last executing test programs: 11.820091294s ago: executing program 2 (id=9800): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047440, 0x40b942b37d0000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 10.000652573s ago: executing program 2 (id=9808): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001600)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x35) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5670}, 0x3002, 0x0, 0x0, 0x0, 0x525}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f00000006c0)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000076000000bf0900000000000026090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b700000000000000950000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000018c0)=ANY=[@ANYBLOB="b405000000000000711098000000000066000000000000009500000000000000bfd76ee96dd56ffd7713f23eab174876adbf83bb0c7c69b08047628a02bd43450c2c062a197aa28d2b15ba1ce55dcce2a591d27112605fb1cb1c4b991b8b4c99d4072b4314332d01b3440ca92fbbc2f05fc3e8a56e0b5e2726c66c81bdb056fb15ac175fb687525fc4c3837ffe49fa530cb9fa26bf2e0669a80913847be4735031c3fd6ebf87afa2704ca69854b9f0c99cea19baa7355d5fa8ef4429391c02"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x2, 0x7, 0x14800000, 0x0, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x100, 0x3, 0x80000000, 0x4, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRES8=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001380), 0x5}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 8.944623858s ago: executing program 0 (id=9820): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) unlink(0x0) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 8.944013748s ago: executing program 2 (id=9812): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x180, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x8, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85100000010000009500000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000040000000500001d0200000000000000", @ANYRES64, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2681}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 8.769468979s ago: executing program 0 (id=9814): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047440, 0x40b942b37d0000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 7.483799305s ago: executing program 0 (id=9821): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1601, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu&\t\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0xf, &(0x7f0000000a40)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffa}, @snprintf], &(0x7f0000000280)='syzkaller\x00', 0x12, 0x36, &(0x7f00000002c0)=""/54, 0x41100, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0x3, 0x486d, 0x9}, 0x10, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000840)=[{0x0, 0x4, 0x4, 0x3}, {0x0, 0x3, 0x1, 0x9}, {0x3, 0x1, 0x7, 0x9}, {0x4, 0x5, 0x7, 0x5}, {0x1, 0x2, 0xc, 0x8}], 0x10, 0x7, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r3 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r3, 0x0) 6.156619531s ago: executing program 3 (id=9824): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001600)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x35) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5670}, 0x3002, 0x0, 0x0, 0x0, 0x525}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f00000006c0)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000076000000bf0900000000000026090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b700000000000000950000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000018c0)=ANY=[@ANYBLOB="b405000000000000711098000000000066000000000000009500000000000000bfd76ee96dd56ffd7713f23eab174876adbf83bb0c7c69b08047628a02bd43450c2c062a197aa28d2b15ba1ce55dcce2a591d27112605fb1cb1c4b991b8b4c99d4072b4314332d01b3440ca92fbbc2f05fc3e8a56e0b5e2726c66c81bdb056fb15ac175fb687525fc4c3837ffe49fa530cb9fa26bf2e0669a80913847be4735031c3fd6ebf87afa2704ca69854b9f0c99cea19baa7355d5fa8ef4429391c02"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x2, 0x7, 0x14800000, 0x0, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x100, 0x3, 0x80000000, 0x4, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRES8=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001380), 0x5}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 6.154952131s ago: executing program 2 (id=9834): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x180, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x8, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85100000010000009500000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000040000000500001d0200000000000000", @ANYRES64, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2681}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 5.335331285s ago: executing program 1 (id=9827): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b08000000000000000000000080002723edf02e0000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x8, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) write$cgroup_type(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10068, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') socketpair(0x2a, 0x6, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='rpc_buf_alloc\x00', 0xffffffffffffffff, 0x0, 0x2000000000000000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 5.205072255s ago: executing program 0 (id=9828): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 5.189320435s ago: executing program 3 (id=9829): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100000000000001a23250456bf963efd6020000004a69ba7c2f0000000000000000"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40286608, &(0x7f0000000540)=0x20000000031) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0406618, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x3, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 5.161854735s ago: executing program 4 (id=9830): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047440, 0x40b942b37d0000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5.107131926s ago: executing program 1 (id=9831): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000080000001811", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018410000f9ffffff0000000000000000186600000b0001000000010000000000850000009b0000001846000001000000000000000000000018580000010000000000000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000"], &(0x7f00000003c0)='GPL\x00', 0x7, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000600)=[{0x4, 0x3}, {0x0, 0x1, 0x9, 0x8}], 0x10, 0x8, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.bfq.idle_time\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) getpid() recvmsg$unix(r6, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 4.23229433s ago: executing program 3 (id=9832): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 4.20234141s ago: executing program 0 (id=9833): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047440, 0x40b942b37d0000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3.169396155s ago: executing program 3 (id=9835): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100000000000001a23250456bf963efd6020000004a69ba7c2f0000000000000000"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40286608, &(0x7f0000000540)=0x20000000031) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0406618, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x3, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 2.976275236s ago: executing program 1 (id=9836): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20010, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r2) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.975717976s ago: executing program 3 (id=9837): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x180, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x8, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85100000010000009500000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000040000000500001d0200000000000000", @ANYRES64, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2681}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.791217617s ago: executing program 4 (id=9838): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xd, 0x3ff, 0x42d11766, 0x9, 0x400, r0, 0x200, '\x00', 0x0, r1, 0x3, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x9c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, 0x0}, 0x20) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) syz_clone(0x2108000, &(0x7f0000000540)="03a179a24b19c1812a68c127ba20979d022216d5018d5bb01d50836e22f7edee636cf98562e5afc9fa049152978569756af3b7a01aca19e76f09ebafb4ab2867801e311c2f6b8ff3db74def31991e4fe96303e2394cfc5fbd4b8f8283ff5939315edcdd9ed501c1c3e08cb235e84caaf64170b2e981d0fd08d6d12fb38fe1b03b929034a02da79f9ebea78e99994cbf87ab1", 0x92, 0x0, &(0x7f0000000380), &(0x7f00000006c0)="b436ae803f9c4743a2cbab4828d474e754e822b7dd01e559501a49e6846bb25b6008e3f8bb66968125293f68af63b215d5bcbf1dd6e17131a198e44c1e683d5e33c9e5043853") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x10) 2.405778758s ago: executing program 1 (id=9839): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40286608, &(0x7f0000000540)=0x20000000031) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0406618, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x3, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2.315387849s ago: executing program 4 (id=9840): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005e9a9ed347ce167c04cefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5282db0bdc0774c5b60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e91b4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e93f67d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd16aac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313acf5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ef57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633b4d987591ec3db582cef55c98a59a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee705caa751f9facc4af0b8282aa46f34fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd353646000000000000ade90000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656cc2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef062cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd6eac114482b619fc575aa0dd2777e881e29a854380e0f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eedffffa63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b55891f170849c8cd5e942c0652127e7f6baa0d3277f1c33d1a55953dda6b3ef332adb49e3537829be258ddee56c8ab709d7c3f9107ba11bf7f608bcfec730eb13c9104851e6e859cc0568ff072192c49b42f1a4156372d0ed5caad2be9cc1d7f47faaca0890f196025cfd3a2ecf86106bb069a75f5c730caf55c473039c46925bc82e0e578cc2a2ba6f8be4fea86a9bb18a5164ce8321f585d537cf10cdcc440dd2347b5e93be7686938fb8ba2446000000000000000000003002c069b0854d2db0a0c762b1f88c3f687e6aa5bacf086403f4cee2847ab61ad3d230e49fd7942e374217738ad4a6d94f2af2ba7486514a7131357369523e85ee52a6148c0f8fe1af9334567f2123445eb722dd5b7094a2848a281f495acbbcd2ef25eda26333df5db4ff0e7445ebd3013ac9cfc2cdb5bacafde79b40baa19cc2eb0e93c6a2d8877149aa5ed8fe477a51b8d647f9e83d4a407635696cc48d821023080c40b66e5aba44dcd95781075a42155c821a0c41c324532c1abccb4ae1dcec2e3cec396c49ccacc787f795e03cc908a6defc7073c3452a8362951bb4c7c42a40321e85708aaa3283c79fbf7d8055bd9b740c616ec70"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0xfffffffb, 0x0, 0x1, 0x0, r0, 0xa7c, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x4, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x5a, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f086dd47e0ffff00120600631177fbac141416e000030a44079f03fec0000000000000000000000000002e01050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699e", 0x0, 0xfe, 0x60000000}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/uts\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000000000000c6300100260000008510000001000000950000000000000018400000ffffffff0000000000000000950000000000b81e"], 0x0, 0x5, 0xf6, &(0x7f0000000180)=""/246, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xfffff801, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)='%pB \x00'}, 0x20) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2.290982869s ago: executing program 0 (id=9841): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1601, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu&\t\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0xf, &(0x7f0000000a40)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffa}, @snprintf], &(0x7f0000000280)='syzkaller\x00', 0x12, 0x36, &(0x7f00000002c0)=""/54, 0x41100, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0x3, 0x486d, 0x9}, 0x10, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000840)=[{0x0, 0x4, 0x4, 0x3}, {0x0, 0x3, 0x1, 0x9}, {0x3, 0x1, 0x7, 0x9}, {0x4, 0x5, 0x7, 0x5}, {0x1, 0x2, 0xc, 0x8}], 0x10, 0x7, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r3 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r3, 0x0) 2.21070957s ago: executing program 2 (id=9842): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047440, 0x40b942b37d0000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.486042763s ago: executing program 1 (id=9843): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100000000000001a23250456bf963efd6020000004a69ba7c2f0000000000000000"], 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40286608, &(0x7f0000000540)=0x20000000031) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0406618, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x3, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.243477454s ago: executing program 4 (id=9844): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 1.024413145s ago: executing program 4 (id=9845): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) unlink(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 908.857476ms ago: executing program 2 (id=9846): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000fe030000000400000008000000000000002c81cd6503b0ea00d87f747000677bece41e7793b3b191b670bbc928e490e083093395653dcea7add820a56de57c3e4e4affbb0500ca701f9aad078e40365bff991409d4c4444d09698252b5aedc33a6c4b99af1dc61c51f5851d8eeee5b29fb6a9df848045082a854407750d9a1ea0cc74f20791324c21299fea4a00bd497f0531fc8b0236b39145cbff447371eb9a2245a3b1b3a552f7e5ad8a4e09e69f5f38a146b97c1e4be930945eead69cc", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r2}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="efdfb837a5") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) 131.932939ms ago: executing program 1 (id=9847): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x10, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r2}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="efdfb837a5") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) 