device veth0_vlan left promiscuous mode [ 1031.086106][T17383] device veth0_vlan entered promiscuous mode [ 1031.816832][T17394] device sit0 left promiscuous mode [ 1031.993323][T17395] device sit0 entered promiscuous mode [ 1034.007285][T17434] device veth1_macvtap entered promiscuous mode [ 1034.013615][T17434] device macsec0 entered promiscuous mode [ 1034.080409][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1036.272314][T17456] device sit0 entered promiscuous mode [ 1039.890050][T17498] device veth1_macvtap left promiscuous mode [ 1040.076411][T17499] device veth1_macvtap entered promiscuous mode [ 1040.660088][T17505] device sit0 left promiscuous mode [ 1041.292031][T17514] device sit0 entered promiscuous mode [ 1041.962847][T17525] device syzkaller0 entered promiscuous mode [ 1045.292315][T17610] device sit0 entered promiscuous mode [ 1047.712375][T17657] device pim6reg1 entered promiscuous mode [ 1051.273996][T17721] device syzkaller0 entered promiscuous mode [ 1053.211879][T17777] device syzkaller0 entered promiscuous mode [ 1053.248654][T17789] device sit0 left promiscuous mode [ 1057.452254][T17857] device sit0 entered promiscuous mode [ 1062.103805][T17947] device syzkaller0 entered promiscuous mode [ 1062.128878][T17948] device sit0 left promiscuous mode [ 1062.841520][T17948] device sit0 entered promiscuous mode [ 1063.323901][T17963] device sit0 left promiscuous mode [ 1063.747422][T17975] device pim6reg1 entered promiscuous mode [ 1063.766624][T17974] device sit0 entered promiscuous mode [ 1065.708222][T18018] device sit0 entered promiscuous mode [ 1066.219765][T18031] device pim6reg1 entered promiscuous mode [ 1066.294640][T18036] device syzkaller0 entered promiscuous mode [ 1069.106666][T18099] device pim6reg1 entered promiscuous mode [ 1069.194730][T18105] device syzkaller0 entered promiscuous mode [ 1071.029947][T18146] device sit0 left promiscuous mode [ 1071.276820][T18146] device sit0 entered promiscuous mode [ 1074.267234][T18199] @ÿ: renamed from veth0_vlan [ 1077.293690][T18249] device syzkaller0 entered promiscuous mode [ 1078.227757][T18273] device syzkaller0 entered promiscuous mode [ 1078.879350][T18282] device sit0 left promiscuous mode [ 1079.010337][T18283] device sit0 entered promiscuous mode [ 1083.099600][T18334] device veth1_macvtap left promiscuous mode [ 1083.156339][T18334] device macsec0 left promiscuous mode [ 1083.292263][T18329] @ÿ: renamed from veth0_vlan [ 1083.337701][T18331] device veth1_macvtap entered promiscuous mode [ 1083.450445][T18331] device macsec0 entered promiscuous mode [ 1083.535084][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1083.570873][T18343] device sit0 left promiscuous mode [ 1083.631234][T18344] device sit0 left promiscuous mode [ 1083.694327][T18340] device sit0 entered promiscuous mode [ 1083.829242][T18346] device sit0 entered promiscuous mode [ 1087.132469][T18371] device sit0 left promiscuous mode [ 1087.438084][T18380] device sit0 entered promiscuous mode [ 1088.579198][T18401] device sit0 left promiscuous mode [ 1088.649324][T18395] device sit0 entered promiscuous mode [ 1088.920590][T18404] device veth1_macvtap entered promiscuous mode [ 1088.950779][T18404] device macsec0 entered promiscuous mode [ 1089.009133][ T1359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1089.174085][T18411] device sit0 left promiscuous mode [ 1089.335705][T18414] device sit0 entered promiscuous mode [ 1091.464295][T18443] device sit0 left promiscuous mode [ 1091.595421][T18444] device veth0_vlan left promiscuous mode [ 1091.704959][T18444] device veth0_vlan entered promiscuous mode [ 1091.956330][T18444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1092.116188][T17448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1092.124030][T17448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1092.226069][T17448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1092.276399][T18443] device sit0 entered promiscuous mode [ 1092.678535][T18466] device sit0 left promiscuous mode [ 1092.930024][T18470] device sit0 entered promiscuous mode [ 1094.762307][T18503] device veth1_macvtap left promiscuous mode [ 1094.774427][T18503] device macsec0 left promiscuous mode [ 1094.785263][T18505] device veth1_macvtap entered promiscuous mode [ 1094.791409][T18505] device macsec0 entered promiscuous mode [ 1103.078869][T18603] device sit0 left promiscuous mode [ 1103.479677][T18603] device sit0 entered promiscuous mode [ 1108.293799][T18689] device veth0_vlan left promiscuous mode [ 1108.317096][T18689] device veth0_vlan entered promiscuous mode [ 1108.454835][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1108.466489][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1108.473624][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1108.568901][T18688] device veth1_macvtap left promiscuous mode [ 1108.575157][T18688] device macsec0 left promiscuous mode [ 1109.277339][T18709] device sit0 left promiscuous mode [ 1109.418469][T18713] device sit0 entered promiscuous mode [ 1112.407902][T18774] device sit0 left promiscuous mode [ 1112.447008][T18774] device sit0 entered promiscuous mode [ 1112.846448][T18785] device sit0 left promiscuous mode [ 1112.889434][T18785] device sit0 entered promiscuous mode [ 1113.248481][T18793] syz.2.5395[18793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1113.248555][T18793] syz.2.5395[18793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1113.459809][T18793] syz.2.5395[18793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1113.728859][T18793] syz.2.5395[18793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1115.354453][T18816] device veth0_vlan left promiscuous mode [ 1115.528359][T18816] device veth0_vlan entered promiscuous mode [ 1115.677166][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1115.699373][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1115.805803][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1117.746067][T18885] syz.1.5416[18885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1117.746141][T18885] syz.1.5416[18885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1117.939597][T18883] syz.1.5416[18883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1118.116810][T18883] syz.1.5416[18883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1118.335487][T18900] device sit0 left promiscuous mode [ 1118.469115][T18903] device sit0 entered promiscuous mode [ 1119.504774][T18915] device wg2 left promiscuous mode [ 1119.545547][T18924] device wg2 entered promiscuous mode [ 1120.703029][T18954] syz.3.5436[18954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1120.703102][T18954] syz.3.5436[18954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1120.761131][T18956] device sit0 left promiscuous mode [ 1120.863639][T18954] syz.3.5436[18954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1120.878150][T18954] syz.3.5436[18954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1121.171253][T18961] device sit0 entered promiscuous mode [ 1124.709680][T19013] device sit0 left promiscuous mode [ 1124.981795][T19013] device sit0 entered promiscuous mode [ 1125.610792][T19024] device sit0 left promiscuous mode [ 1125.701170][T19024] device sit0 entered promiscuous mode [ 1130.711412][T19104] device sit0 left promiscuous mode [ 1130.880160][T19106] device sit0 entered promiscuous mode [ 1131.601990][T19109] device wg2 left promiscuous mode [ 1131.808747][T19117] device wg2 entered promiscuous mode [ 1135.268042][T19180] device wg2 left promiscuous mode [ 1135.333528][T19178] device wg2 entered promiscuous mode [ 1135.768971][T19192] syz.0.5520[19192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1135.769044][T19192] syz.0.5520[19192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1135.888944][T19192] syz.0.5520[19192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1135.994730][T19192] syz.0.5520[19192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1137.331114][T19228] device wg2 left promiscuous mode [ 1137.397411][T19229] device wg2 entered promiscuous mode [ 1137.723602][T19233] device veth1_macvtap left promiscuous mode [ 1137.775603][T19233] device macsec0 left promiscuous mode [ 1142.681530][T19333] syz.0.5562[19333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1142.681606][T19333] syz.0.5562[19333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1142.830351][T19333] syz.0.5562[19333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.014086][T19333] syz.0.5562[19333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.328715][T19341] device wg2 left promiscuous mode [ 1143.446208][T19351] device wg2 entered promiscuous mode [ 1144.666468][T19372] device sit0 left promiscuous mode [ 1144.866505][T19373] device sit0 entered promiscuous mode [ 1145.496404][T19392] syz.0.5568[19392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1145.496479][T19392] syz.0.5568[19392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1145.768264][T19392] syz.0.5568[19392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1146.004381][T19392] syz.0.5568[19392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.458209][T19448] syz.2.5585[19448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.555985][T19448] syz.2.5585[19448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.603881][T19454] syz.2.5585[19454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.621655][T19454] syz.2.5585[19454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1151.305658][T19511] device sit0 left promiscuous mode [ 1151.529092][T19513] device sit0 entered promiscuous mode [ 1152.526775][T19527] device wg2 left promiscuous mode [ 1152.706108][T19534] device sit0 left promiscuous mode [ 1153.011044][T19537] device wg2 entered promiscuous mode [ 1154.010380][T19552] syz.1.5614[19552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1154.010460][T19552] syz.1.5614[19552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1154.251086][T19552] syz.1.5614[19552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1154.393154][T19552] syz.1.5614[19552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1156.826662][T19603] device sit0 left promiscuous mode [ 1157.296100][T19603] device sit0 entered promiscuous mode [ 1160.546053][T19661] device sit0 left promiscuous mode [ 1161.282205][T19661] device sit0 entered promiscuous mode [ 1163.856126][T19711] device syzkaller0 entered promiscuous mode [ 1163.949845][T19716] device sit0 left promiscuous mode [ 1164.455174][T19718] device sit0 entered promiscuous mode [ 1164.883096][T19721] bridge0: port 1(veth0) entered blocking state [ 1164.889614][T19721] bridge0: port 1(veth0) entered disabled state [ 1164.897171][T19721] device veth0 entered promiscuous mode [ 1167.617186][T19769] bridge0: port 1(veth0) entered blocking state [ 1167.623437][T19769] bridge0: port 1(veth0) entered disabled state [ 1167.727327][T19769] device veth0 entered promiscuous mode [ 1170.019008][T19836] bridge0: port 1(veth0) entered blocking state [ 1170.025122][T19836] bridge0: port 1(veth0) entered disabled state [ 1170.230872][T19836] device veth0 entered promiscuous mode [ 1172.979865][T19891] syz.4.5711[19891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1172.979961][T19891] syz.4.5711[19891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1173.300251][T19899] syz.4.5711[19899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1173.513114][T19899] syz.4.5711[19899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1174.502843][T19913] device sit0 left promiscuous mode [ 1174.592873][T19913] device sit0 entered promiscuous mode [ 1178.717927][T19981] device sit0 entered promiscuous mode [ 1184.796823][T20091] device sit0 left promiscuous mode [ 1184.835587][T20091] device sit0 entered promiscuous mode [ 1184.876473][T20089] device sit0 left promiscuous mode [ 1184.904515][T20089] device sit0 entered promiscuous mode [ 1187.290727][T20135] device veth1_macvtap left promiscuous mode [ 1187.346100][T20135] device macsec0 left promiscuous mode [ 1187.732225][T20141] device sit0 left promiscuous mode [ 1187.792531][T20141] device sit0 entered promiscuous mode [ 1191.019235][T20199] device sit0 left promiscuous mode [ 1191.050982][T20199] device sit0 entered promiscuous mode [ 1192.178379][T20217] device syzkaller0 entered promiscuous mode [ 1194.281821][T20253] syz.1.5812[20253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1194.281940][T20253] syz.1.5812[20253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1194.441642][T20253] device wg2 left promiscuous mode [ 1195.177172][T20267] device sit0 left promiscuous mode [ 1195.320881][T20267] device sit0 entered promiscuous mode [ 1196.032287][T20274] device veth1_macvtap left promiscuous mode [ 1196.043596][T20274] device macsec0 left promiscuous mode [ 1200.981221][T20372] syz.4.5844[20372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1200.981293][T20372] syz.4.5844[20372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1201.056386][T20376] device wg2 left promiscuous mode [ 1201.365861][T20370] device veth1_macvtap left promiscuous mode [ 1201.372700][T20370] device macsec0 left promiscuous mode [ 1201.510957][T20372] device wg2 entered promiscuous mode [ 1203.055453][T20412] device sit0 left promiscuous mode [ 1203.113688][T20415] device sit0 entered promiscuous mode [ 