60.59926ms ago: executing program 4 (id=9848): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047440, 0x40b942b37d0000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 0s ago: executing program 3 (id=9849): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2700000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x200, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xe1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@ld, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}, {0x85, 0x0, 0x0, 0xb0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x81) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000410000008000000052bcb983388c976c8989c1ac26200f5bb3f5c639263911f0a", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x800, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') kernel console output (not intermixed with test programs): gram with bpf_probe_write_user helper that may corrupt user memory! [ 447.878226][ T7791] device syzkaller0 entered promiscuous mode [ 451.360180][ T7808] device veth0_vlan left promiscuous mode [ 451.387459][ T7808] device veth0_vlan entered promiscuous mode [ 451.469909][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.482821][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.491419][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.538215][ T7813] device syzkaller0 entered promiscuous mode [ 451.672423][ T7808] device syzkaller0 entered promiscuous mode [ 451.924602][ T7822] device macsec0 left promiscuous mode [ 451.933507][ T7825] device veth1_macvtap entered promiscuous mode [ 451.939697][ T7825] device macsec0 entered promiscuous mode [ 452.061349][ T7826] device syzkaller0 entered promiscuous mode [ 452.120275][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 452.400717][ T7837] device syzkaller0 entered promiscuous mode [ 453.400424][ T7849] device wg2 left promiscuous mode [ 453.432163][ T7849] device wg2 entered promiscuous mode [ 454.329187][ T7871] device macsec0 left promiscuous mode [ 454.408773][ T7872] device syzkaller0 entered promiscuous mode [ 454.441729][ T7868] device veth1_macvtap entered promiscuous mode [ 454.449631][ T7868] device macsec0 entered promiscuous mode [ 454.618587][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 454.638775][ T7875] device syzkaller0 entered promiscuous mode [ 455.773624][ T7902] device wg2 left promiscuous mode [ 455.796150][ T7906] device wg2 entered promiscuous mode [ 458.413014][ T7972] device veth0_vlan left promiscuous mode [ 458.507489][ T7972] device veth0_vlan entered promiscuous mode [ 458.556516][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 458.590178][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 458.627877][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 459.656067][ T7995] device syzkaller0 entered promiscuous mode [ 460.088593][ T8002] device syzkaller0 entered promiscuous mode [ 460.088650][ T28] audit: type=1400 audit(1731507791.147:142): avc: denied { ioctl } for pid=8003 comm="syz.3.2354" path="socket:[39923]" dev="sockfs" ino=39923 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 460.150392][ T8000] bridge0: port 3(team_slave_1) entered blocking state [ 460.167217][ T8000] bridge0: port 3(team_slave_1) entered disabled state [ 460.187523][ T8000] device team_slave_1 entered promiscuous mode [ 460.215093][ T8012] device veth0_vlan left promiscuous mode [ 460.235857][ T8012] device veth0_vlan entered promiscuous mode [ 460.304253][ T8011] device syzkaller0 entered promiscuous mode [ 460.507141][ T8022] device veth0_vlan left promiscuous mode [ 460.537381][ T8022] device veth0_vlan entered promiscuous mode [ 460.867751][ T8022] device syzkaller0 entered promiscuous mode [ 461.300690][ T8033] device veth0_vlan left promiscuous mode [ 461.316860][ T8033] device veth0_vlan entered promiscuous mode [ 461.402268][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 461.431472][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 461.522585][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 461.847542][ T8046] device syzkaller0 entered promiscuous mode [ 462.015460][ T8050] device syzkaller0 entered promiscuous mode [ 462.399680][ T8061] device wg2 left promiscuous mode [ 462.513979][ T8061] device wg2 entered promiscuous mode [ 462.672043][ T8074] device veth0_vlan left promiscuous mode [ 462.701000][ T8074] device veth0_vlan entered promiscuous mode [ 462.845490][ T8080] device syzkaller0 entered promiscuous mode [ 464.274101][ T8094] device syzkaller0 entered promiscuous mode [ 464.462204][ T8101] device veth0_vlan left promiscuous mode [ 464.569087][ T8101] device veth0_vlan entered promiscuous mode [ 464.695397][ T8106] device sit0 left promiscuous mode [ 464.744830][ T8109] device sit0 entered promiscuous mode [ 465.280626][ T8117] device macsec0 left promiscuous mode [ 465.858197][ T8125] device syzkaller0 entered promiscuous mode [ 467.950247][ T8160] device wg2 left promiscuous mode [ 468.060399][ T8168] device wg2 entered promiscuous mode [ 468.070326][ T8163] device veth1_macvtap left promiscuous mode [ 468.076979][ T8163] device macsec0 left promiscuous mode [ 468.214824][ T8165] device veth0_vlan left promiscuous mode [ 468.234161][ T8165] device veth0_vlan entered promiscuous mode [ 468.342091][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 468.370674][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 468.400322][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.112610][ T8228] device wg2 left promiscuous mode [ 472.167320][ T8228] device wg2 entered promiscuous mode [ 473.767745][ T8259] device syzkaller0 entered promiscuous mode [ 473.803981][ T8266] device syzkaller0 entered promiscuous mode [ 473.810543][ T8265] device veth0_vlan left promiscuous mode [ 473.826435][ T8265] device veth0_vlan entered promiscuous mode [ 474.060767][ T8276] device sit0 left promiscuous mode [ 474.151743][ T8278] device sit0 entered promiscuous mode [ 475.174801][ T8300] device sit0 left promiscuous mode [ 475.568944][ T8303] device sit0 entered promiscuous mode [ 477.320598][ T8335] device wg2 left promiscuous mode [ 477.401945][ T8335] device wg2 entered promiscuous mode [ 477.800038][ T8340] device syzkaller0 entered promiscuous mode [ 478.385992][ T8348] device veth0_vlan left promiscuous mode [ 478.446682][ T8348] device veth0_vlan entered promiscuous mode [ 479.251360][ T8367] device sit0 left promiscuous mode [ 479.434202][ T8371] device sit0 entered promiscuous mode [ 481.155040][ T8390] device syzkaller0 entered promiscuous mode [ 481.632645][ T8402] device sit0 left promiscuous mode [ 481.764977][ T8402] device sit0 entered promiscuous mode [ 483.641431][ T8425] device wg2 left promiscuous mode [ 483.757126][ T8431] device wg2 entered promiscuous mode [ 486.754067][ T8489] device veth0_vlan left promiscuous mode [ 486.811179][ T8489] device veth0_vlan entered promiscuous mode [ 486.961612][ T8493] device syzkaller0 entered promiscuous mode [ 489.085302][ T8521] device syzkaller0 entered promiscuous mode [ 490.252170][ T8544] device wg2 left promiscuous mode [ 490.336739][ T8544] device wg2 entered promiscuous mode [ 492.940355][ T8582] device wg2 left promiscuous mode [ 492.999989][ T8582] device wg2 entered promiscuous mode [ 495.056434][ T8619] device veth0_vlan left promiscuous mode [ 495.108804][ T8619] device veth0_vlan entered promiscuous mode [ 495.226612][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 495.254996][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 495.348439][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 495.985265][ T28] audit: type=1400 audit(1731507827.047:143): avc: denied { write } for pid=8638 comm="syz.2.2547" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 497.809503][ T8675] device wg2 left promiscuous mode [ 497.871397][ T8675] device wg2 entered promiscuous mode [ 497.876855][ T28] audit: type=1400 audit(1731507828.937:144): avc: denied { create } for pid=8677 comm="syz.1.2558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 500.122180][ T8730] device sit0 left promiscuous mode [ 500.406679][ T8735] device sit0 entered promiscuous mode [ 502.825801][ T8782] device sit0 left promiscuous mode [ 503.127970][ T8789] device sit0 entered promiscuous mode [ 503.724372][ T8802] tun0: tun_chr_ioctl cmd 1074025684 [ 506.282490][ T8848] tun0: tun_chr_ioctl cmd 1074025684 [ 508.343894][ T8867] device syzkaller0 entered promiscuous mode [ 509.385681][ T8892] device wg2 left promiscuous mode [ 509.520564][ T8896] device wg2 entered promiscuous mode [ 510.222846][ T8910] tun0: tun_chr_ioctl cmd 1074025684 [ 513.499403][ T8939] device sit0 left promiscuous mode [ 513.794452][ T8943] device sit0 entered promiscuous mode [ 514.703460][ T28] audit: type=1400 audit(1731507845.767:145): avc: denied { create } for pid=8957 comm="syz.4.2652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 515.252856][ T8971] tun0: tun_chr_ioctl cmd 1074025684 [ 515.411174][ T28] audit: type=1400 audit(1731507846.477:146): avc: denied { create } for pid=8975 comm="syz.0.2671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 519.889436][ T28] audit: type=1400 audit(1731507850.947:147): avc: denied { attach_queue } for pid=9017 comm="syz.3.2673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 520.863359][ T9048] device sit0 left promiscuous mode [ 520.985204][ T9048] device pim6reg1 entered promiscuous mode [ 522.257901][ T9076] device syzkaller0 entered promiscuous mode [ 529.679863][ T9161] device veth1_macvtap entered promiscuous mode [ 529.732887][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 531.854104][ T9214] device sit0 left promiscuous mode [ 531.979436][ T9214] device sit0 entered promiscuous mode [ 533.950370][ T9266] device sit0 left promiscuous mode [ 534.203412][ T9271] device sit0 entered promiscuous mode [ 534.689139][ T9289] device sit0 left promiscuous mode [ 534.843635][ T9289] device pim6reg1 entered promiscuous mode [ 541.135828][ T9324] device veth1_macvtap entered promiscuous mode [ 541.172451][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 541.240719][ T9332] device syzkaller0 entered promiscuous mode [ 541.648151][ T28] audit: type=1400 audit(1731507872.707:148): avc: denied { create } for pid=9342 comm="syz.4.2788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 541.741015][ T9346] device sit0 left promiscuous mode [ 541.956533][ T9350] device sit0 entered promiscuous mode [ 546.273453][ T9409] device sit0 entered promiscuous mode [ 547.117143][ T9433] bridge0: port 1(bridge_slave_0) entered blocking state [ 547.124241][ T9433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 547.230489][ T9433] device bridge0 entered promiscuous mode [ 547.274935][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 547.536875][ T9445] device sit0 left promiscuous mode [ 547.768106][ T9452] device sit0 entered promiscuous mode [ 550.420357][ T9528] device sit0 entered promiscuous mode [ 551.379776][ T9543] device veth1_macvtap left promiscuous mode [ 551.399908][ T9543] device macsec0 left promiscuous mode [ 554.316711][ T9558] device pim6reg1 entered promiscuous mode [ 554.930115][ T9576] device sit0 left promiscuous mode [ 555.117053][ T9577] device sit0 entered promiscuous mode [ 555.478299][ T9597] device sit0 left promiscuous mode [ 555.647063][ T9600] device sit0 entered promiscuous mode [ 557.523437][ T9644] device sit0 left promiscuous mode [ 557.670731][ T9643] device sit0 entered promiscuous mode [ 558.411323][ T9661] device sit0 left promiscuous mode [ 558.465112][ T9663] device sit0 entered promiscuous mode [ 564.970222][ T9790] device sit0 left promiscuous mode [ 565.045010][ T9790] device sit0 entered promiscuous mode [ 567.750625][ T9844] device pim6reg1 entered promiscuous mode [ 573.365926][ T9970] device sit0 left promiscuous mode [ 573.553742][ T9974] device sit0 entered promiscuous mode [ 577.894653][T10079] device sit0 left promiscuous mode [ 578.269907][T10087] device sit0 entered promiscuous mode [ 578.693558][T10097] device pim6reg1 entered promiscuous mode [ 583.224550][T10189] device pim6reg1 entered promiscuous mode [ 584.999589][T10216] device sit0 left promiscuous mode [ 585.110111][T10216] device sit0 entered promiscuous mode [ 589.546545][T10308] syz.4.3095[10308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 589.546627][T10308] syz.4.3095[10308] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 590.730239][T10337] device sit0 left promiscuous mode [ 590.965401][T10340] device sit0 entered promiscuous mode [ 591.162128][T10348] device sit0 left promiscuous mode [ 591.287011][T10351] device sit0 entered promiscuous mode [ 592.482353][T10373] device pim6reg1 entered promiscuous mode [ 592.583199][T10381] device sit0 left promiscuous mode [ 592.651736][T10378] device sit0 left promiscuous mode [ 592.693233][T10381] device sit0 entered promiscuous mode [ 592.753294][T10384] device sit0 entered promiscuous mode [ 593.879855][T10405] syz.3.3125[10405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.879931][T10405] syz.3.3125[10405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 596.291780][T10442] syz.2.3139[10442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 596.464140][T10442] syz.2.3139[10442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 597.350566][T10472] device sit0 left promiscuous mode [ 597.511636][T10469] device sit0 entered promiscuous mode [ 597.942987][T10481] device sit0 left promiscuous mode [ 598.022426][T10481] device sit0 entered promiscuous mode [ 599.130638][T10504] device sit0 left promiscuous mode [ 599.202439][T10504] device sit0 entered promiscuous mode [ 599.551086][T10517] device sit0 left promiscuous mode [ 599.589292][T10519] device sit0 entered promiscuous mode [ 599.752742][T10521] device sit0 left promiscuous mode [ 599.766981][T10523] device sit0 entered promiscuous mode [ 604.251188][T10598] device sit0 left promiscuous mode [ 604.393125][T10596] device sit0 left promiscuous mode [ 604.700137][T10599] device sit0 entered promiscuous mode [ 604.865255][T10600] device sit0 entered promiscuous mode [ 605.042304][T10605] device veth1_macvtap entered promiscuous mode [ 605.080501][T10605] device macsec0 entered promiscuous mode [ 605.086681][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 605.154963][T10614] device sit0 left promiscuous mode [ 605.431500][T10614] device sit0 entered promiscuous mode [ 607.555982][T10651] device sit0 left promiscuous mode [ 607.797976][T10658] device sit0 entered promiscuous mode [ 608.591350][T10687] syz.1.3208[10687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 608.591434][T10687] syz.1.3208[10687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 609.857060][T10723] device veth1_macvtap left promiscuous