1210.206036][T20528] syz.3.5884[20528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1210.206110][T20528] syz.3.5884[20528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1210.325958][T20528] device wg2 left promiscuous mode [ 1210.484326][T20533] device wg2 entered promiscuous mode [ 1210.505341][T20531] device wg2 entered promiscuous mode [ 1210.534150][T20536] device sit0 left promiscuous mode [ 1210.825238][T20536] device sit0 entered promiscuous mode [ 1213.688693][T20593] device wg2 left promiscuous mode [ 1213.801443][T20594] device wg2 entered promiscuous mode [ 1214.315364][T20615] device wg2 left promiscuous mode [ 1214.437937][T20615] device wg2 entered promiscuous mode [ 1216.157465][T20631] device wg2 left promiscuous mode [ 1216.282853][T20640] device wg2 entered promiscuous mode [ 1216.694754][T20648] device wg2 left promiscuous mode [ 1216.753685][T20655] device wg2 entered promiscuous mode [ 1220.337820][T20722] device wg2 left promiscuous mode [ 1220.550973][T20735] device wg2 entered promiscuous mode [ 1223.029179][T20779] device wg2 left promiscuous mode [ 1223.069819][T20782] device wg2 entered promiscuous mode [ 1223.882556][T20793] device wg2 left promiscuous mode [ 1223.946845][T20791] device wg2 left promiscuous mode [ 1224.007499][T20793] device wg2 entered promiscuous mode [ 1224.162440][T20798] device wg2 entered promiscuous mode [ 1224.171238][T20801] device pim6reg1 entered promiscuous mode [ 1224.340323][T20787] device sit0 left promiscuous mode [ 1224.535978][T20804] device sit0 entered promiscuous mode [ 1226.686374][T20853] device wg2 left promiscuous mode [ 1226.753607][T20851] device wg2 entered promiscuous mode [ 1229.070125][T20902] device sit0 left promiscuous mode [ 1229.087573][T20902] device sit0 entered promiscuous mode [ 1236.136839][T20994] device sit0 left promiscuous mode [ 1236.240488][T20997] device sit0 entered promiscuous mode [ 1236.934581][T21013] tun0: tun_chr_ioctl cmd 1074025675 [ 1236.944945][T21013] tun0: persist enabled [ 1238.893210][T21058] device sit0 left promiscuous mode [ 1239.070040][T21062] device sit0 entered promiscuous mode [ 1239.629483][T21071] device macsec0 entered promiscuous mode [ 1240.895820][T21094] device sit0 left promiscuous mode [ 1241.086074][T21091] device sit0 entered promiscuous mode [ 1242.201990][T21120] device sit0 left promiscuous mode [ 1242.361419][T21124] device sit0 entered promiscuous mode [ 1243.295606][T21136] device sit0 left promiscuous mode [ 1243.502861][T21138] device sit0 entered promiscuous mode [ 1244.144000][T21146] device sit0 left promiscuous mode [ 1244.184890][T21150] device sit0 entered promiscuous mode [ 1246.829709][T21195] device sit0 left promiscuous mode [ 1246.929632][T21195] device sit0 entered promiscuous mode [ 1247.831366][T21217] device sit0 left promiscuous mode [ 1247.852569][T21217] device sit0 entered promiscuous mode [ 1248.176729][T21220] tun0: tun_chr_ioctl cmd 1074025675 [ 1248.185412][T21220] tun0: persist enabled [ 1250.461065][T21255] device sit0 left promiscuous mode [ 1250.665013][T21255] device sit0 entered promiscuous mode [ 1251.083305][T21268] device sit0 left promiscuous mode [ 1251.184623][T21270] device sit0 entered promiscuous mode [ 1252.742605][T21299] device sit0 left promiscuous mode [ 1252.834015][T21302] device sit0 entered promiscuous mode [ 1255.777786][T21326] tun0: tun_chr_ioctl cmd 1074025675 [ 1255.784790][T21326] tun0: persist enabled [ 1255.936695][T21333] device sit0 left promiscuous mode [ 1256.264620][T21334] device sit0 entered promiscuous mode [ 1258.235930][T21386] device sit0 left promiscuous mode [ 1258.333767][T21390] device sit0 entered promiscuous mode [ 1258.691595][T21392] device sit0 left promiscuous mode [ 1258.755426][T21393] device sit0 entered promiscuous mode [ 1260.465404][T21429] device syzkaller0 entered promiscuous mode [ 1260.655860][T21435] device sit0 left promiscuous mode [ 1260.771454][T21436] device sit0 entered promiscuous mode [ 1261.220728][T21447] device sit0 left promiscuous mode [ 1261.374821][T21447] device sit0 entered promiscuous mode [ 1262.624694][T21469] device sit0 left promiscuous mode [ 1262.766332][T21469] device sit0 entered promiscuous mode [ 1263.466512][T21480] tun0: tun_chr_ioctl cmd 1074025675 [ 1263.471641][T21480] tun0: persist enabled [ 1264.530938][T21511] device syzkaller0 entered promiscuous mode [ 1267.388137][T21534] tun1: tun_chr_ioctl cmd 1074025675 [ 1267.396330][T21534] tun1: persist enabled [ 1269.757051][T21562] device sit0 left promiscuous mode [ 1269.893669][T21569] device sit0 entered promiscuous mode [ 1272.733326][T21602] device syzkaller0 entered promiscuous mode [ 1273.130236][T21608] device sit0 left promiscuous mode [ 1273.180770][T21608] device sit0 entered promiscuous mode [ 1279.865455][ T28] audit: type=1400 audit(1731352865.371:155): avc: denied { create } for pid=21709 comm="syz.1.6224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1281.536422][T21721] device sit0 left promiscuous mode [ 1281.581325][T21719] device sit0 entered promiscuous mode [ 1286.235786][T21785] syz.0.6240[21785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.235860][T21785] syz.0.6240[21785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1291.704311][T21856] bridge0: port 2(team_slave_1) entered blocking state [ 1291.846061][T21856] bridge0: port 2(team_slave_1) entered disabled state [ 1292.001401][T21856] device team_slave_1 entered promiscuous mode [ 1292.313549][T21873] syz.2.6264[21873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1292.313621][T21873] syz.2.6264[21873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1293.017216][T21876] device wg2 left promiscuous mode [ 1293.087214][T21879] device wg2 entered promiscuous mode [ 1296.327215][T21930] device sit0 left promiscuous mode [ 1296.442022][T21933] device sit0 entered promiscuous mode [ 1301.784633][T21996] syz.1.6300[21996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1301.784704][T21996] syz.1.6300[21996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1304.237342][T22057] device wg2 left promiscuous mode [ 1304.393764][T22055] device wg2 entered promiscuous mode [ 1305.101160][T22076] device team_slave_1 left promiscuous mode [ 1305.139265][T22076] bridge0: port 2(team_slave_1) entered disabled state [ 1305.277452][T22076] device veth0 left promiscuous mode [ 1305.319394][T22076] bridge0: port 1(veth0) entered disabled state [ 1307.742738][T22106] bridge0: port 2(team_slave_1) entered blocking state [ 1307.768828][T22106] bridge0: port 2(team_slave_1) entered disabled state [ 1307.831232][T22106] device team_slave_1 entered promiscuous mode [ 1307.916128][T22107] device team_slave_1 left promiscuous mode [ 1307.921928][T22107] bridge0: port 2(team_slave_1) entered disabled state [ 1308.884028][T22136] syz.4.6339[22136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1308.884101][T22136] syz.4.6339[22136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1310.959210][T22171] tun0: tun_chr_ioctl cmd 1074025675 [ 1310.986391][T22171] tun0: persist enabled [ 1314.915043][T22238] device veth0 left promiscuous mode [ 1314.920961][T22238] bridge0: port 1(veth0) entered disabled state [ 1315.492090][T22262] device wg2 left promiscuous mode [ 1316.105177][ T28] audit: type=1400 audit(1731352901.611:156): avc: denied { create } for pid=22271 comm="syz.2.6373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 1316.149524][T22274] syz.3.6370[22274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1316.149595][T22274] syz.3.6370[22274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1322.050563][T22364] device syzkaller0 entered promiscuous mode [ 1328.469177][T22479] device syzkaller0 entered promiscuous mode [ 1329.107628][T22499] device syzkaller0 entered promiscuous mode [ 1343.608163][T22752] device veth0 left promiscuous mode [ 1343.624750][T22752] bridge0: port 1(veth0) entered disabled state [ 1343.710774][ T28] audit: type=1400 audit(1731352929.221:157): avc: denied { create } for pid=22761 comm="syz.0.6512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1346.015599][T22797] device wg2 left promiscuous mode [ 1350.260948][T22863] tun1: tun_chr_ioctl cmd 1074025675 [ 1350.267445][T22863] tun1: persist enabled [ 1354.754452][T22905] device syzkaller0 entered promiscuous mode [ 1357.689333][T22988] tun1: tun_chr_ioctl cmd 1074025675 [ 1357.715958][T22988] tun1: persist enabled [ 1360.404443][T23039] device wg2 left promiscuous mode [ 1365.195789][T23107] tun1: tun_chr_ioctl cmd 1074025675 [ 1365.200919][T23107] tun1: persist enabled [ 1365.653914][T23127] syz.2.6608[23127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1365.653989][T23127] syz.2.6608[23127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1365.800649][T23127] syz.2.6608[23127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1365.822142][T23127] syz.2.6608[23127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.599599][T23167] device veth0_vlan left promiscuous mode [ 1368.675121][T23167] device veth0_vlan entered promiscuous mode [ 1368.686087][T23167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1368.694623][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1368.703709][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1368.716733][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1370.601442][T23208] device sit0 left promiscuous mode [ 1370.876266][T23210] device sit0 entered promiscuous mode [ 1372.086994][T23217] device syzkaller0 entered promiscuous mode [ 1374.669540][T23270] device veth1_macvtap entered promiscuous mode [ 1374.786172][T23270] device macsec0 entered promiscuous mode [ 1375.204217][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1375.224551][T23285] device veth1_macvtap entered promiscuous mode [ 1375.248531][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1381.305623][T23382] device sit0 left promiscuous mode [ 1381.609178][T23382] device sit0 entered promiscuous mode [ 1385.998300][T23451] device wg2 left promiscuous mode [ 1386.576830][T23467] device sit0 left promiscuous mode [ 1386.641288][T23467] device sit0 entered promiscuous mode [ 1393.384676][T23526] device sit0 left promiscuous mode [ 1393.459333][T23526] device sit0 entered promiscuous mode [ 1395.895710][T23566] tun1: tun_chr_ioctl cmd 1074025675 [ 1395.902170][T23566] tun1: persist enabled [ 1398.255367][T23598] device sit0 left promiscuous mode [ 1398.451465][T23602] device syzkaller0 entered promiscuous mode [ 1398.554264][T23604] device sit0 entered promiscuous mode [ 1399.207498][T23615] device sit0 left promiscuous mode [ 1399.491913][T23619] device sit0 entered promiscuous mode [ 1401.219906][T23649] sched_switch: port 1(dummy0) entered blocking state [ 1401.226973][T23649] sched_switch: port 1(dummy0) entered disabled state [ 1401.233976][T23649] device dummy0 entered promiscuous mode [ 1401.516777][T23659] device wg2 left promiscuous mode [ 1401.677301][T23666] device syzkaller0 entered promiscuous mode [ 1408.872136][T23766] device veth1_macvtap left promiscuous mode [ 1408.895605][T23766] device macsec0 left promiscuous mode [ 1409.647312][T23771] tun2: tun_chr_ioctl cmd 1074025675 [ 1409.652535][T23771] tun2: persist enabled [ 1409.944801][T23785] device veth1_macvtap entered promiscuous mode [ 1410.026783][T23785] device macsec0 entered promiscuous mode [ 1410.034456][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1415.866419][T23862] device veth1_macvtap entered promiscuous mode [ 1415.872537][T23862] device macsec0 entered promiscuous mode [ 1415.911932][T17448] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1418.030069][T23897] sched_switch: port 1(dummy0) entered blocking state [ 1418.040732][T23897] sched_switch: port 1(dummy0) entered disabled state [ 1418.157930][T23897] device dummy0 entered promiscuous mode [ 1418.762878][T23914] device sit0 left promiscuous mode [ 1418.970479][T23919] device sit0 entered promiscuous mode [ 1419.165282][T23915] device veth1_macvtap entered promiscuous mode [ 1419.173437][T23915] device macsec0 entered promiscuous mode [ 1419.286598][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1420.497408][T23948] sched_switch: port 1(dummy0) entered blocking state [ 1420.575633][T23948] sched_switch: port 1(dummy0) entered disabled state [ 1420.582748][T23948] device dummy0 entered promiscuous mode [ 1421.300639][T23971] device sit0 left promiscuous mode [ 1421.703071][T23974] device sit0 entered promiscuous mode [ 1423.652727][T24010] sched_switch: port 1(dummy0) entered blocking state [ 1423.736825][T24010] sched_switch: port 1(dummy0) entered disabled state [ 1423.900977][T24010] device dummy0 entered promiscuous mode [ 1425.516774][T24051] device sit0 left promiscuous mode [ 1425.665456][T24054] device sit0 entered promiscuous mode [ 1431.868345][T24158] device veth0_vlan left promiscuous mode [ 1431.875339][T24158] device veth0_vlan entered promiscuous mode [ 1431.953716][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1431.986081][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1431.993186][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1432.091243][T24164] bond_slave_1: mtu less than device minimum [ 1434.150913][T24200] device veth1_macvtap left promiscuous mode [ 1434.246650][T24200] device macsec0 left promiscuous mode [ 1438.915272][T24287] device syzkaller0 entered promiscuous mode [ 1439.448285][T24307] device sit0 left promiscuous mode [ 1439.897420][T24312] device sit0 entered promiscuous mode [ 1441.432083][T24333] device sit0 left promiscuous mode [ 1441.623215][T24333] device sit0 entered promiscuous mode [ 1442.380380][T24350] syz.4.6936[24350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1442.380480][T24350] syz.4.6936[24350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1442.598115][T24354] device veth1_macvtap left promiscuous mode [ 1442.619416][T24354] device macsec0 left promiscuous mode [ 1442.717249][T24359] device veth1_macvtap entered promiscuous mode [ 1442.735603][T24359] device macsec0 entered promiscuous mode [ 1442.748911][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1443.454175][T24384] device sit0 left promiscuous mode [ 1443.544296][T24384] device sit0 entered promiscuous mode [ 1444.152237][T24391] device veth1_macvtap entered promiscuous mode [ 1444.163143][T24391] device macsec0 entered promiscuous mode [ 1444.189195][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1445.015511][T24401] device veth1_macvtap left promiscuous mode [ 1445.024721][T24401] device macsec0 left promiscuous mode [ 1449.602229][T24472] device sit0 left promiscuous mode [ 1456.486491][T24608] device veth1_macvtap left promiscuous mode [ 1456.493239][T24608] device macsec0 left promiscuous mode [ 1456.550775][T24612] device veth1_macvtap entered promiscuous mode [ 1456.557005][T24612] device macsec0 entered promiscuous mode [ 1456.579533][T17448] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1457.183462][T24623] device syzkaller0 entered promiscuous mode [ 1462.801087][T24669] device veth1_macvtap left promiscuous mode [ 1462.860739][T24669] device macsec0 left promiscuous mode [ 1463.049238][T24677] device veth1_macvtap entered promiscuous mode [ 1463.056920][T24677] device macsec0 entered promiscuous mode [ 1470.860536][T24782] device sit0 left promiscuous mode [ 1474.043129][T24846] device sit0 left promiscuous mode [ 1476.002975][T24883] geneve1: tun_chr_ioctl cmd 1074025672 [ 1476.016505][T24883] geneve1: ignored: set checksum enabled [ 1476.842036][T24924] device sit0 left promiscuous mode [ 1480.658481][T24987] device sit0 left promiscuous mode [ 1488.024879][T25119] device sit0 entered promiscuous mode [ 1499.379058][T25332] device macsec0 left promiscuous mode [ 1499.452283][T25333] device macsec0 entered promiscuous mode [ 1501.126510][T25358] device macsec0 left promiscuous mode [ 1502.545088][T25394] device sit0 entered promiscuous mode [ 1506.594957][T25456] device sit0 entered promiscuous mode [ 1508.683558][T25495] device sit0 entered promiscuous mode [ 1514.425168][T25604] device veth1_macvtap left promiscuous mode [ 1514.432471][T25604] device macsec0 left promiscuous mode [ 1516.836892][T25638] device macsec0 entered promiscuous mode [ 1516.842880][T25638] device veth1_macvtap entered promiscuous mode [ 1520.327754][T25678] device sit0 left promiscuous mode [ 1524.274231][T25756] device sit0 left promiscuous mode [ 1527.978222][T25813] device syzkaller0 entered promiscuous mode [ 1531.877542][T25880] device sit0 entered promiscuous mode [ 1535.944069][T25953] device veth1_macvtap left promiscuous mode [ 1536.126065][T25953] device macsec0 left promiscuous mode [ 1538.294472][T26003] device sit0 left promiscuous mode [ 1538.328181][T26004] device sit0 left promiscuous mode [ 1538.597015][T26006] device sit0 entered promiscuous mode [ 1539.270156][T26003] device sit0 entered promiscuous mode [ 1540.348018][T26025] device veth1_macvtap left promiscuous mode [ 1540.370119][T26025] device macsec0 left promiscuous mode [ 1540.977352][ T28] audit: type=1400 audit(1731353126.491:158): avc: denied { create } for pid=26039 comm="syz.1.7371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1542.406588][T26051] device syzkaller0 entered promiscuous mode [ 1542.619921][T26068] device sit0 entered promiscuous mode [ 1546.492850][ T28] audit: type=1400 audit(1731353132.001:159): avc: denied { create } for pid=26147 comm="syz.3.7401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1546.776767][ T28] audit: type=1400 audit(1731353132.151:160): avc: denied { append } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1547.036993][ T28] audit: type=1400 audit(1731353132.151:161): avc: denied { open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1547.215578][ T28] audit: type=1400 audit(1731353132.151:162): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1551.284939][T26277] device veth1_macvtap entered promiscuous mode [ 1551.404339][T26277] device macsec0 entered promiscuous mode [ 1551.554551][T26275] device wg2 entered promiscuous mode [ 1551.578666][T22967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1556.525207][T26377] device sit0 left promiscuous mode [ 1559.508959][T26446] device macsec0 entered promiscuous mode [ 1560.362366][T26471] device sit0 left promiscuous mode [ 1560.504801][T26475] device sit0 entered promiscuous mode [ 1561.086145][T26477] device veth1_macvtap entered promiscuous mode [ 1561.111914][T26477] device macsec0 entered promiscuous mode [ 1561.162363][T17448] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1562.636548][T26517] device macsec0 left promiscuous mode [ 1562.793168][T26521] device macsec0 entered promiscuous mode [ 1563.234973][T26529] device wg2 entered promiscuous mode [ 1566.109500][T26593] device wg2 entered promiscuous mode [ 1568.636129][T26643] device sit0 left promiscuous mode [ 1568.841094][T26648] device sit0 entered promiscuous mode [ 1569.266305][ T28] audit: type=1400 audit(1731353154.711:163): avc: denied { create } for pid=26644 comm="syz.2.7548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1570.396066][T26668] device veth1_macvtap entered promiscuous mode [ 1570.402404][T26668] device macsec0 entered promiscuous mode [ 1570.503671][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1574.797720][T26724] device macsec0 entered promiscuous mode [ 1574.804271][T26724] device veth1_macvtap entered promiscuous mode [ 1579.139551][ T28] audit: type=1400 audit(1731353164.651:164): avc: denied { create } for pid=26792 comm="syz.2.7589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 1587.186841][T26896] tun2: tun_chr_ioctl cmd 1074025675 [ 1587.192010][T26896] tun2: persist enabled [ 1595.414719][T27027] tun2: tun_chr_ioctl cmd 1074025675 [ 1595.420899][T27027] tun2: persist enabled [ 1595.649001][T27037] device sit0 left promiscuous mode [ 1595.688794][T27042] device sit0 entered promiscuous mode [ 1598.614506][T27082] tun2: tun_chr_ioctl cmd 1074025675 [ 1598.714811][T27082] tun2: persist enabled [ 1601.424872][T27134] tun3: tun_chr_ioctl