mode [ 609.882426][T10723] device macsec0 left promiscuous mode [ 610.018266][T10727] device veth1_macvtap entered promiscuous mode [ 610.043296][T10727] device macsec0 entered promiscuous mode [ 611.137506][T10750] syz.0.3227[10750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 611.137586][T10750] syz.0.3227[10750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 611.664794][T10765] device sit0 left promiscuous mode [ 611.953628][T10767] device sit0 entered promiscuous mode [ 613.324590][T10809] syz.2.3244[10809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 613.324699][T10809] syz.2.3244[10809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 615.545187][T10855] device sit0 left promiscuous mode [ 615.750332][T10866] device sit0 entered promiscuous mode [ 616.373423][T10868] device sit0 left promiscuous mode [ 616.563467][T10869] device sit0 entered promiscuous mode [ 616.723161][T10881] device veth1_macvtap entered promiscuous mode [ 616.729330][T10881] device macsec0 entered promiscuous mode [ 616.774633][ T1063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 618.243160][T10910] device sit0 left promiscuous mode [ 618.470527][T10910] device sit0 entered promiscuous mode [ 618.945054][T10929] device sit0 left promiscuous mode [ 619.116281][T10934] device sit0 entered promiscuous mode [ 619.445608][T10940] device sit0 left promiscuous mode [ 619.669842][T10943] device sit0 entered promiscuous mode [ 620.019925][T10948] device veth1_macvtap entered promiscuous mode [ 620.055766][T10948] device macsec0 entered promiscuous mode [ 620.111138][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 620.847184][T10972] device sit0 left promiscuous mode [ 620.877420][T10972] device sit0 entered promiscuous mode [ 623.841573][T11003] device veth1_macvtap left promiscuous mode [ 624.000099][T11003] device macsec0 left promiscuous mode [ 624.300859][T10997] device sit0 left promiscuous mode [ 624.373732][T11007] device sit0 entered promiscuous mode [ 624.662666][T11008] device veth1_macvtap entered promiscuous mode [ 624.668808][T11008] device macsec0 entered promiscuous mode [ 624.789341][T11022] device sit0 left promiscuous mode [ 624.954274][T11022] device sit0 entered promiscuous mode [ 630.672660][T11120] device syzkaller0 entered promiscuous mode [ 631.189475][T11131] device sit0 left promiscuous mode [ 631.410568][T11139] device sit0 entered promiscuous mode [ 632.267570][T11149] device syzkaller0 entered promiscuous mode [ 633.589360][T11180] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.641892][T11180] device bridge0 left promiscuous mode [ 633.734344][T11181] device team_slave_1 left promiscuous mode [ 633.825031][T11181] bridge0: port 3(team_slave_1) entered disabled state [ 633.928307][T11181] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.969166][T11181] device bridge_slave_0 left promiscuous mode [ 633.977475][T11181] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.032244][T11183] device sit0 left promiscuous mode [ 634.042554][T11184] device sit0 entered promiscuous mode [ 635.757875][T11225] device veth0_vlan left promiscuous mode [ 635.805535][T11225] device veth0_vlan entered promiscuous mode [ 636.252986][T11232] device sit0 left promiscuous mode [ 636.384261][T11233] device sit0 entered promiscuous mode [ 638.293148][T11277] device sit0 left promiscuous mode [ 638.488632][T11277] device sit0 entered promiscuous mode [ 639.128373][T11289] device syzkaller0 entered promiscuous mode [ 640.350301][T11314] device sit0 left promiscuous mode [ 640.532466][T11316] device sit0 entered promiscuous mode [ 642.040645][T11331] device sit0 left promiscuous mode [ 642.182660][T11334] device sit0 entered promiscuous mode [ 642.793025][T11337] device syzkaller0 entered promiscuous mode [ 643.382474][T11361] device sit0 left promiscuous mode [ 643.580933][T11363] device sit0 entered promiscuous mode [ 644.715479][T11380] device sit0 left promiscuous mode [ 644.799314][T11380] device sit0 entered promiscuous mode [ 645.361724][T11393] device sit0 left promiscuous mode [ 645.442920][T11398] device veth0_vlan left promiscuous mode [ 645.463447][T11398] device veth0_vlan entered promiscuous mode [ 645.550374][T11397] device sit0 entered promiscuous mode [ 645.823765][T11404] device sit0 left promiscuous mode [ 645.995751][T11407] device sit0 entered promiscuous mode [ 652.390219][T11535] device sit0 left promiscuous mode [ 654.121036][T11537] device sit0 entered promiscuous mode [ 655.734846][T11568] device veth0_vlan left promiscuous mode [ 655.782782][T11568] device veth0_vlan entered promiscuous mode [ 655.865628][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 655.894801][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 655.955322][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 659.463788][T11616] syz.2.3490[11616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 659.463868][T11616] syz.2.3490[11616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 659.679694][T11616] syz.2.3490[11616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 659.833642][T11616] syz.2.3490[11616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 660.355089][T11637] device sit0 left promiscuous mode [ 660.621337][T11642] device sit0 entered promiscuous mode [ 664.148868][T11719] device sit0 left promiscuous mode [ 664.193486][T11719] device sit0 entered promiscuous mode [ 665.641219][T11749] device veth0_vlan left promiscuous mode [ 665.696388][T11749] device veth0_vlan entered promiscuous mode [ 666.475258][T11774] device veth1_macvtap left promiscuous mode [ 666.491297][T11774] device macsec0 left promiscuous mode [ 669.178152][T11845] device sit0 left promiscuous mode [ 669.337486][T11846] device sit0 entered promiscuous mode [ 669.847804][T11859] device wg2 left promiscuous mode [ 669.943953][T11863] device wg2 entered promiscuous mode [ 673.612013][T11907] device sit0 left promiscuous mode [ 673.669211][T11911] device sit0 entered promiscuous mode [ 675.639615][T11936] syz.3.3579[11936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.639694][T11936] syz.3.3579[11936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.728592][T11936] syz.3.3579[11936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.744492][T11936] syz.3.3579[11936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.787700][T11942] device bridge_slave_0 entered promiscuous mode [ 675.882900][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 676.832567][T11947] device veth1_macvtap left promiscuous mode [ 676.838675][T11947] device macsec0 left promiscuous mode [ 677.741836][T11980] syz.4.3596[11980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 677.741916][T11980] syz.4.3596[11980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 677.913234][T11980] syz.4.3596[11980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 678.058616][T11980] syz.4.3596[11980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 678.876664][T12002] device veth0_vlan left promiscuous mode [ 678.906244][T12002] device veth0_vlan entered promiscuous mode [ 678.915980][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 678.931622][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 678.961570][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 680.218724][T12030] device wg2 left promiscuous mode [ 680.295359][T12030] device wg2 entered promiscuous mode [ 680.322090][ T28] audit: type=1400 audit(1731508011.387:149): avc: denied { create } for pid=12033 comm="syz.2.3620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 680.370817][T12040] syz.0.3612[12040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 680.370920][T12040] syz.0.3612[12040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 680.480809][T12044] device sit0 left promiscuous mode [ 682.138562][T12045] device sit0 entered promiscuous mode [ 682.299006][T12048] device veth1_macvtap left promiscuous mode [ 682.306621][T12048] device macsec0 left promiscuous mode [ 682.482883][T12060] device veth0_vlan left promiscuous mode [ 682.556987][T12060] device veth0_vlan entered promiscuous mode [ 683.786660][T12085] device bridge_slave_1 entered promiscuous mode [ 684.180436][T12101] device sit0 left promiscuous mode [ 684.327414][T12101] device sit0 entered promiscuous mode [ 685.482953][T12131] device bridge_slave_1 entered promiscuous mode [ 685.998428][T12143] device veth1_macvtap left promiscuous mode [ 686.015047][T12143] device macsec0 left promiscuous mode [ 686.128935][T12148] device sit0 left promiscuous mode [ 686.130599][T12151] bpf_get_probe_write_proto: 2 callbacks suppressed [ 686.130620][T12151] syz.1.3646[12151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 686.160196][T12151] syz.1.3646[12151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 686.204531][T12148] device sit0 entered promiscuous mode [ 686.214394][T12151] syz.1.3646[12151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 686.264402][T12151] syz.1.3646[12151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 686.542700][T12163] syz.1.3662[12163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 686.592290][T12163] syz.1.3662[12163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 686.659453][T12168] syz.1.3662[12168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 686.678660][T12168] syz.1.3662[12168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 686.866872][T12172] device sit0 left promiscuous mode [ 687.054530][T12172] device sit0 entered promiscuous mode [ 688.292342][T12199] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 689.337832][ T28] audit: type=1400 audit(1731508020.377:150): avc: denied { create } for pid=12219 comm="syz.1.3670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 690.709886][T12233] device sit0 left promiscuous mode [ 690.742960][T12235] device sit0 entered promiscuous mode [ 691.287752][T12253] device sit0 left promiscuous mode [ 693.240331][T12261] device sit0 entered promiscuous mode [ 693.342512][T12266] device syzkaller0 entered promiscuous mode [ 693.360025][T12270] device bridge_slave_0 entered promiscuous mode [ 693.475366][T12273] device sit0 left promiscuous mode [ 693.640324][T12277] device sit0 entered promiscuous mode [ 695.288506][T12311] device sit0 left promiscuous mode [ 695.619313][T12313] device sit0 entered promiscuous mode [ 695.933598][T12324] @ÿ: renamed from veth0_vlan [ 698.004427][T12335] device bridge_slave_0 entered promiscuous mode [ 698.030034][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 700.122312][T12375] device syzkaller0 entered promiscuous mode [ 700.507405][T12379] device veth1_macvtap left promiscuous mode [ 700.578526][T12379] device macsec0 left promiscuous mode [ 704.946622][T12471] device sit0 left promiscuous mode [ 705.189321][T12474] device sit0 entered promiscuous mode [ 705.565704][T12490] device wg2 left promiscuous mode [ 705.681236][T12490] device wg2 entered promiscuous mode [ 705.719320][T12488] @ÿ: renamed from veth0_vlan [ 708.518855][T12531] device bridge_slave_0 entered promiscuous mode [ 711.703356][T12605] device bridge_slave_0 entered promiscuous mode [ 711.751221][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 713.320947][T12626] device sit0 left promiscuous mode [ 713.452999][T12632] device sit0 entered promiscuous mode [ 715.987147][T12684] device wg2 left promiscuous mode [ 716.044952][T12684] device wg2 entered promiscuous mode [ 717.608869][T12713] device bridge_slave_0 left promiscuous mode [ 717.639045][T12713] device bridge_slave_0 entered promiscuous mode [ 719.581432][T12746] @ÿ: renamed from veth0_vlan [ 721.604792][T12762] device bridge_slave_0 left promiscuous mode [ 721.627309][T12762] device bridge_slave_0 entered promiscuous mode [ 721.636741][ T1063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 722.952126][T12795] device sit0 left promiscuous mode [ 723.255133][T12800] device sit0 entered promiscuous mode [ 724.610799][T12837] device sit0 left promiscuous mode [ 724.892858][T12843] device sit0 entered promiscuous mode [ 725.823573][T12850] device sit0 left promiscuous mode [ 725.961245][T12856] device sit0 entered promiscuous mode [ 727.517607][T12890] @ÿ: renamed from veth0_vlan [ 728.627826][T12911] device syzkaller0 entered promiscuous mode [ 730.439607][T12949] device veth1_macvtap entered promiscuous mode [ 730.446446][T12949] device macsec0 entered promiscuous mode [ 730.571605][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 731.643712][T12984] device sit0 left promiscuous mode [ 731.738804][T12985] device sit0 entered promiscuous mode [ 732.725054][ T28] audit: type=1400 audit(1731508063.787:151): avc: denied { create } for pid=12998 comm="syz.4.3917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 733.283915][T13009] device sit0 left promiscuous mode [ 733.769354][T13009] device sit0 entered promiscuous mode [ 738.249258][T13076] device sit0 left promiscuous mode [ 738.364542][T13076] device sit0 entered promiscuous mode [ 739.885399][T13120] device sit0 left promiscuous mode [ 740.195549][T13128] device sit0 entered promiscuous mode [ 740.850007][T13141] device sit0 left promiscuous mode [ 740.881014][ T28] audit: type=1400 audit(1731508071.947:152): avc: denied { unlink } for pid=84 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 740.922803][T13143] device sit0 entered promiscuous mode [ 742.433880][T13178] syz.0.3988[13178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 742.433963][T13178] syz.0.3988[13178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 747.119687][T13235] device syzkaller0 entered promiscuous mode [ 747.137736][T13240] device macsec0 entered promiscuous mode [ 747.322280][T13237] device veth1_macvtap entered promiscuous mode [ 747.340772][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 753.279281][T13338] device veth1_macvtap left promiscuous mode [ 753.317900][T13342] device veth1_macvtap entered promiscuous mode [ 753.373165][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 754.147907][T13353] device bridge_slave_0 left promiscuous mode [ 754.205253][T13354] device bridge_slave_0 entered promiscuous mode [ 755.528709][T13386] device sit0 left promiscuous mode [ 755.684339][T13386] device sit0 entered promiscuous mode [ 756.191823][T13401] device sit0 left promiscuous mode [ 756.412761][T13401] device sit0 entered promiscuous mode [ 757.963512][T13419] device pim6reg1 entered promiscuous mode [ 758.052645][T13431] device macsec0 entered promiscuous mode [ 758.107768][T13433] device syzkaller0 entered promiscuous mode [ 758.166914][T13431] device veth1_macvtap entered promiscuous mode [ 758.496331][T13437] device sit0 left promiscuous mode [ 758.605705][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 758.621807][T13439] device sit0 