cmd 1074025675 [ 1601.442055][T27134] tun3: persist enabled [ 1608.190696][T27249] device veth1_macvtap left promiscuous mode [ 1608.200309][T27249] device macsec0 left promiscuous mode [ 1608.413196][T27249] device macsec0 entered promiscuous mode [ 1608.455877][T27249] device veth1_macvtap entered promiscuous mode [ 1610.852831][T27290] syz.1.7709[27290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1610.852925][T27290] syz.1.7709[27290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1611.047140][T27290] syz.1.7709[27290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1611.165861][T27290] syz.1.7709[27290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1611.665982][T27296] device veth1_macvtap left promiscuous mode [ 1611.823309][T27296] device macsec0 left promiscuous mode [ 1612.043136][T27302] device veth1_macvtap entered promiscuous mode [ 1612.063998][T27302] device macsec0 entered promiscuous mode [ 1612.082602][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1616.182795][T27359] device veth1_macvtap left promiscuous mode [ 1616.189571][T27359] device macsec0 left promiscuous mode [ 1616.403206][T27366] device veth1_macvtap entered promiscuous mode [ 1616.433497][T27366] device macsec0 entered promiscuous mode [ 1616.494095][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1623.110927][T27458] device sit0 left promiscuous mode [ 1623.291489][T27461] device sit0 entered promiscuous mode [ 1631.657667][T27584] syz.2.7792[27584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1631.657762][T27584] syz.2.7792[27584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1631.763020][T27592] syz.2.7792[27592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1631.819984][T27591] syz.2.7792[27591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1631.908063][T27592] syz.2.7792[27592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1631.919414][T27591] syz.2.7792[27591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1635.982737][T27679] device sit0 entered promiscuous mode [ 1638.916680][T27744] device sit0 entered promiscuous mode [ 1641.852361][T27803] syz.0.7850[27803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1641.852454][T27803] syz.0.7850[27803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1641.998295][T27803] syz.0.7850[27803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1642.070978][T27803] syz.0.7850[27803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1642.758637][T27818] device sit0 left promiscuous mode [ 1643.081038][T27818] device sit0 entered promiscuous mode [ 1643.876473][T27850] syz.4.7863[27850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1643.876565][T27850] syz.4.7863[27850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1643.934954][T27850] syz.4.7863[27850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1643.946510][T27850] syz.4.7863[27850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1645.538809][T27885] tun4: tun_chr_ioctl cmd 1074025675 [ 1645.568016][T27885] tun4: persist enabled [ 1645.709934][T27894] device sit0 left promiscuous mode [ 1645.731930][T27894] device sit0 entered promiscuous mode [ 1649.069563][T27956] tun3: tun_chr_ioctl cmd 1074025675 [ 1649.120460][T27956] tun3: persist enabled [ 1650.317784][T27986] syz.3.7901[27986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1650.317878][T27986] syz.3.7901[27986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1650.537778][T27986] syz.3.7901[27986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1650.696124][T27986] syz.3.7901[27986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1653.256926][T28039] syz.1.7915[28039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1653.375724][T28039] syz.1.7915[28039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1653.626841][T28039] syz.1.7915[28039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1653.887864][T28039] syz.1.7915[28039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1656.964834][T28103] syz.1.7932[28103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1656.978656][T28103] syz.1.7932[28103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1657.067070][T28103] syz.1.7932[28103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1657.115651][T28103] syz.1.7932[28103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1659.138661][T28130] tun2: tun_chr_ioctl cmd 1074025675 [ 1659.155097][T28130] tun2: persist enabled [ 1660.143867][T28165] tun3: tun_chr_ioctl cmd 1074025675 [ 1660.150559][T28165] tun3: persist enabled [ 1662.910235][T28201] tun5: tun_chr_ioctl cmd 1074025675 [ 1662.947064][T28201] tun5: persist enabled [ 1666.570481][T28260] tun4: tun_chr_ioctl cmd 1074025675 [ 1666.575663][T28260] tun4: persist enabled [ 1668.012605][T28293] tun5: tun_chr_ioctl cmd 1074025675 [ 1668.037230][T28293] tun5: persist enabled [ 1668.618498][T28308] device wg2 left promiscuous mode [ 1671.505307][T28361] device sit0 left promiscuous mode [ 1671.682940][T28361] device sit0 entered promiscuous mode [ 1675.504422][T28426] device syzkaller0 entered promiscuous mode [ 1678.037122][T28489] syz.1.8037[28489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1678.037197][T28489] syz.1.8037[28489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1678.371072][T28497] tun3: tun_chr_ioctl cmd 1074025675 [ 1678.545526][T28497] tun3: persist enabled [ 1679.871442][T28520] tun4: tun_chr_ioctl cmd 1074025675 [ 1679.956646][T28520] tun4: persist enabled [ 1685.272505][T28638] device sit0 left promiscuous mode [ 1685.358258][T28643] device sit0 entered promiscuous mode [ 1688.912463][T28711] device sit0 left promiscuous mode [ 1689.071531][T28713] device sit0 entered promiscuous mode [ 1691.781695][T28759] device wg2 left promiscuous mode [ 1693.687195][T28788] tun3: tun_chr_ioctl cmd 1074025675 [ 1693.755590][T28788] tun3: persist enabled [ 1697.585017][T28851] device wg2 left promiscuous mode [ 1700.896805][T28909] tun5: tun_chr_ioctl cmd 1074025675 [ 1700.935768][T28909] tun5: persist enabled [ 1703.820290][T28973] device syzkaller0 entered promiscuous mode [ 1705.454438][T29013] device sit0 left promiscuous mode [ 1705.606563][T29014] device sit0 entered promiscuous mode [ 1709.456962][T29079] device sit0 left promiscuous mode [ 1709.620324][T29083] device sit0 entered promiscuous mode [ 1710.941457][T29110] tun4: tun_chr_ioctl cmd 1074025675 [ 1710.996246][T29110] tun4: persist enabled [ 1716.758224][T29164] device syzkaller0 entered promiscuous mode [ 1720.726624][T29245] device syzkaller0 entered promiscuous mode [ 1726.624229][T29357] device veth1_macvtap left promiscuous mode [ 1726.726649][T29357] device macsec0 left promiscuous mode [ 1727.943927][T29398] device sit0 left promiscuous mode [ 1728.041733][T29403] device sit0 entered promiscuous mode [ 1730.729710][T29469] device sit0 left promiscuous mode [ 1731.089233][T29470] device sit0 entered promiscuous mode [ 1741.626147][T29619] device sit0 left promiscuous mode [ 1741.690838][T29620] device sit0 entered promiscuous mode [ 1746.692631][T29700] syz.3.8341[29700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1746.692693][T29700] syz.3.8341[29700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1746.926533][T29698] device wg2 entered promiscuous mode [ 1747.862107][T29720] device sit0 left promiscuous mode [ 1748.059855][T29721] device sit0 entered promiscuous mode [ 1750.592233][T29768] device macsec0 left promiscuous mode [ 1751.409189][T29779] device veth1_macvtap left promiscuous mode [ 1751.488865][T29779] device macsec0 left promiscuous mode [ 1755.920163][T29887] device veth1_macvtap left promiscuous mode [ 1755.926076][T29887] device macsec0 left promiscuous mode [ 1760.281523][T29969] device sit0 left promiscuous mode [ 1760.509579][T29969] device sit0 entered promiscuous mode [ 1763.805700][T30041] device veth1_macvtap left promiscuous mode [ 1763.846078][T30041] device macsec0 left promiscuous mode [ 1764.358409][T30051] device veth0_vlan left promiscuous mode [ 1764.364197][T30051] device veth0_vlan entered promiscuous mode [ 1764.425581][T17448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1764.433383][T17448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1764.443222][T17448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1772.302243][T30194] tun5: tun_chr_ioctl cmd 1074025675 [ 1772.416183][T30194] tun5: persist enabled [ 1778.562620][T30325] device sit0 left promiscuous mode [ 1778.686658][T30330] device sit0 entered promiscuous mode [ 1781.479403][T30374] device pim6reg1 entered promiscuous mode [ 1782.196653][T30407] device sit0 left promiscuous mode [ 1782.678876][T30410] device sit0 entered promiscuous mode [ 1789.976790][T30531] syz.0.8566[30531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1789.976864][T30531] syz.0.8566[30531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1790.361665][T30538] device wg2 entered promiscuous mode [ 1792.230281][T30571] device pim6reg1 entered promiscuous mode [ 1793.488997][T30594] syz.2.8581[30594] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1793.489068][T30594] syz.2.8581[30594] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1793.649309][T30600] device wg2 entered promiscuous mode [ 1795.247382][T30627] device sit0 left promiscuous mode [ 1797.348750][T30656] device sit0 entered promiscuous mode [ 1799.052837][T30690] device sit0 left promiscuous mode [ 1799.187915][T30690] device sit0 entered promiscuous mode [ 1800.949266][T30730] bond_slave_1: mtu greater than device maximum [ 1802.602720][T30758] tun6: tun_chr_ioctl cmd 1074025675 [ 1802.707078][T30758] tun6: persist enabled [ 1804.180356][T30799] device sit0 left promiscuous mode [ 1804.375843][T30799] device sit0 entered promiscuous mode [ 1809.525743][T30892] device macsec0 entered promiscuous mode [ 1810.400125][T30912] tun6: tun_chr_ioctl cmd 1074025675 [ 1810.405304][T30912] tun6: persist enabled [ 1811.458001][T30942] device macsec0 left promiscuous mode [ 1812.500224][T30956] device veth1_macvtap entered promiscuous mode [ 1812.542056][T30956] device macsec0 entered promiscuous mode [ 1812.556738][T30963] bond_slave_1: mtu greater than device maximum [ 1812.669946][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1812.838330][T30975] tun6: tun_chr_ioctl cmd 1074025675 [ 1813.025109][T30975] tun6: persist enabled [ 1813.889382][T30986] device veth1_macvtap entered promiscuous mode [ 1813.998211][T30986] device macsec0 entered promiscuous mode [ 1814.098851][ T1359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1815.814401][T31012] device veth1_macvtap left promiscuous mode [ 1815.823240][T31012] device macsec0 left promiscuous mode [ 1819.301751][T31083] device wg2 left promiscuous mode [ 1819.429565][T31092] device wg2 entered promiscuous mode [ 1819.583391][T31091] device syzkaller0 entered promiscuous mode [ 1819.598717][T11045] syzkaller0: tun_net_xmit 48 [ 1823.416845][T31163] tun4: tun_chr_ioctl cmd 1074025675 [ 1823.422106][T31163] tun4: persist enabled [ 1823.851464][T31181] device wg2 left promiscuous mode [ 1824.046005][T31181] device wg2 entered promiscuous mode [ 1824.765988][T31201] bond_slave_1: mtu greater than device maximum [ 1825.003260][T31214] tun7: tun_chr_ioctl cmd 1074025675 [ 1825.008607][T31214] tun7: persist enabled [ 1827.888828][T31282] bond_slave_1: mtu greater than device maximum [ 1830.669447][T31340] device veth1_macvtap entered promiscuous mode [ 1830.676518][T31340] device macsec0 entered promiscuous mode [ 1830.754317][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1833.352952][T31403] device macsec0 entered promiscuous mode [ 1833.522316][T31403] device veth1_macvtap entered promiscuous mode [ 1833.906169][T31412] bond_slave_1: mtu greater than device maximum [ 1840.731468][T31569] device wg2 left promiscuous mode [ 1841.014234][T31569] device wg2 entered promiscuous mode [ 1848.618430][T31736] device wg2 entered promiscuous mode [ 1848.958638][T31762] device veth1_macvtap entered promiscuous mode [ 1848.979680][T31762] device macsec0 entered promiscuous mode [ 1849.039255][ T1359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1856.654912][T31911] tun7: tun_chr_ioctl cmd 1074025675 [ 1856.661902][T31911] tun7: persist enabled [ 1863.825024][T32059] device syzkaller0 entered promiscuous mode [ 1865.816346][T32100] device sit0 left promiscuous mode [ 1866.197542][T32106] device veth1_macvtap left promiscuous mode [ 1866.204033][T32106] device macsec0 left promiscuous mode [ 1866.388504][T32110] device veth1_macvtap entered promiscuous mode [ 1866.399148][T32110] device macsec0 entered promiscuous mode [ 1869.281815][T32165] device veth1_macvtap left promiscuous mode [ 1869.289073][T32165] device macsec0 left promiscuous mode [ 1869.357479][T32169] device veth1_macvtap entered promiscuous mode [ 1869.368897][T32169] device macsec0 entered promiscuous mode [ 1870.282829][T32196] device sit0 left promiscuous mode [ 1870.415156][T32196] device sit0 entered promiscuous mode [ 1871.689299][T32224] tun8: tun_chr_ioctl cmd 1074025675 [ 1871.694432][T32224] tun8: persist enabled [ 1873.728755][T32288] tun5: tun_chr_ioctl cmd 1074025675 [ 1873.733929][T32288] tun5: persist enabled [ 1874.157885][T32297] device sit0 left promiscuous mode [ 1874.548849][T32305] device sit0 entered promiscuous mode [ 1875.177358][T32311] device syzkaller0 entered