entered promiscuous mode [ 758.816893][T13448] device syzkaller0 entered promiscuous mode [ 759.669081][T13477] device sit0 left promiscuous mode [ 759.756077][T13479] device sit0 entered promiscuous mode [ 759.861900][T13472] device veth1_macvtap entered promiscuous mode [ 759.868823][T13472] device macsec0 entered promiscuous mode [ 759.899016][T13481] device wg2 left promiscuous mode [ 759.919910][T13484] device wg2 entered promiscuous mode [ 759.925821][ T1063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 760.234646][T13490] device sit0 left promiscuous mode [ 760.369464][T13497] device sit0 entered promiscuous mode [ 762.309419][T13523] device syzkaller0 entered promiscuous mode [ 762.703918][T13528] device veth1_macvtap left promiscuous mode [ 762.709911][T13528] device macsec0 left promiscuous mode [ 762.804359][T13544] syz.0.4097[13544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 762.804473][T13544] syz.0.4097[13544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 762.910105][T13544] syz.0.4097[13544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 763.082488][T13544] syz.0.4097[13544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 763.497784][T13560] device wg2 left promiscuous mode [ 763.610857][T13562] device wg2 entered promiscuous mode [ 765.051731][T13596] device sit0 left promiscuous mode [ 765.338120][T13602] device sit0 entered promiscuous mode [ 766.854055][T13637] device sit0 left promiscuous mode [ 767.016536][T13645] device syzkaller0 entered promiscuous mode [ 767.052605][T13637] device sit0 entered promiscuous mode [ 767.494378][T13653] device pim6reg1 entered promiscuous mode [ 767.575873][T13657] device bridge_slave_0 left promiscuous mode [ 767.602880][T13657] device bridge_slave_0 entered promiscuous mode [ 768.240538][T13671] device sit0 left promiscuous mode [ 768.553577][T13674] device sit0 entered promiscuous mode [ 770.108099][T13710] device sit0 left promiscuous mode [ 770.192888][T13712] device sit0 entered promiscuous mode [ 771.032796][T13730] device sit0 left promiscuous mode [ 771.449410][T13730] device sit0 entered promiscuous mode [ 772.134867][T13751] device sit0 left promiscuous mode [ 772.272118][T13751] device sit0 entered promiscuous mode [ 775.427528][T13802] device sit0 left promiscuous mode [ 775.509674][T13809] device sit0 entered promiscuous mode [ 777.433775][T13846] syz.3.4194[13846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.433874][T13846] syz.3.4194[13846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.579657][T13846] syz.3.4194[13846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.758815][T13846] syz.3.4194[13846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 778.684484][T13866] device sit0 left promiscuous mode [ 778.879089][T13868] device sit0 entered promiscuous mode [ 779.582045][T13879] device sit0 left promiscuous mode [ 779.666983][T13883] device sit0 entered promiscuous mode [ 782.864134][T13939] device syzkaller0 entered promiscuous mode [ 786.123618][T13995] syz.2.4237[13995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 786.123824][T13995] syz.2.4237[13995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 786.401518][T13998] syz.2.4237[13998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 786.500185][T13998] syz.2.4237[13998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 787.711895][T14023] tun0: tun_chr_ioctl cmd 1074025675 [ 787.844741][T14023] tun0: persist enabled [ 788.568117][T14042] syz.4.4255[14042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 788.568222][T14042] syz.4.4255[14042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 788.675891][T14042] syz.4.4255[14042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 788.736123][T14042] syz.4.4255[14042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 790.860406][T14073] device sit0 left promiscuous mode [ 791.363014][T14083] device syzkaller0 entered promiscuous mode [ 796.099634][T14148] tun0: tun_chr_ioctl cmd 1074025675 [ 796.105727][T14148] tun0: persist enabled [ 797.488549][T14175] syz.1.4295[14175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 797.488652][T14175] syz.1.4295[14175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 797.579141][T14178] syz.1.4295[14178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 797.711824][T14178] syz.1.4295[14178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 798.381888][T14189] device syzkaller0 entered promiscuous mode [ 799.350154][T14205] device syzkaller0 entered promiscuous mode [ 800.228302][T14216] tun0: tun_chr_ioctl cmd 1074025675 [ 800.260314][T14216] tun0: persist enabled [ 801.613477][T14232] device syzkaller0 entered promiscuous mode [ 804.356765][T14276] device veth1_macvtap left promiscuous mode [ 804.462888][T14276] device macsec0 left promiscuous mode [ 805.130063][T14290] tun0: tun_chr_ioctl cmd 1074025675 [ 805.179634][T14290] tun0: persist enabled [ 807.994073][T14338] device syzkaller0 entered promiscuous mode [ 808.063227][T14346] tun0: tun_chr_ioctl cmd 1074025675 [ 808.091003][T14346] tun0: persist enabled [ 808.244625][T14345] device veth1_macvtap left promiscuous mode [ 808.291258][T14345] device macsec0 left promiscuous mode [ 808.369099][T14349] device syzkaller0 entered promiscuous mode [ 810.619838][T14374] device sit0 left promiscuous mode [ 810.676677][T14378] device sit0 entered promiscuous mode [ 813.902149][T14417] tun1: tun_chr_ioctl cmd 1074025675 [ 813.959794][T14417] tun1: persist enabled [ 813.965960][T14410] device veth1_macvtap left promiscuous mode [ 813.984078][T14410] device macsec0 left promiscuous mode [ 815.263348][T14433] device syzkaller0 entered promiscuous mode [ 819.891263][T14500] device syzkaller0 entered promiscuous mode [ 821.049282][T14517] device syzkaller0 entered promiscuous mode [ 825.052143][T14587] device veth1_macvtap entered promiscuous mode [ 825.089378][T14587] device macsec0 entered promiscuous mode [ 825.126990][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 825.655037][T14594] device syzkaller0 entered promiscuous mode [ 827.116863][T14624] device syzkaller0 entered promiscuous mode [ 827.718284][T14641] device veth0_vlan left promiscuous mode [ 827.754340][T14641] device veth0_vlan entered promiscuous mode [ 827.784224][T14641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 827.819117][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 827.827645][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 827.842066][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 833.969710][T14750] device sit0 left promiscuous mode [ 834.067237][T14754] device sit0 entered promiscuous mode [ 836.091217][T14773] tun2: tun_chr_ioctl cmd 1074025675 [ 836.096986][T14773] tun2: persist enabled [ 838.091468][T14792] device veth1_macvtap left promiscuous mode [ 838.112426][T14792] device macsec0 left promiscuous mode [ 840.751136][T14853] syz.3.4489[14853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 840.751219][T14853] syz.3.4489[14853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 840.830815][T14853] device wg2 left promiscuous mode [ 840.941487][T14854] device wg2 entered promiscuous mode [ 844.339992][T14914] device veth1_macvtap entered promiscuous mode [ 844.389923][T14914] device macsec0 entered promiscuous mode [ 844.550527][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 851.441350][T15024] device veth1_macvtap entered promiscuous mode [ 851.447521][T15024] device macsec0 entered promiscuous mode [ 851.470682][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 852.194284][T15041] syz.1.4544[15041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 852.194362][T15041] syz.1.4544[15041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 852.317963][T15045] device wg2 left promiscuous mode [ 852.544556][T15050] device wg2 entered promiscuous mode [ 854.336988][T15078] device syzkaller0 entered promiscuous mode [ 854.803235][T15084] device veth1_macvtap entered promiscuous mode [ 854.841519][T15084] device macsec0 entered promiscuous mode [ 854.847719][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 856.175002][T15114] device syzkaller0 entered promiscuous mode [ 857.168425][T15132] syz.0.4568[15132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 857.168521][T15132] syz.0.4568[15132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 857.321232][T15132] device wg2 left promiscuous mode [ 857.420965][T15134] device wg2 entered promiscuous mode [ 859.964707][T15177] device sit0 left promiscuous mode [ 860.025470][T15184] device veth1_macvtap entered promiscuous mode [ 860.059885][T15184] device macsec0 entered promiscuous mode [ 860.104940][T15185] device sit0 entered promiscuous mode [ 860.217123][T15192] syz.2.4583[15192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 860.217201][T15192] syz.2.4583[15192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 860.359457][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 860.434014][T15194] device wg2 left promiscuous mode [ 860.578468][T15197] device wg2 entered promiscuous mode [ 863.851407][T15261] device veth1_macvtap left promiscuous mode [ 863.858134][T15261] device macsec0 left promiscuous mode [ 864.551329][T15281] device veth0_vlan left promiscuous mode [ 864.625496][T15281] device veth0_vlan entered promiscuous mode [ 864.803343][T15281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 864.839799][T14446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 864.879474][T14446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 864.906039][T14446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 866.161372][T15309] syz.4.4616[15309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 866.161448][T15309] syz.4.4616[15309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 866.239567][T15309] device wg2 left promiscuous mode [ 866.432737][T15317] device wg2 entered promiscuous mode [ 867.911612][T15351] device syzkaller0 entered promiscuous mode [ 868.484192][T15367] device sit0 left promiscuous mode [ 868.598413][T15367] device sit0 entered promiscuous mode [ 871.293403][T15427] syz.1.4651[15427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 871.293484][T15427] syz.1.4651[15427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 871.636504][T15427] device wg2 left promiscuous mode [ 871.699956][T15431] device wg2 entered promiscuous mode [ 871.734435][T15433] device sit0 left promiscuous mode [ 871.774681][T15428] device sit0 entered promiscuous mode [ 873.961772][T15480] syz.4.4665[15480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 873.961853][T15480] syz.4.4665[15480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 874.098205][T15480] device wg2 left promiscuous mode [ 874.216971][T15480] device wg2 entered promiscuous mode [ 875.604799][T15512] device veth1_macvtap left promiscuous mode [ 875.661606][T15512] device macsec0 left promiscuous mode [ 879.344095][T15560] device veth1_macvtap left promiscuous mode [ 879.418601][T15560] device macsec0 left promiscuous mode [ 881.158069][T15570] device syzkaller0 entered promiscuous mode [ 883.743840][ T28] audit: type=1400 audit(1731508214.807:153): avc: denied { create } for pid=15594 comm="syz.1.4705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 883.826570][T15596] device syzkaller0 entered promiscuous mode [ 884.032186][T15590] device sit0 left promiscuous mode [ 884.222694][T15601] device sit0 entered promiscuous mode [ 884.386354][T15612] device veth1_macvtap left promiscuous mode [ 884.396068][T15612] device macsec0 left promiscuous mode [ 887.448339][T15663] device syzkaller0 entered promiscuous mode [ 888.113467][T15680] syz.3.4722[15680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 888.113549][T15680] syz.3.4722[15680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 888.126042][T15680] syz.3.4722[15680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 888.137407][T15680] syz.3.4722[15680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 889.673820][T15710] device sit0 left promiscuous mode [ 889.759567][T15712] device syzkaller0 entered promiscuous mode [ 889.780149][T15710] device sit0 entered promiscuous mode [ 894.281082][T15785] syz.2.4755[15785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 894.281164][T15785] syz.2.4755[15785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 894.400059][T15785] syz.2.4755[15785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 894.584272][T15785] syz.2.4755[15785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 894.989522][T15800] device wg2 left promiscuous mode [ 898.570662][T15877] device sit0 left promiscuous mode [ 898.713474][T15874] device sit0 entered promiscuous mode [ 900.329178][T15910] device syzkaller0 entered promiscuous mode [ 902.377433][T15947] device sit0 entered promiscuous mode [ 902.932578][T15968] device syzkaller0 entered promiscuous mode [ 903.692209][T15986] device sit0 left promiscuous mode [ 903.716637][T15986] device sit0 entered promiscuous mode [ 904.456211][T16015] device sit0 left promiscuous mode [ 904.592860][T16017] device sit0 entered promiscuous mode [ 905.269366][T16031] syz.0.4833[16031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 905.269449][T16031] syz.0.4833[16031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 905.282516][T16031] syz.0.4833[16031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 905.298872][T16031] syz.0.4833[16031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 906.707281][T16052] device sit0 left promiscuous mode [ 906.868286][T16052] device sit0 entered promiscuous mode [ 908.229781][T16075] device syzkaller0 entered promiscuous mode [ 909.939168][T16102] device sit0 left promiscuous mode [ 910.092740][T16103] device sit0 entered promiscuous mode [ 911.094957][T16133] syz.1.4850[16133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 911.095040][T16133] syz.1.4850[16133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 911.521831][T16134] syz.1.4850[16134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 911.588918][T16134] syz.1.4850[16134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 912.315598][T16156] device sit0 left promiscuous mode [ 912.529117][T16153] device sit0 entered promiscuous mode [ 913.196124][T16176] device sit0 left promiscuous mode [ 913.382929][T16177] device sit0 entered promiscuous mode [ 915.116664][T16207] device sit0 left promiscuous mode [ 915.292111][T16213] device sit0 entered promiscuous mode [ 915.571287][T16212] device sit0 left promiscuous mode [ 915.692453][T16217] device sit0 entered promiscuous mode [ 916.316926][T16238] device wg2 left promiscuous mode [ 916.905647][T16260] device syzkaller0 entered promiscuous mode [ 917.021296][T16267] tun1: tun_chr_ioctl cmd 1074025675 [ 917.027687][T16267] tun1: persist enabled [ 917.232986][T16275] syz.4.4903[16275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 917.233065][T16275] syz.4.4903[16275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 917.294329][T16273] device sit0 left promiscuous mode [ 917.311266][T16277] syz.4.4903[16277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 917.311338][T16277] syz.4.4903[16277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 917.459662][T16276] device sit0 entered promiscuous mode [ 917.690183][ T28] audit: type=1400 audit(1731508248.757:154): avc: denied { create } for pid=16282 comm="syz.1.4905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 918.889788][T16309] device wg2 left promiscuous mode [ 920.581216][T16334] device sit0 left promiscuous mode [ 920.613216][T16338] device syzkaller0 entered promiscuous mode [ 920.746600][T16334] device sit0 entered promiscuous mode [ 921.430745][ T28] audit: type=1400 audit(1731508252.497:155): avc: denied { create } for pid=16355 comm="syz.3.4915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 921.795556][T16372] device wg2 left promiscuous mode [ 924.300222][T16393] device sit0 left promiscuous mode [ 926.117305][T16436] device wg2 left promiscuous mode [ 929.143042][T16490] device sit0 entered promiscuous mode [ 930.616847][T16512] device sit0 left promiscuous mode [ 930.635856][T16512] device sit0 entered promiscuous mode [ 939.869446][T16694] device sit0 left promiscuous mode [ 940.051608][T16694] device sit0 entered promiscuous mode [ 941.859559][T16737] device syzkaller0 entered promiscuous mode [ 942.009487][T16746] device sit0 left promiscuous mode [ 942.125394][T16746] device sit0 entered promiscuous mode [ 945.644088][T16818] syz.2.5058[16818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 945.644171][T16818] syz.2.5058[16818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 951.210969][T16929] device syzkaller0 entered promiscuous mode [ 952.099296][T16954] geneve1: tun_chr_ioctl cmd 1074025672 [ 952.154476][T16954] geneve1: ignored: set checksum enabled [ 952.846085][T16972] device pim6reg1 entered promiscuous mode [ 953.416333][T16986] device sit0 left promiscuous mode [ 953.482371][T16986] device sit0 entered promiscuous mode [ 953.840903][T16998] device sit0 left promiscuous mode [ 953.974802][T16998] device sit0 entered promiscuous mode [ 958.614406][T17089] device sit0 left promiscuous mode [ 958.650740][T17089] device sit0 entered promiscuous mode [ 960.375225][T17142] device sit0 left promiscuous mode [ 960.487683][T17142] device sit0 entered promiscuous mode [ 961.087388][T17154] device sit0 left promiscuous mode [ 961.107795][T17154] device sit0 entered promiscuous mode [ 966.535780][T17246] bond_slave_1: mtu less than device minimum [ 968.643945][T17290] bond_slave_1: mtu less than device minimum [ 970.801297][T17347] device sit0 left promiscuous mode [ 971.059680][T17348] device sit0 entered promiscuous mode [ 976.395066][T17442] device sit0 left promiscuous mode [ 976.479204][T17442] device sit0 entered promiscuous mode [ 981.989825][T17550] device sit0 left promiscuous mode [ 982.214506][T17553] device sit0 entered promiscuous mode [ 982.920873][T17575] bond_slave_1: mtu less than device minimum [ 983.016089][T17575] bond_slave_1: mtu less than device minimum [ 983.411543][T17579] device pim6reg1 entered promiscuous mode [ 984.933040][T17628] device sit0 left promiscuous mode [ 985.253191][T17632] device sit0 entered promiscuous mode [ 988.406049][T17709] device macsec0 entered promiscuous mode [ 988.415069][T17709] device veth1_macvtap entered promiscuous mode [ 990.568515][T17726] device sit0 left promiscuous mode [ 990.693009][T17726] device sit0 entered promiscuous mode [ 991.388088][T17752] device sit0 left promiscuous mode [ 991.465531][T17755] device sit0 entered promiscuous mode [ 995.166185][T17795] device sit0 left promiscuous mode [ 995.196556][T17795] device sit0 entered promiscuous mode [ 997.707838][T17850] device sit0 left promiscuous mode [ 997.888258][T17851] device sit0 entered promiscuous mode [ 999.729677][ T28] audit: type=1400 audit(1731508330.787:156): avc: denied { create } for pid=17896 comm="syz.3.5396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1000.140694][T17909] device sit0 left promiscuous mode [ 1000.622401][T17909] device sit0 entered promiscuous mode [ 1003.651948][T17989] device macsec0 entered promiscuous mode [ 1003.693219][T17989] device veth1_macvtap entered promiscuous mode [ 1006.172681][T18001] device wg2 entered promiscuous mode [ 1008.876063][T18080] device sit0 left promiscuous mode [ 1008.956906][T18080] device sit0 entered promiscuous mode [ 1010.952111][T18123] device veth1_macvtap left promiscuous mode [ 1011.037968][T18123] device macsec0 left promiscuous mode [ 1011.125743][T18126] device macsec0 entered promiscuous mode [ 1011.132144][T18126] device veth1_macvtap entered promiscuous mode [ 1015.645662][T18209] device veth1_macvtap entered promiscuous mode [ 1015.675916][T18209] device macsec0 entered promiscuous mode [ 1015.798731][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1016.620875][T18229] device veth1_macvtap left promiscuous mode [ 1016.640549][T18229] device macsec0 left promiscuous mode [ 1016.725136][T18233] device macsec0 entered promiscuous mode [ 1016.753352][T18233] device veth1_macvtap entered promiscuous mode [ 1017.929731][T18255] device sit0 left promiscuous mode [ 1017.986889][T18255] device sit0 entered promiscuous mode [ 1020.842049][T18309] device veth1_macvtap left promiscuous mode [ 1020.860326][T18309] device macsec0 left promiscuous mode [ 1020.956361][T18311] device veth1_macvtap entered promiscuous mode [ 1021.039915][T18311] device macsec0 entered promiscuous mode [ 1021.046049][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1025.510685][T18404] device macsec0 entered promiscuous mode [ 1025.517044][T18404] device veth1_macvtap entered promiscuous mode [ 1025.687426][ T28] audit: type=1400 audit(1731508356.747:157): avc: denied { create } for pid=18413 comm="syz.3.5549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1026.763784][T18433] device veth1_macvtap left promiscuous mode [ 1026.832535][T18433] device macsec0 left promiscuous mode [ 1027.355259][T18449] device wg2 entered promiscuous mode [ 1027.499016][T18458] device veth1_macvtap entered promiscuous mode [ 1027.553789][T18458] device macsec0 entered promiscuous mode [ 1027.680544][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1028.591389][T18481] device veth1_macvtap left promiscuous mode [ 1028.601893][T18481] device macsec0 left promiscuous mode [ 1028.636209][T18484] device veth1_macvtap entered promiscuous mode [ 1028.649953][T18484] device macsec0 entered promiscuous mode [ 1031.283345][T18523] device wg2 entered promiscuous mode [ 1031.292797][T18522] device wg2 left promiscuous mode [ 1031.325290][T18528] device sit0 left promiscuous mode [ 1031.398370][T18530] device macsec0 entered promiscuous mode [ 1031.426224][T18530] device veth1_macvtap entered promiscuous mode [ 1031.513628][T18528] device sit0 entered promiscuous mode [ 1036.740480][T18613] device veth1_macvtap left promiscuous mode [ 1036.837005][T18613] device macsec0 left promiscuous mode [ 1037.034869][T18613] device veth1_macvtap entered promiscuous mode [ 1037.110653][T18613] device macsec0 entered promiscuous mode [ 1037.168771][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1038.419827][T18649] device sit0 left promiscuous mode [ 1039.263059][T18657] device syzkaller0 entered promiscuous mode [ 1039.985341][T18679] device veth1_macvtap left promiscuous mode [ 1040.023541][T18679] device macsec0 left promiscuous mode [ 1040.080160][T18680] device veth1_macvtap entered promiscuous mode [ 1040.115720][T18680] device macsec0 entered promiscuous mode [ 1042.678330][T18723] device wg2 entered promiscuous mode [ 1042.954683][T18735] device veth1_macvtap left promiscuous mode [ 1042.970365][T18735] device macsec0 left promiscuous mode [ 1043.161347][T18735] device macsec0 entered promiscuous mode [ 1043.167380][T18735] device veth1_macvtap entered promiscuous mode [ 1043.271680][T18730] device veth1_macvtap left promiscuous mode [ 1043.278264][T18730] device macsec0 left promiscuous mode [ 1043.954483][T18759] device sit0 entered promiscuous mode [ 1046.391700][T18794] device wg2 entered promiscuous mode [ 1051.954730][T18896] syz.0.5694[18896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1051.954848][T18896] syz.0.5694[18896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1052.244594][T18900] device veth1_macvtap entered promiscuous mode [ 1052.366722][T18900] device macsec0 entered promiscuous mode [ 1052.532320][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1053.519298][T18921] syz.1.5703[18921] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1053.519407][T18921] syz.1.5703[18921] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1053.602557][T18925] device sit0 left promiscuous mode [ 1054.041283][T18918] device syzkaller0 entered promiscuous mode [ 1055.868796][T18964] device veth1_macvtap left promiscuous mode [ 1055.937258][T18964] device macsec0 left promiscuous mode [ 1056.003926][T18965] device veth1_macvtap entered promiscuous mode [ 1056.068919][T18965] device macsec0 entered promiscuous mode [ 1056.864543][T18985] device sit0 left promiscuous mode [ 1056.992632][T18985] device sit0 entered promiscuous mode [ 1057.038887][T18989] syz.2.5711[18989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1057.038997][T18989] syz.2.5711[18989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1059.398700][T19021] device wg2 left promiscuous mode [ 1059.459220][T19025] device wg2 entered promiscuous mode [ 1059.478991][T19024] device veth1_macvtap left promiscuous mode [ 1059.489504][T19024] device macsec0 left promiscuous mode [ 1059.565212][T19012] device wg2 entered promiscuous mode [ 1059.588252][T19027] device macsec0 entered promiscuous mode [ 1059.642979][T19027] device veth1_macvtap entered promiscuous mode [ 1060.318204][T19033] device veth1_macvtap left promiscuous mode [ 1060.366932][T19033] device macsec0 left promiscuous mode [ 1061.950357][T19078] device sit0 left promiscuous mode [ 1063.623468][T19109] syz.3.5742[19109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1063.623582][T19109] syz.3.5742[19109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1069.141382][T19178] syz.4.5758[19178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1069.222400][T19178] syz.4.5758[19178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1070.000253][T19193] device veth1_macvtap left promiscuous mode [ 1070.029422][T19193] device macsec0 left promiscuous mode [ 1070.446423][T19206] device sit0 left promiscuous mode [ 1073.395406][T19257] device veth1_macvtap left promiscuous mode [ 1073.442891][T19257] device macsec0 left promiscuous mode [ 1073.838410][T19267] device sit0 left promiscuous mode [ 1074.333939][T19274] device sit0 entered promiscuous mode [ 1076.291518][T19322] device veth1_macvtap left promiscuous mode [ 1076.340610][T19322] device macsec0 left promiscuous mode [ 1076.513580][T19322] device veth1_macvtap entered promiscuous mode [ 1076.540435][T19322] device macsec0 entered promiscuous mode [ 1076.575557][T19331] device sit0 left promiscuous mode [ 1078.602877][T19374] syz.2.5815[19374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.602985][T19374] syz.2.5815[19374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.706765][T19372] device macsec0 entered promiscuous mode [ 1078.790128][T19372] device veth1_macvtap entered promiscuous mode [ 1082.245835][T19423] device sit0 left promiscuous mode [ 1082.397551][T19426] device sit0 entered promiscuous mode [ 1082.590440][T19431] syz.0.5843[19431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.590547][T19431] syz.0.5843[19431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1083.000568][T19439] device syzkaller0 entered promiscuous mode [ 1083.671166][T19449] device veth1_macvtap left promiscuous mode [ 1083.864015][T19449] device macsec0 left promiscuous mode [ 1083.979519][T19454] device wg2 left promiscuous mode [ 1084.013387][T19458] device wg2 entered promiscuous mode [ 1084.714612][T19475] device syzkaller0 entered promiscuous mode [ 1086.480691][T19511] device veth1_macvtap entered promiscuous mode [ 1086.486830][T19511] device macsec0 entered promiscuous mode [ 1086.491448][T19515] syz.1.5848[19515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1086.492427][T19515] syz.1.5848[19515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1086.527150][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1088.244494][T19553] device syzkaller0 entered promiscuous mode [ 1088.293357][T19564] device macsec0 entered promiscuous mode [ 1088.298930][T19564] device veth1_macvtap entered promiscuous mode [ 1089.111771][T19576] syz.4.5872[19576] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1089.111885][T19576] syz.4.5872[19576] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1090.041705][T19585] device wg2 left promiscuous mode [ 1090.133550][T19592] device wg2 entered promiscuous mode [ 1090.367566][T19596] syz.4.5888[19596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1090.368791][T19596] syz.4.5888[19596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1092.099553][T19626] device veth1_macvtap left promiscuous mode [ 1092.127572][T19626] device macsec0 left promiscuous mode [ 1092.187647][T19632] device veth1_macvtap entered promiscuous mode [ 1092.219702][T19632] device macsec0 entered promiscuous mode [ 1092.281066][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1093.848965][T19664] syz.3.5895[19664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1093.849072][T19664] syz.3.5895[19664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1094.160668][T19662] device veth1_macvtap left promiscuous mode [ 1094.183527][T19662] device macsec0 left promiscuous mode [ 1096.106438][T19711] syz.3.5912[19711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1096.106543][T19711] syz.3.5912[19711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1096.345513][T19709] device syzkaller0 entered promiscuous mode [ 1097.072249][T19736] device syzkaller0 entered promiscuous mode [ 1099.841890][T19790] bridge0: port 1(veth0) entered blocking state [ 1099.848205][T19790] bridge0: port 1(veth0) entered disabled state [ 1099.855283][T19790] device veth0 entered promiscuous mode [ 1100.015964][T19800] device syzkaller0 entered promiscuous mode [ 1103.682584][T19888] device sit0 entered promiscuous mode [ 1106.794460][T19978] bridge0: port 1(veth0) entered blocking state [ 1106.800803][T19978] bridge0: port 1(veth0) entered forwarding state [ 