promiscuous mode [ 1875.969578][T32333] device wg2 left promiscuous mode [ 1877.794949][T32382] device syzkaller0 entered promiscuous mode [ 1884.102310][T32526] tun7: tun_chr_ioctl cmd 1074025675 [ 1884.107650][T32526] tun7: persist enabled [ 1916.076659][ T577] tun6: tun_chr_ioctl cmd 1074025675 [ 1916.081797][ T577] tun6: persist enabled [ 1918.932723][ T637] device macsec0 left promiscuous mode [ 1923.513483][ T722] device syzkaller0 entered promiscuous mode [ 1926.538956][ T791] syz.4.9304[791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1926.539056][ T791] syz.4.9304[791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1930.388372][ T835] device veth1_macvtap left promiscuous mode [ 1930.554517][ T835] device macsec0 left promiscuous mode [ 1942.831545][ T1013] syz.1.9369[1013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1942.831645][ T1013] syz.1.9369[1013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1955.771834][ T1264] syz.3.9436[1264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1956.106534][ T1264] syz.3.9436[1264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1960.209281][ T1319] syz.0.9451[1319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1960.324527][ T1319] syz.0.9451[1319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1977.902942][ T1681] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 1977.925609][ T1681] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 1977.933853][ T1681] CPU: 1 PID: 1681 Comm: syz.4.9556 Not tainted 6.1.112-syzkaller-00006-g96ad4e759ff4 #0 [ 1977.943485][ T1681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1977.953381][ T1681] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 1977.958672][ T1681] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 1977.978118][ T1681] RSP: 0018:ffffc90000b975f8 EFLAGS: 00010246 [ 1977.984015][ T1681] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 1977.991825][ T1681] RDX: ffffc90001cef000 RSI: 0000000000000ab2 RDI: 0000000000000ab3 [ 1977.999639][ T1681] RBP: ffffc90000b97638 R08: ffffffff841422f2 R09: ffffffff84142212 [ 1978.007449][ T1681] R10: 0000000000000004 R11: ffff8881325b8000 R12: dffffc0000000000 [ 1978.015260][ T1681] R13: 1ffff1103ede6e15 R14: 1ffff1103ede6e15 R15: ffff888155ec6070 [ 1978.023072][ T1681] FS: 00007fb1f96f96c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 1978.031838][ T1681] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1978.038263][ T1681] CR2: 000000110c2d5c74 CR3: 0000000130c33000 CR4: 00000000003506a0 [ 1978.046076][ T1681] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1978.053883][ T1681] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1978.061698][ T1681] Call Trace: [ 1978.064817][ T1681] [ 1978.067600][ T1681] ? __die_body+0x62/0xb0 [ 1978.071766][ T1681] ? die_addr+0x9f/0xd0 [ 1978.075755][ T1681] ? exc_general_protection+0x317/0x4c0 [ 1978.081139][ T1681] ? bpf_trace_printk+0x122/0x330 [ 1978.085997][ T1681] ? asm_exc_general_protection+0x27/0x30 [ 1978.091552][ T1681] ? xdp_do_redirect_frame+0x1b2/0x800 [ 1978.096847][ T1681] ? xdp_do_redirect_frame+0x292/0x800 [ 1978.102138][ T1681] ? dev_map_enqueue+0x31/0x340 [ 1978.106824][ T1681] ? dev_map_enqueue+0x2a/0x340 [ 1978.111514][ T1681] xdp_do_redirect_frame+0x2b5/0x800 [ 1978.116635][ T1681] bpf_test_run_xdp_live+0xc30/0x1f70 [ 1978.121843][ T1681] ? __kasan_check_write+0x14/0x20 [ 1978.126795][ T1681] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 1978.132169][ T1681] ? xdp_convert_md_to_buff+0x360/0x360 [ 1978.137552][ T1681] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 1978.143283][ T1681] ? 0xffffffffa0003bc0 [ 1978.147281][ T1681] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 1978.153353][ T1681] ? __kasan_check_write+0x14/0x20 [ 1978.158296][ T1681] ? _copy_from_user+0x90/0xc0 [ 1978.162897][ T1681] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 1978.168105][ T1681] ? dev_put+0x80/0x80 [ 1978.172009][ T1681] ? __kasan_check_write+0x14/0x20 [ 1978.177042][ T1681] ? fput+0x15b/0x1b0 [ 1978.180863][ T1681] ? dev_put+0x80/0x80 [ 1978.184763][ T1681] bpf_prog_test_run+0x3b0/0x630 [ 1978.189549][ T1681] ? bpf_prog_query+0x260/0x260 [ 1978.194223][ T1681] ? selinux_bpf+0xd2/0x100 [ 1978.198564][ T1681] ? security_bpf+0x82/0xb0 [ 1978.202905][ T1681] __sys_bpf+0x59f/0x7f0 [ 1978.206985][ T1681] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1978.212197][ T1681] ? fpregs_restore_userregs+0x130/0x290 [ 1978.217661][ T1681] __x64_sys_bpf+0x7c/0x90 [ 1978.221915][ T1681] x64_sys_call+0x87f/0x9a0 [ 1978.226251][ T1681] do_syscall_64+0x3b/0xb0 [ 1978.230504][ T1681] ? clear_bhb_loop+0x55/0xb0 [ 1978.235030][ T1681] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1978.240745][ T1681] RIP: 0033:0x7fb1f897e719 [ 1978.244998][ T1681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1978.264439][ T1681] RSP: 002b:00007fb1f96f9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1978.272681][ T1681] RAX: ffffffffffffffda RBX: 00007fb1f8b35f80 RCX: 00007fb1f897e719 [ 1978.280500][ T1681] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 1978.288308][ T1681] RBP: 00007fb1f89f139e R08: 0000000000000000 R09: 0000000000000000 [ 1978.296114][ T1681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1978.303935][ T1681] R13: 0000000000000000 R14: 00007fb1f8b35f80 R15: 00007ffc572483e8 [ 1978.311747][ T1681] [ 1978.314604][ T1681] Modules linked in: [ 1978.318448][ T1681] ---[ end trace 0000000000000000 ]--- [ 1978.323640][ T1681] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 1978.328962][ T1681] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 1978.348404][ T1681] RSP: 0018:ffffc90000b975f8 EFLAGS: 00010246 [ 1978.354283][ T1681] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 1978.362118][ T1681] RDX: ffffc90001cef000 RSI: 0000000000000ab2 RDI: 0000000000000ab3 [ 1978.369916][ T1681] RBP: ffffc90000b97638 R08: ffffffff841422f2 R09: ffffffff84142212 [ 1978.377731][ T1681] R10: 0000000000000004 R11: ffff8881325b8000 R12: dffffc0000000000 [ 1978.385535][ T1681] R13: 1ffff1103ede6e15 R14: 1ffff1103ede6e15 R15: ffff888155ec6070 [ 1978.393326][ T1681] FS: 00007fb1f96f96c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 1978.402377][ T1681] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1978.408798][ T1681] CR2: 000000110c2d5c74 CR3: 0000000130c33000 CR4: 00000000003506a0 [ 1978.416729][ T1681] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1978.424512][ T1681] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1978.432348][ T1681] Kernel panic - not syncing: Fatal exception in interrupt [ 1978.439676][ T1681] Kernel Offset: disabled [ 1978.443813][ T1681] Rebooting in 86400 seconds..