1106.808909][T19978] device bridge0 entered promiscuous mode [ 1106.828057][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1107.255268][T19992] device wg2 left promiscuous mode [ 1107.419181][T20000] device syzkaller0 entered promiscuous mode [ 1110.916862][T20075] device syzkaller0 entered promiscuous mode [ 1112.517352][T20116] device syzkaller0 entered promiscuous mode [ 1113.700879][T20137] device syzkaller0 entered promiscuous mode [ 1118.870020][T20235] device syzkaller0 entered promiscuous mode [ 1122.165833][T20327] device sit0 entered promiscuous mode [ 1122.747682][ T28] audit: type=1400 audit(1731508453.807:158): avc: denied { create } for pid=20334 comm="syz.4.6094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 1123.208853][T20356] device syzkaller0 entered promiscuous mode [ 1123.238348][ T28] audit: type=1400 audit(1731508454.297:159): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1123.499479][ T28] audit: type=1400 audit(1731508454.297:160): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1123.643939][ T28] audit: type=1400 audit(1731508454.297:161): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1123.928378][T20373] device sit0 entered promiscuous mode [ 1125.770667][T20407] device syzkaller0 entered promiscuous mode [ 1127.362685][ T28] audit: type=1400 audit(1731508458.427:162): avc: denied { create } for pid=20440 comm="syz.3.6128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1127.693625][T20451] device sit0 left promiscuous mode [ 1127.751999][T20451] device sit0 entered promiscuous mode [ 1128.924651][T20477] syz.4.6147[20477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1128.924759][T20477] syz.4.6147[20477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1128.975642][T20480] syz.4.6147[20480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1129.040115][T20480] syz.4.6147[20480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1131.241071][T20525] tun1: tun_chr_ioctl cmd 1074025675 [ 1131.298292][T20525] tun1: persist enabled [ 1131.339142][T20532] device sit0 left promiscuous mode [ 1131.480890][T20532] device sit0 entered promiscuous mode [ 1134.256964][T20599] device sit0 entered promiscuous mode [ 1134.807187][T20608] device veth0_vlan left promiscuous mode [ 1134.832868][T20608] device veth0_vlan entered promiscuous mode [ 1134.916598][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1134.934879][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1134.957662][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1135.329629][T20624] device sit0 left promiscuous mode [ 1135.410393][T20625] device sit0 entered promiscuous mode [ 1135.731742][T20628] syz.3.6180[20628] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1135.731826][T20628] syz.3.6180[20628] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.197292][T20670] device wg2 left promiscuous mode [ 1138.434329][T20682] syz.1.6196[20682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.434434][T20682] syz.1.6196[20682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.446917][T20682] syz.1.6196[20682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.458453][T20682] syz.1.6196[20682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1138.911156][T20689] device sit0 left promiscuous mode [ 1139.090380][T20693] device sit0 entered promiscuous mode [ 1139.827834][T20703] tun2: tun_chr_ioctl cmd 1074025675 [ 1139.836131][T20703] tun2: persist enabled [ 1139.965262][T20713] device macsec0 entered promiscuous mode [ 1140.001514][T20713] device veth1_macvtap entered promiscuous mode [ 1140.105291][T20709] device veth1_macvtap left promiscuous mode [ 1140.131296][T20709] device macsec0 left promiscuous mode [ 1140.810555][T20740] syz.0.6212[20740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1140.810698][T20740] syz.0.6212[20740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1140.910620][T20746] syz.0.6212[20746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1140.923151][T20736] tun1: tun_chr_ioctl cmd 1074025675 [ 1140.966711][T20746] syz.0.6212[20746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1141.073485][T20736] tun1: persist enabled [ 1143.103331][T20779] syz.2.6226[20779] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.103418][T20779] syz.2.6226[20779] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1143.480485][T20792] tun2: tun_chr_ioctl cmd 1074025675 [ 1143.575441][T20792] tun2: persist enabled [ 1144.097080][T20811] device syzkaller0 entered promiscuous mode [ 1144.667134][T20823] device veth1_macvtap left promiscuous mode [ 1144.724698][T20823] device macsec0 left promiscuous mode [ 1144.969728][T20829] device veth1_macvtap entered promiscuous mode [ 1144.979779][T20829] device macsec0 entered promiscuous mode [ 1145.952684][T20863] syz.1.6249[20863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1145.952767][T20863] syz.1.6249[20863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1146.352413][T20876] syz.3.6254[20876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1146.363910][T20876] syz.3.6254[20876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1146.380017][T20876] syz.3.6254[20876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1146.440847][T20876] syz.3.6254[20876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1147.198032][T20885] tun3: tun_chr_ioctl cmd 1074025675 [ 1147.214933][T20885] tun3: persist enabled [ 1147.750567][T20911] tun2: tun_chr_ioctl cmd 1074025675 [ 1147.774131][T20911] tun2: persist enabled [ 1147.961238][T20913] syz.0.6268[20913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1147.961321][T20913] syz.0.6268[20913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.211145][T20917] syz.2.6269[20917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.239722][T20917] syz.2.6269[20917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1149.135237][T20938] tun1: tun_chr_ioctl cmd 1074025675 [ 1149.175381][T20938] tun1: persist enabled [ 1149.445201][T20951] tun3: tun_chr_ioctl cmd 1074025675 [ 1149.501538][T20951] tun3: persist enabled [ 1152.291787][T21041] device sit0 left promiscuous mode [ 1152.387657][T21041] device sit0 entered promiscuous mode [ 1155.866287][T21129] device veth1_macvtap left promiscuous mode [ 1155.873629][T21129] device macsec0 left promiscuous mode [ 1155.894583][T21123] tun4: tun_chr_ioctl cmd 1074025675 [ 1155.925304][T21123] tun4: persist enabled [ 1155.981676][T21129] device macsec0 entered promiscuous mode [ 1156.003227][T21129] device veth1_macvtap entered promiscuous mode [ 1156.267334][T21143] device sit0 left promiscuous mode [ 1156.362434][T21143] device sit0 entered promiscuous mode [ 1156.710801][T21157] device wg2 left promiscuous mode [ 1157.663005][T21187] device sit0 left promiscuous mode [ 1157.762576][T21187] device sit0 entered promiscuous mode [ 1158.619962][T21207] device sit0 left promiscuous mode [ 1158.742635][T21207] device sit0 entered promiscuous mode [ 1160.430700][T21238] device macsec0 entered promiscuous mode [ 1160.436706][T21238] device veth1_macvtap entered promiscuous mode [ 1163.631337][T21331] device sit0 left promiscuous mode [ 1163.684426][T21331] device sit0 entered promiscuous mode [ 1165.834382][T21393] device sit0 left promiscuous mode [ 1165.936069][T21402] device sit0 entered promiscuous mode [ 1167.386274][T21442] tun3: tun_chr_ioctl cmd 1074025675 [ 1167.391971][T21442] tun3: persist enabled [ 1170.504342][T21528] tun3: tun_chr_ioctl cmd 1074025675 [ 1170.527008][T21528] tun3: persist enabled [ 1170.843488][T21548] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1170.843509][T21548] syz.2.6467[21548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1170.850574][T21548] syz.2.6467[21548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1174.683982][T21651] device macsec0 entered promiscuous mode [ 1174.708320][T21651] device veth1_macvtap entered promiscuous mode [ 1178.799845][T21788] device sit0 left promiscuous mode [ 1178.903782][T21790] device sit0 entered promiscuous mode [ 1179.508198][T21801] bridge0: port 1(veth0) entered disabled state [ 1179.580590][T21801] device bridge0 left promiscuous mode [ 1180.012723][T21816] device veth1_macvtap left promiscuous mode [ 1180.019016][T21816] device macsec0 left promiscuous mode [ 1181.348437][T21863] tun2: tun_chr_ioctl cmd 1074025675 [ 1181.374942][T21863] tun2: persist enabled [ 1181.972798][T21883] syz.4.6574[21883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1181.972878][T21883] syz.4.6574[21883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1182.799640][T21909] ÿÿÿÿÿÿ: renamed from vlan1 [ 1183.163463][T21915] device sit0 left promiscuous mode [ 1183.252718][T21919] device sit0 entered promiscuous mode [ 1185.788457][T21985] tun5: tun_chr_ioctl cmd 1074025675 [ 1185.801309][T21985] tun5: persist enabled [ 1185.819603][T21992] tun4: tun_chr_ioctl cmd 1074025675 [ 1185.831118][T21992] tun4: persist enabled [ 1186.469987][T22008] device veth1_macvtap left promiscuous mode [ 1186.476814][T22008] device macsec0 left promiscuous mode [ 1186.496494][T22017] syz.0.6616[22017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1186.496569][T22017] syz.0.6616[22017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1187.850344][T22058] ÿÿÿÿÿÿ: renamed from vlan1 [ 1187.949895][T22051] device veth1_macvtap left promiscuous mode [ 1187.978710][T22051] device macsec0 left promiscuous mode [ 1189.030634][T22093] tun6: tun_chr_ioctl cmd 1074025675 [ 1189.036519][T22093] tun6: persist enabled [ 1189.082173][T22105] syz.3.6643[22105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1189.082252][T22105] syz.3.6643[22105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1190.374646][T22141] tun3: tun_chr_ioctl cmd 1074025675 [ 1190.448083][T22141] tun3: persist enabled [ 1190.455128][T22145] tun4: tun_chr_ioctl cmd 1074025675 [ 1190.468629][T22145] tun4: persist enabled [ 1190.943347][T22160] tun7: tun_chr_ioctl cmd 1074025675 [ 1190.949133][T22160] tun7: persist enabled [ 1191.822160][T22198] tun5: tun_chr_ioctl cmd 1074025675 [ 1191.827336][T22198] tun5: persist enabled [ 1192.179136][T22213] tun5: tun_chr_ioctl cmd 1074025675 [ 1192.205075][T22213] tun5: persist enabled [ 1192.597182][T22221] syz.1.6693[22221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1192.597272][T22221] syz.1.6693[22221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1193.980871][T22259] tun9: tun_chr_ioctl cmd 1074025675 [ 1193.997828][T22259] tun9: persist enabled [ 1194.101186][T22257] device veth1_macvtap left promiscuous mode [ 1194.108687][T22257] device macsec0 left promiscuous mode [ 1194.613234][T22274] tun6: tun_chr_ioctl cmd 1074025675 [ 1194.625591][T22274] tun6: persist enabled [ 1195.202729][T22289] ªªªªªª: renamed from vlan0 [ 1195.782265][T22305] tun4: tun_chr_ioctl cmd 1074025675 [ 1195.787767][T22305] tun4: persist enabled [ 1196.008810][T22311] syz.1.6709[22311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1196.008892][T22311] syz.1.6709[22311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1196.568838][T22317] tun7: tun_chr_ioctl cmd 1074025675 [ 1196.658766][T22317] tun7: persist enabled [ 1196.715354][T22320] device veth1_macvtap left promiscuous mode [ 1196.778869][T22320] device macsec0 left promiscuous mode [ 1197.905252][T22355] device wg2 left promiscuous mode [ 1197.981257][T22361] ÿÿÿÿÿÿ: renamed from vlan1 [ 1199.554624][T22418] ªªªªªª: renamed from vlan0 [ 1199.890776][T22433] ÿÿÿÿÿÿ: renamed from vlan1 [ 1203.723641][T22522] device macsec0 entered promiscuous mode [ 1203.729411][T22522] device veth1_macvtap entered promiscuous mode [ 1204.944851][T22572] device wg2 left promiscuous mode [ 1206.399281][T22609] tun8: tun_chr_ioctl cmd 1074025675 [ 1206.404773][T22609] tun8: persist enabled [ 1212.084602][T22772] tun11: tun_chr_ioctl cmd 1074025675 [ 1212.090721][T22772] tun11: persist enabled [ 1212.882911][T22789] tun6: tun_chr_ioctl cmd 1074025675 [ 1212.895741][T22789] tun6: persist enabled [ 1213.394521][T22815] tun9: tun_chr_ioctl cmd 1074025675 [ 1213.415242][T22815] tun9: persist enabled [ 1213.596759][T22819] device macsec0 entered promiscuous mode [ 1213.614059][T22819] device veth1_macvtap entered promiscuous mode [ 1214.807555][T22859] tun10: tun_chr_ioctl cmd 1074025675 [ 1214.844219][T22859] tun10: persist enabled [ 1215.749104][T22882] tun9: tun_chr_ioctl cmd 1074025675 [ 1215.755786][T22882] tun9: persist enabled [ 1215.870531][T22877] device macsec0 entered promiscuous mode [ 1215.876359][T22877] device veth1_macvtap entered promiscuous mode [ 1216.265381][T22893] tun5: tun_chr_ioctl cmd 1074025675 [ 1216.271143][T22893] tun5: persist enabled [ 1218.061873][T22942] tun7: tun_chr_ioctl cmd 1074025675 [ 1218.067024][T22942] tun7: persist enabled [ 1219.357810][T22962] tun8: tun_chr_ioctl cmd 1074025675 [ 1219.367692][T22962] tun8: persist enabled [ 1220.841108][T22995] tun11: tun_chr_ioctl cmd 1074025675 [ 1220.846652][T22995] tun11: persist enabled [ 1221.223632][T23005] device syzkaller0 entered promiscuous mode [ 1221.651875][T23017] tun10: tun_chr_ioctl cmd 1074025675 [ 1221.664969][T23017] tun10: persist enabled [ 1221.896021][T23029] bond_slave_1: mtu less than device minimum [ 1222.968133][T23064] tun9: tun_chr_ioctl cmd 1074025675 [ 1222.974111][T23064] tun9: persist enabled [ 1223.574119][T23077] device syzkaller0 entered promiscuous mode [ 1226.276837][T23118] tun12: tun_chr_ioctl cmd 1074025675 [ 1226.342410][T23118] tun12: persist enabled [ 1227.427839][T23133] device macsec0 entered promiscuous mode [ 1227.434596][T23133] device veth1_macvtap entered promiscuous mode [ 1229.262545][T23192] device macsec0 entered promiscuous mode [ 1229.268542][T23192] device veth1_macvtap entered promiscuous mode [ 1229.409286][T23202] tun6: tun_chr_ioctl cmd 1074025675 [ 1229.419778][T23202] tun6: persist enabled [ 1229.426118][T23208] tun12: tun_chr_ioctl cmd 1074025675 [ 1229.475056][T23208] tun12: persist enabled [ 1229.627816][T23217] bond_slave_1: mtu less than device minimum [ 1230.646381][T23249] tun13: tun_chr_ioctl cmd 1074025675 [ 1230.680655][T23249] tun13: persist enabled [ 1231.039799][T23262] tun13: tun_chr_ioctl cmd 1074025675 [ 1231.045123][T23262] tun13: persist enabled [ 1232.011005][T23280] tun7: tun_chr_ioctl cmd 1074025675 [ 1232.030373][T23280] tun7: persist enabled [ 1232.849000][T23293] tun14: tun_chr_ioctl cmd 1074025675 [ 1232.854871][T23293] tun14: persist enabled [ 1233.976934][T23319] tun15: tun_chr_ioctl cmd 1074025675 [ 1233.983320][T23319] tun15: persist enabled [ 1234.563241][T23336] tun11: tun_chr_ioctl cmd 1074025675 [ 1234.568722][T23336] tun11: persist enabled [ 1236.594836][T23360] tun16: tun_chr_ioctl cmd 1074025675 [ 1236.605289][T23360] tun16: persist enabled [ 1236.878250][T23370] tun8: tun_chr_ioctl cmd 1074025675 [ 1236.894800][T23370] tun8: persist enabled [ 1237.017924][T23372] tun14: tun_chr_ioctl cmd 1074025675 [ 1237.079163][T23372] tun14: persist enabled [ 1239.545154][T23426] tun10: tun_chr_ioctl cmd 1074025675 [ 1239.569089][T23426] tun10: persist enabled [ 1239.606624][T23419] tun17: tun_chr_ioctl cmd 1074025675 [ 1239.612422][T23419] tun17: persist enabled [ 1240.028390][T23441] tun12: tun_chr_ioctl cmd 1074025675 [ 1240.036652][T23441] tun12: persist enabled [ 1240.693147][T23459] tun15: tun_chr_ioctl cmd 1074025675 [ 1240.699268][T23459] tun15: persist enabled [ 1241.133318][T23473] tun16: tun_chr_ioctl cmd 1074025675 [ 1241.139080][T23473] tun16: persist enabled [ 1241.380560][T23483] tun13: tun_chr_ioctl cmd 1074025675 [ 1241.434277][T23483] tun13: persist enabled [ 1242.132200][T23505] tun17: tun_chr_ioctl cmd 1074025675 [ 1242.137919][T23505] tun17: persist enabled [ 1242.710449][T23528] tun14: tun_chr_ioctl cmd 1074025675 [ 1242.749747][T23528] tun14: persist enabled [ 1243.598532][T23551] tun18: tun_chr_ioctl cmd 1074025675 [ 1243.605082][T23551] tun18: persist enabled [ 1244.440752][T23565] tun18: tun_chr_ioctl cmd 1074025675 [ 1244.447057][T23565] tun18: persist enabled [ 1248.349373][T23649] tun9: tun_chr_ioctl cmd 1074025675 [ 1248.381193][T23649] tun9: persist enabled [ 1248.630576][T23658] tun11: tun_chr_ioctl cmd 1074025675 [ 1248.635863][T23658] tun11: persist enabled [ 1248.646305][T23663] tun10: tun_chr_ioctl cmd 1074025675 [ 1248.652761][T23663] tun10: persist enabled [ 1249.020031][T23681] tun16: tun_chr_ioctl cmd 1074025675 [ 1249.116307][T23681] tun16: persist enabled [ 1250.211554][T23708] tun17: tun_chr_ioctl cmd 1074025675 [ 1250.217147][T23708] tun17: persist enabled [ 1251.064050][T23721] tun19: tun_chr_ioctl cmd 1074025675 [ 1251.073133][T23721] tun19: persist enabled [ 1251.146946][T23726] tun13: tun_chr_ioctl cmd 1074025675 [ 1251.189868][T23726] tun13: persist enabled [ 1252.664659][T23765] tun19: tun_chr_ioctl cmd 1074025675 [ 1252.672945][T23765] tun19: persist enabled [ 1253.077188][T23777] tun20: tun_chr_ioctl cmd 1074025675 [ 1253.117664][T23777] tun20: persist enabled [ 1253.654692][T23794] tun18: tun_chr_ioctl cmd 1074025675 [ 1253.660412][T23794] tun18: persist enabled [ 1253.671068][T23792] tun21: tun_chr_ioctl cmd 1074025675 [ 1253.676458][T23792] tun21: persist enabled [ 1254.009422][T23804] tun12: tun_chr_ioctl cmd 1074025675 [ 1254.042535][T23804] tun12: persist enabled [ 1254.646467][T23818] tun19: tun_chr_ioctl cmd 1074025675 [ 1254.652566][T23818] tun19: persist enabled [ 1254.934994][T23826] tun20: tun_chr_ioctl cmd 1074025675 [ 1255.005925][T23826] tun20: persist enabled [ 1255.314151][T23833] tun20: tun_chr_ioctl cmd 1074025675 [ 1255.329968][T23833] tun20: persist enabled [ 1255.709902][T23836] tun14: tun_chr_ioctl cmd 1074025675 [ 1255.718891][T23836] tun14: persist enabled [ 1255.924374][T23846] tun21: tun_chr_ioctl cmd 1074025675 [ 1255.964815][T23846] tun21: persist enabled [ 1256.420154][T23857] tun22: tun_chr_ioctl cmd 1074025675 [ 1256.425692][T23857] tun22: persist enabled [ 1256.492063][T23862] tun15: tun_chr_ioctl cmd 1074025675 [ 1256.497291][T23862] tun15: persist enabled [ 1256.625198][T23865] tun22: tun_chr_ioctl cmd 1074025675 [ 1256.632165][T23865] tun22: persist enabled [ 1256.897459][T23873] tun13: tun_chr_ioctl cmd 1074025675 [ 1256.923518][T23873] tun13: persist enabled [ 1257.166366][T23878] tun16: tun_chr_ioctl cmd 1074025675 [ 1257.308102][T23878] tun16: persist enabled [ 1257.751597][T23893] tun14: tun_chr_ioctl cmd 1074025675 [ 1257.756992][T23893] tun14: persist enabled [ 1257.869996][T23889] tun23: tun_chr_ioctl cmd 1074025675 [ 1257.875342][T23889] tun23: persist enabled [ 1258.614437][T23921] tun15: tun_chr_ioctl cmd 1074025675 [ 1258.646646][T23921] tun15: persist enabled [ 1259.927524][T23930] tun16: tun_chr_ioctl cmd 1074025675 [ 1259.933372][T23930] tun16: persist enabled [ 1260.790587][T23945] tun17: tun_chr_ioctl cmd 1074025675 [ 1260.868126][T23945] tun17: persist enabled [ 1262.309065][T23976] tun21: tun_chr_ioctl cmd 1074025675 [ 1262.320411][T23976] tun21: persist enabled [ 1262.325962][T23969] tun23: tun_chr_ioctl cmd 1074025675 [ 1262.384030][T23969] tun23: persist enabled [ 1262.723928][T23983] tun18: tun_chr_ioctl cmd 1074025675 [ 1262.732774][T23983] tun18: persist enabled [ 1262.907441][T23994] tun17: tun_chr_ioctl cmd 1074025675 [ 1262.913974][T23994] tun17: persist enabled [ 1263.184792][T24006] tun19: tun_chr_ioctl cmd 1074025675 [ 1263.250015][T24006] tun19: persist enabled [ 1263.818354][T24018] tun18: tun_chr_ioctl cmd 1074025675 [ 1263.826140][T24018] tun18: persist enabled [ 1263.832197][T24015] tun20: tun_chr_ioctl cmd 1074025675 [ 1263.837771][T24015] tun20: persist enabled [ 1264.643209][T24048] tun22: tun_chr_ioctl cmd 1074025675 [ 1264.648952][T24048] tun22: persist enabled [ 1264.686241][T24045] tun25: tun_chr_ioctl cmd 1074025675 [ 1264.700162][T24045] tun25: persist enabled [ 1264.727317][T24050] tun19: tun_chr_ioctl cmd 1074025675 [ 1264.749592][T24050] tun19: persist enabled [ 1265.121992][T24067] tun21: tun_chr_ioctl cmd 1074025675 [ 1265.128082][T24067] tun21: persist enabled [ 1265.153155][T24064] tun23: tun_chr_ioctl cmd 1074025675 [ 1265.158370][T24064] tun23: persist enabled [ 1265.440020][T24077] tun20: tun_chr_ioctl cmd 1074025675 [ 1265.475722][T24077] tun20: persist enabled [ 1266.426833][T24092] tun26: tun_chr_ioctl cmd 1074025675 [ 1266.466258][T24092] tun26: persist enabled [ 1268.162101][T24100] tun21: tun_chr_ioctl cmd 1074025675 [ 1268.167325][T24100] tun21: persist enabled [ 1268.324226][T24104] tun27: tun_chr_ioctl cmd 1074025675 [ 1268.334409][T24104] tun27: persist enabled [ 1269.341943][T24140] tun24: tun_chr_ioctl cmd 1074025675 [ 1269.347292][T24140] tun24: persist enabled [ 1269.640307][T24142] device veth1_macvtap left promiscuous mode [ 1269.646959][T24142] device macsec0 left promiscuous mode [ 1269.834612][T24149] device macsec0 entered promiscuous mode [ 1269.840290][T24149] device veth1_macvtap entered promiscuous mode [ 1271.845192][T24176] tun22: tun_chr_ioctl cmd 1074025675 [ 1271.850440][T24176] tun22: persist enabled [ 1272.279120][ T28] audit: type=1400 audit(1731508603.337:163): avc: denied { create } for pid=24181 comm="syz.1.7242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1272.311483][T24185] tun29: tun_chr_ioctl cmd 1074025675 [ 1272.318768][T24185] tun29: persist enabled [ 1272.460900][T24193] tun23: tun_chr_ioctl cmd 1074025675 [ 1272.507969][T24193] tun23: persist enabled [ 1273.176897][T24218] device sit0 left promiscuous mode [ 1273.272083][T24218] device sit0 entered promiscuous mode [ 1273.567931][T24239] tun24: tun_chr_ioctl cmd 1074025675 [ 1273.606390][T24239] tun24: persist enabled [ 1273.889057][T24247] tun30: tun_chr_ioctl cmd 1074025675 [ 1273.919627][T24247] tun30: persist enabled [ 1273.992988][T24248] tun24: tun_chr_ioctl cmd 1074025675 [ 1274.007967][T24248] tun24: persist enabled [ 1275.313615][T24302] tun31: tun_chr_ioctl cmd 1074025675 [ 1275.322670][T24302] tun31: persist enabled [ 1275.346680][T24304] tun25: tun_chr_ioctl cmd 1074025675 [ 1275.354351][T24304] tun25: persist enabled [ 1275.374291][T24306] tun22: tun_chr_ioctl cmd 1074025675 [ 1275.380005][T24306] tun22: persist enabled [ 1276.562711][T24345] tun23: tun_chr_ioctl cmd 1074025675 [ 1276.568445][T24345] tun23: persist enabled [ 1277.005059][T24357] tun26: tun_chr_ioctl cmd 1074025675 [ 1277.012099][T24357] tun26: persist enabled [ 1277.029571][ T28] audit: type=1400 audit(1731508608.087:164): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1277.089544][ T28] audit: type=1400 audit(1731508608.087:165): avc: denied { unlink } for pid=84 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1277.145597][ T28] audit: type=1400 audit(1731508608.127:166): avc: denied { create } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1277.689789][T24386] tun24: tun_chr_ioctl cmd 1074025675 [ 1277.740036][T24386] tun24: persist enabled [ 1278.185558][T24403] tun27: tun_chr_ioctl cmd 1074025675 [ 1278.193709][T24403] tun27: persist enabled [ 1278.751601][T24421] tun28: tun_chr_ioctl cmd 1074025675 [ 1278.794226][T24421] tun28: persist enabled [ 1280.176963][T24455] tun32: tun_chr_ioctl cmd 1074025675 [ 1280.213794][T24455] tun32: persist enabled [ 1280.855768][T24480] tun29: tun_chr_ioctl cmd 1074025675 [ 1280.871401][T24480] tun29: persist enabled [ 1280.885677][T24482] tun26: tun_chr_ioctl cmd 1074025675 [ 1280.895747][T24482] tun26: persist enabled [ 1281.395120][T24497] tun33: tun_chr_ioctl cmd 1074025675 [ 1281.401878][T24497] tun33: persist enabled [ 1281.483696][T24496] tun30: tun_chr_ioctl cmd 1074025675 [ 1281.489762][T24496] tun30: persist enabled [ 1282.272057][T24517] tun34: tun_chr_ioctl cmd 1074025675 [ 1282.278503][T24517] tun34: persist enabled [ 1282.540814][T24527] tun27: tun_chr_ioctl cmd 1074025675 [ 1282.619779][T24527] tun27: persist enabled [ 1283.128946][T24545] tun35: tun_chr_ioctl cmd 1074025675 [ 1283.155534][T24545] tun35: persist enabled [ 1283.301556][T24551] tun28: tun_chr_ioctl cmd 1074025675 [ 1283.329816][T24551] tun28: persist enabled [ 1285.193974][T24566] tun36: tun_chr_ioctl cmd 1074025675 [ 1285.239727][T24566] tun36: persist enabled [ 1285.640662][T24580] tun37: tun_chr_ioctl cmd 1074025675 [ 1285.672293][T24580] tun37: persist enabled [ 1286.098724][T24590] tun31: tun_chr_ioctl cmd 1074025675 [ 1286.119079][T24590] tun31: persist enabled [ 1286.194238][T24594] tun25: tun_chr_ioctl cmd 1074025675 [ 1286.199671][T24594] tun25: persist enabled [ 1286.717097][T24607] tun38: tun_chr_ioctl cmd 1074025675 [ 1286.780971][T24607] tun38: persist enabled [ 1287.467245][T24624] tun25: tun_chr_ioctl cmd 1074025675 [ 1287.484562][T24624] tun25: persist enabled [ 1287.672054][T24627] tun29: tun_chr_ioctl cmd 1074025675 [ 1287.699905][T24627] tun29: persist enabled [ 1288.038995][T24644] tun26: tun_chr_ioctl cmd 1074025675 [ 1288.130813][T24644] tun26: persist enabled [ 1288.201505][T24654] device sit0 left promiscuous mode [ 1288.358889][T24656] device sit0 entered promiscuous mode [ 1289.495335][T24683] tun39: tun_chr_ioctl cmd 1074025675 [ 1289.529582][T24683] tun39: persist enabled [ 1289.610915][T24682] tun26: tun_chr_ioctl cmd 1074025675 [ 1289.616395][T24682] tun26: persist enabled [ 1290.502084][T24709] tun30: tun_chr_ioctl cmd 1074025675 [ 1290.507805][T24709] tun30: persist enabled [ 1290.686977][T24711] tun27: tun_chr_ioctl cmd 1074025675 [ 1290.692663][T24711] tun27: persist enabled [ 1291.739276][T24738] tun31: tun_chr_ioctl cmd 1074025675 [ 1291.745473][T24738] tun31: persist enabled [ 1291.761574][T24743] tun32: tun_chr_ioctl cmd 1074025675 [ 1291.797937][T24743] tun32: persist enabled [ 1292.195054][T24754] tun40: tun_chr_ioctl cmd 1074025675 [ 1292.214825][T24754] tun40: persist enabled [ 1292.430082][T24773] device sit0 left promiscuous mode [ 1292.619980][T24777] device sit0 entered promiscuous mode [ 1292.887872][T24783] tun41: tun_chr_ioctl cmd 1074025675 [ 1292.896284][T24783] tun41: persist enabled [ 1293.542016][T24802] tun42: tun_chr_ioctl cmd 1074025675 [ 1293.568041][T24802] tun42: persist enabled [ 1293.773804][T24806] tun27: tun_chr_ioctl cmd 1074025675 [ 1293.779422][T24806] tun27: persist enabled [ 1294.531101][T24824] tun28: tun_chr_ioctl cmd 1074025675 [ 1294.536757][T24824] tun28: persist enabled [ 1295.019460][T24848] tun32: tun_chr_ioctl cmd 1074025675 [ 1295.025159][T24848] tun32: persist enabled [ 1295.215074][T24850] tun29: tun_chr_ioctl cmd 1074025675 [ 1295.243020][T24850] tun29: persist enabled [ 1295.540344][T24865] tun43: tun_chr_ioctl cmd 1074025675 [ 1295.610033][T24865] tun43: persist enabled [ 1295.718737][T24867] tun34: tun_chr_ioctl cmd 1074025675 [ 1295.758364][T24867] tun34: persist enabled [ 1296.530523][T24889] tun35: tun_chr_ioctl cmd 1074025675 [ 1296.535907][T24889] tun35: persist enabled [ 1296.742182][T24894] tun44: tun_chr_ioctl cmd 1074025675 [ 1296.747607][T24894] tun44: persist enabled [ 1297.350557][T24910] tun36: tun_chr_ioctl cmd 1074025675 [ 1297.356223][T24910] tun36: persist enabled [ 1297.905995][T24933] device sit0 left promiscuous mode [ 1297.959222][T24933] device sit0 entered promiscuous mode [ 1299.864154][T24994] device sit0 left promiscuous mode [ 1300.013600][T24994] device sit0 entered promiscuous mode [ 1300.172654][T25004] tun45: tun_chr_ioctl cmd 1074025675 [ 1300.238970][T25004] tun45: persist enabled [ 1300.811421][T25014] tun46: tun_chr_ioctl cmd 1074025675 [ 1300.817199][T25014] tun46: persist enabled [ 1301.381977][T25032] tun47: tun_chr_ioctl cmd 1074025675 [ 1301.387205][T25032] tun47: persist enabled [ 1301.805117][T25027] device veth1_macvtap left promiscuous mode [ 1301.917073][T25027] device macsec0 left promiscuous mode [ 1302.068987][T25029] device macsec0 entered promiscuous mode [ 1302.085935][T25029] device veth1_macvtap entered promiscuous mode [ 1302.149584][T25043] tun28: tun_chr_ioctl cmd 1074025675 [ 1302.163886][T25043] tun28: persist enabled [ 1302.908004][T25063] tun33: tun_chr_ioctl cmd 1074025675 [ 1302.914216][T25063] tun33: persist enabled [ 1304.546991][T25102] tun33: tun_chr_ioctl cmd 1074025675 [ 1304.565022][T25102] tun33: persist enabled [ 1305.103973][T25125] tun34: tun_chr_ioctl cmd 1074025675 [ 1305.117165][T25125] tun34: persist enabled [ 1305.637839][T25135] tun34: tun_chr_ioctl cmd 1074025675 [ 1305.649947][T25135] tun34: persist enabled [ 1305.654293][T25137] tun48: tun_chr_ioctl cmd 1074025675 [ 1305.669654][T25137] tun48: persist enabled [ 1307.296327][T25157] tun29: tun_chr_ioctl cmd 1074025675 [ 1307.308849][T25157] tun29: persist enabled [ 1307.673676][T25167] tun49: tun_chr_ioctl cmd 1074025675 [ 1307.679009][T25167] tun49: persist enabled [ 1308.651792][T25192] tun35: tun_chr_ioctl cmd 1074025675 [ 1308.657084][T25192] tun35: persist enabled [ 1308.720383][T25202] tun38: tun_chr_ioctl cmd 1074025675 [ 1308.725602][T25202] tun38: persist enabled [ 1309.876394][T25236] tun30: tun_chr_ioctl cmd 1074025675 [ 1309.902402][T25236] tun30: persist enabled [ 1309.909351][T25242] device veth1_macvtap left promiscuous mode [ 1309.996452][T25242] device macsec0 left promiscuous mode [ 1310.109654][T25244] device macsec0 entered promiscuous mode [ 1310.199927][T25244] device veth1_macvtap entered promiscuous mode [ 1310.510952][T25254] tun36: tun_chr_ioctl cmd 1074025675 [ 1310.521941][T25254] tun36: persist enabled [ 1310.721050][T25251] device veth1_macvtap left promiscuous mode [ 1310.727732][T25251] device macsec0 left promiscuous mode [ 1310.984294][T25265] device macsec0 entered promiscuous mode [ 1310.993819][T25265] device veth1_macvtap entered promiscuous mode [ 1312.027431][T25296] tun37: tun_chr_ioctl cmd 1074025675 [ 1312.039562][T25296] tun37: persist enabled [ 1312.162199][T25295] tun31: tun_chr_ioctl cmd 1074025675 [ 1312.167822][T25295] tun31: persist enabled [ 1312.596539][T25303] tun35: tun_chr_ioctl cmd 1074025675 [ 1312.714569][T25303] tun35: persist enabled [ 1313.585328][T25328] tun39: tun_chr_ioctl cmd 1074025675 [ 1313.615260][T25328] tun39: persist enabled [ 1313.720824][T25330] tun38: tun_chr_ioctl cmd 1074025675 [ 1313.817164][T25330] tun38: persist enabled [ 1314.143140][T25336] tun40: tun_chr_ioctl cmd 1074025675 [ 1314.149092][T25336] tun40: persist enabled [ 1314.286938][T25346] tun32: tun_chr_ioctl cmd 1074025675 [ 1314.369594][T25346] tun32: persist enabled [ 1314.811629][T25353] device veth1_macvtap left promiscuous mode [ 1314.863538][T25353] device macsec0 left promiscuous mode [ 1314.946256][T25357] device macsec0 entered promiscuous mode [ 1315.024561][T25357] device veth1_macvtap entered promiscuous mode [ 1315.505137][T25379] tun36: tun_chr_ioctl cmd 1074025675 [ 1315.510429][T25379] tun36: persist enabled [ 1315.628446][T25382] tun39: tun_chr_ioctl cmd 1074025675 [ 1315.633792][T25382] tun39: persist enabled [ 1316.017756][T25390] tun50: tun_chr_ioctl cmd 1074025675 [ 1316.023793][T25390] tun50: persist enabled [ 1316.065937][T25392] tun37: tun_chr_ioctl cmd 1074025675 [ 1316.084615][T25392] tun37: persist enabled [ 1317.838004][T25422] tun38: tun_chr_ioctl cmd 1074025675 [ 1317.870353][T25422] tun38: persist enabled [ 1318.000609][T25430] tun41: tun_chr_ioctl cmd 1074025675 [ 1318.005888][T25430] tun41: persist enabled [ 1318.025865][T25424] device veth1_macvtap left promiscuous mode [ 1318.034737][T25424] device macsec0 left promiscuous mode [ 1318.171090][T25438] device macsec0 entered promiscuous mode [ 1318.188006][T25438] device veth1_macvtap entered promiscuous mode [ 1318.208095][T25443] device veth1_macvtap left promiscuous mode [ 1318.214877][T25443] device macsec0 left promiscuous mode [ 1318.237840][T25443] device macsec0 entered promiscuous mode [ 1318.244311][T25443] device veth1_macvtap entered promiscuous mode [ 1318.484477][T25459] tun40: tun_chr_ioctl cmd 1074025675 [ 1318.519794][T25459] tun40: persist enabled [ 1319.419591][T25476] tun41: tun_chr_ioctl cmd 1074025675 [ 1319.439869][T25476] tun41: persist enabled [ 1319.553006][T25485] tun33: tun_chr_ioctl cmd 1074025675 [ 1319.558230][T25485] tun33: persist enabled [ 1321.008558][T25507] tun51: tun_chr_ioctl cmd 1074025675 [ 1321.044514][T25507] tun51: persist enabled [ 1321.164845][T25496] device veth1_macvtap left promiscuous mode [ 1321.250286][T25496] device macsec0 left promiscuous mode [ 1321.278284][T25509] device macsec0 entered promiscuous mode [ 1321.289757][T25509] device veth1_macvtap entered promiscuous mode [ 1322.482366][T25534] tun34: tun_chr_ioctl cmd 1074025675 [ 1322.487978][T25534] tun34: persist enabled [ 1322.877114][T25546] tun39: tun_chr_ioctl cmd 1074025675 [ 1322.892257][T25546] tun39: persist enabled [ 1323.385931][T25551] tun35: tun_chr_ioctl cmd 1074025675 [ 1323.392846][T25551] tun35: persist enabled [ 1325.576150][T25620] tun42: tun_chr_ioctl cmd 1074025675 [ 1325.589999][T25620] tun42: persist enabled [ 1326.648356][T25649] tun42: tun_chr_ioctl cmd 1074025675 [ 1326.657790][T25649] tun42: persist enabled [ 1328.101784][T25701] tun40: tun_chr_ioctl cmd 1074025675 [ 1328.107014][T25701] tun40: persist enabled [ 1329.667573][T25737] tun43: tun_chr_ioctl cmd 1074025675 [ 1329.756192][T25737] tun43: persist enabled [ 1329.891418][T25746] tun41: tun_chr_ioctl cmd 1074025675 [ 1329.938636][T25746] tun41: persist enabled [ 1330.947152][T25764] tun42: tun_chr_ioctl cmd 1074025675 [ 1330.952991][T25764] tun42: persist enabled [ 1331.740706][T25779] tun52: tun_chr_ioctl cmd 1074025675 [ 1331.777389][T25779] tun52: persist enabled [ 1331.814364][T25781] tun43: tun_chr_ioctl cmd 1074025675 [ 1331.823412][T25781] tun43: persist enabled [ 1332.613473][T25807] tun43: tun_chr_ioctl cmd 1074025675 [ 1332.654863][T25807] tun43: persist enabled [ 1334.533425][T25859] tun44: tun_chr_ioctl cmd 1074025675 [ 1334.555179][T25859] tun44: persist enabled [ 1335.320359][T25868] tun45: tun_chr_ioctl cmd 1074025675 [ 1335.326054][T25868] tun45: persist enabled [ 1335.528535][T25880] tun44: tun_chr_ioctl cmd 1074025675 [ 1335.569834][T25880] tun44: persist enabled [ 1336.576723][T25901] tun36: tun_chr_ioctl cmd 1074025675 [ 1336.591434][T25901] tun36: persist enabled [ 1337.824223][T25925] tun44: tun_chr_ioctl cmd 1074025675 [ 1337.861785][T25925] tun44: persist enabled [ 1338.090998][T25928] tun46: tun_chr_ioctl cmd 1074025675 [ 1338.131736][T25928] tun46: persist enabled [ 1339.847668][T25955] device veth1_macvtap left promiscuous mode [ 1339.911887][T25955] device macsec0 left promiscuous mode [ 1340.410294][T25973] device sit0 left promiscuous mode [ 1340.434402][T25973] device sit0 entered promiscuous mode [ 1340.732999][T25979] tun45: tun_chr_ioctl cmd 1074025675 [ 1340.738295][T25979] tun45: persist enabled [ 1341.933274][T25992] tun47: tun_chr_ioctl cmd 1074025675 [ 1341.956261][T25992] tun47: persist enabled [ 1343.019117][T26032] tun45: tun_chr_ioctl cmd 1074025675 [ 1343.089895][T26032] tun45: persist enabled [ 1343.386028][T26039] tun48: tun_chr_ioctl cmd 1074025675 [ 1343.445190][T26039] tun48: persist enabled [ 1343.510785][T26045] tun46: tun_chr_ioctl cmd 1074025675 [ 1343.516004][T26045] tun46: persist enabled [ 1344.035875][T26069] tun46: tun_chr_ioctl cmd 1074025675 [ 1344.041592][T26069] tun46: persist enabled [ 1344.486703][T26077] tun37: tun_chr_ioctl cmd 1074025675 [ 1344.540001][T26077] tun37: persist enabled [ 1344.807101][T26086] tun49: tun_chr_ioctl cmd 1074025675 [ 1344.829789][T26086] tun49: persist enabled [ 1345.155634][T26100] tun38: tun_chr_ioctl cmd 1074025675 [ 1345.215215][T26100] tun38: persist enabled [ 1346.031972][T26124] tun50: tun_chr_ioctl cmd 1074025675 [ 1346.056254][T26124] tun50: persist enabled [ 1346.914531][T26140] tun47: tun_chr_ioctl cmd 1074025675 [ 1346.946032][T26140] tun47: persist enabled [ 1348.562494][T26189] tun55: tun_chr_ioctl cmd 1074025675 [ 1348.587659][T26189] tun55: persist enabled [ 1348.839300][T26198] tun51: tun_chr_ioctl cmd 1074025675 [ 1348.869662][T26198] tun51: persist enabled [ 1348.948119][T26203] tun40: tun_chr_ioctl cmd 1074025675 [ 1348.989656][T26203] tun40: persist enabled [ 1349.886832][T26224] device veth1_macvtap left promiscuous mode [ 1349.894146][T26224] device macsec0 left promiscuous mode [ 1351.771434][T26248] tun48: tun_chr_ioctl cmd 1074025675 [ 1351.777785][T26248] tun48: persist enabled [ 1351.808092][T26254] tun47: tun_chr_ioctl cmd 1074025675 [ 1351.814017][T26254] tun47: persist enabled [ 1352.233797][T26259] tun56: tun_chr_ioctl cmd 1074025675 [ 1352.257555][T26259] tun56: persist enabled [ 1352.666442][T26267] device veth1_macvtap left promiscuous mode [ 1352.692447][T26267] device macsec0 left promiscuous mode [ 1353.613282][T26302] tun41: tun_chr_ioctl cmd 1074025675 [ 1353.638929][T26302] tun41: persist enabled [ 1353.871626][T26322] tun53: tun_chr_ioctl cmd 1074025675 [ 1353.971075][T26322] tun53: persist enabled [ 1354.695392][T26339] bond_slave_1: mtu greater than device maximum [ 1355.684585][T26353] device veth0_vlan left promiscuous mode [ 1355.723148][T26353] device veth0_vlan entered promiscuous mode [ 1355.813840][T26353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1355.858088][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1355.877825][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1355.929272][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1356.068517][T26363] tun54: tun_chr_ioctl cmd 1074025675 [ 1356.073847][T26363] tun54: persist enabled [ 1356.117707][T26367] tun48: tun_chr_ioctl cmd 1074025675 [ 1356.128776][T26367] tun48: persist enabled [ 1356.348241][T26372] tun57: tun_chr_ioctl cmd 1074025675 [ 1356.375626][T26372] tun57: persist enabled [ 1356.923796][T26389] tun49: tun_chr_ioctl cmd 1074025675 [ 1356.942713][T26389] tun49: persist enabled [ 1357.485085][T26410] tun49: tun_chr_ioctl cmd 1074025675 [ 1357.495027][T26410] tun49: persist enabled [ 1357.668527][T26416] tun42: tun_chr_ioctl cmd 1074025675 [ 1357.674595][T26416] tun42: persist enabled [ 1358.197899][T26432] tun43: tun_chr_ioctl cmd 1074025675 [ 1358.250384][T26432] tun43: persist enabled [ 1359.044084][T26447] tun44: tun_chr_ioctl cmd 1074025675 [ 1359.049899][T26447] tun44: persist enabled [ 1359.054342][T26453] tun55: tun_chr_ioctl cmd 1074025675 [ 1359.059639][T26453] tun55: persist enabled [ 1360.809157][T26473] tun58: tun_chr_ioctl cmd 1074025675 [ 1360.823594][T26473] tun58: persist enabled [ 1361.161053][T26486] tun56: tun_chr_ioctl cmd 1074025675 [ 1361.167005][T26486] tun56: persist enabled [ 1361.488504][T26495] tun50: tun_chr_ioctl cmd 1074025675 [ 1361.494309][T26495] tun50: persist enabled [ 1362.475185][T26526] tun50: tun_chr_ioctl cmd 1074025675 [ 1362.556167][T26526] tun50: persist enabled [ 1362.720155][T26529] device veth1_macvtap left promiscuous mode [ 1362.741768][T26529] device macsec0 left promiscuous mode [ 1362.958414][T26537] tun57: tun_chr_ioctl cmd 1074025675 [ 1362.996590][T26537] tun57: persist enabled [ 1363.045016][T26542] tun59: tun_chr_ioctl cmd 1074025675 [ 1363.081653][T26542] tun59: persist enabled [ 1364.002362][T26571] tun58: tun_chr_ioctl cmd 1074025675 [ 1364.007690][T26571] tun58: persist enabled [ 1364.012238][T26561] tun60: tun_chr_ioctl cmd 1074025675 [ 1364.017889][T26561] tun60: persist enabled [ 1364.122862][T26575] device wg2 entered promiscuous mode [ 1364.640546][T26594] tun62: tun_chr_ioctl cmd 1074025675 [ 1364.670221][T26594] tun62: persist enabled [ 1366.066966][T26639] tun59: tun_chr_ioctl cmd 1074025675 [ 1366.138337][T26639] tun59: persist enabled [ 1367.870289][T26681] tun51: tun_chr_ioctl cmd 1074025675 [ 1367.927502][T26681] tun51: persist enabled [ 1369.436333][T26726] tun63: tun_chr_ioctl cmd 1074025675 [ 1369.446375][T26726] tun63: persist enabled [ 1369.459715][T26717] device veth0_vlan left promiscuous mode [ 1369.488166][T26717] device veth0_vlan entered promiscuous mode [ 1369.648775][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1369.673520][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1369.702804][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1369.738001][T26735] tun60: tun_chr_ioctl cmd 1074025675 [ 1369.757633][T26735] tun60: persist enabled [ 1370.815904][T26761] tun61: tun_chr_ioctl cmd 1074025675 [ 1370.821618][T26761] tun61: persist enabled [ 1372.272444][T26805] tun51: tun_chr_ioctl cmd 1074025675 [ 1372.283354][T26805] tun51: persist enabled [ 1373.126907][T26839] tun64: tun_chr_ioctl cmd 1074025675 [ 1373.195160][T26839] tun64: persist enabled [ 1374.633975][T26897] tun65: tun_chr_ioctl cmd 1074025675 [ 1374.639191][T26897] tun65: persist enabled [ 1375.968822][T26927] tun63: tun_chr_ioctl cmd 1074025675 [ 1375.974948][T26927] tun63: persist enabled [ 1376.445173][T26933] device veth0_vlan left promiscuous mode [ 1376.472891][T26933] device veth0_vlan entered promiscuous mode [ 1376.493194][T26933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1376.535943][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1376.543858][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1376.550966][ T198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1377.550326][T26952] tun64: tun_chr_ioctl cmd 1074025675 [ 1377.555925][T26952] tun64: persist enabled [ 1377.941342][T26960] bond_slave_1: mtu greater than device maximum [ 1378.199263][T26968] tun66: tun_chr_ioctl cmd 1074025675 [ 1378.205258][T26968] tun66: persist enabled [ 1378.799226][T26982] device wg2 entered promiscuous mode [ 1379.787554][T27001] bridge0: port 2(dummy0) entered blocking state [ 1379.842160][T27001] bridge0: port 2(dummy0) entered disabled state [ 1379.926635][T27001] device dummy0 entered promiscuous mode [ 1380.846143][T27028] tun65: tun_chr_ioctl cmd 1074025675 [ 1380.857386][T27028] tun65: persist enabled [ 1381.297844][T27034] device wg2 entered promiscuous mode [ 1381.836091][T27047] device sit0 left promiscuous mode [ 1381.938602][T27046] device sit0 entered promiscuous mode [ 1383.160618][T27068] tun45: tun_chr_ioctl cmd 1074025675 [ 1383.166211][T27068] tun45: persist enabled [ 1383.863191][T27092] device veth1_macvtap left promiscuous mode [ 1383.871606][T27092] device macsec0 left promiscuous mode [ 1384.617365][T27109] device syzkaller0 entered promiscuous mode [ 1384.940677][T27129] tun66: tun_chr_ioctl cmd 1074025675 [ 1384.945981][T27129] tun66: persist enabled [ 1385.145020][T27137] device wg2 entered promiscuous mode [ 1385.182255][T27140] tun52: tun_chr_ioctl cmd 1074025675 [ 1385.219930][T27140] tun52: persist enabled [ 1385.349376][T27143] tun67: tun_chr_ioctl cmd 1074025675 [ 1385.402286][T27143] tun67: persist enabled [ 1386.546632][T27194] tun68: tun_chr_ioctl cmd 1074025675 [ 1386.553160][T27194] tun68: persist enabled [ 1386.838905][T27208] tun52: tun_chr_ioctl cmd 1074025675 [ 1386.872159][T27208] tun52: persist enabled [ 1387.472065][T27229] tun53: tun_chr_ioctl cmd 1074025675 [ 1387.477665][T27229] tun53: persist enabled [ 1387.970382][T27243] tun53: tun_chr_ioctl cmd 1074025675 [ 1387.981934][T27243] tun53: persist enabled [ 1388.901755][T27275] tun54: tun_chr_ioctl cmd 1074025675 [ 1388.907089][T27275] tun54: persist enabled [ 1391.690439][T27353] device pim6reg1 entered promiscuous mode [ 1392.939999][T27398] device wg2 entered promiscuous mode [ 1393.026852][T27396] tun67: tun_chr_ioctl cmd 1074025675 [ 1393.049543][T27396] tun67: persist enabled [ 1393.687226][T27422] tun46: tun_chr_ioctl cmd 1074025675 [ 1393.699761][T27422] tun46: persist enabled [ 1393.749259][T27427] tun55: tun_chr_ioctl cmd 1074025675 [ 1393.755019][T27427] tun55: persist enabled [ 1394.550279][T27452] tun47: tun_chr_ioctl cmd 1074025675 [ 1394.604523][T27452] tun47: persist enabled [ 1395.682090][T27494] tun56: tun_chr_ioctl cmd 1074025675 [ 1395.692945][T27494] tun56: persist enabled [ 1396.363628][T27505] tun57: tun_chr_ioctl cmd 1074025675 [ 1396.369657][T27505] tun57: persist enabled [ 1397.167648][T27525] tun68: tun_chr_ioctl cmd 1074025675 [ 1397.186788][T27525] tun68: persist enabled [ 1397.600057][T27538] device pim6reg1 entered promiscuous mode [ 1397.854368][T27548] tun69: tun_chr_ioctl cmd 1074025675 [ 1397.932062][T27548] tun69: persist enabled [ 1397.981429][T27557] tun55: tun_chr_ioctl cmd 1074025675 [ 1397.986645][T27557] tun55: persist enabled [ 1398.457844][T27568] device syzkaller0 entered promiscuous mode [ 1398.464342][T27564] tun59: tun_chr_ioctl cmd 1074025675 [ 1398.470030][T27564] tun59: persist enabled [ 1399.082038][T27591] tun70: tun_chr_ioctl cmd 1074025675 [ 1399.087700][T27591] tun70: persist enabled [ 1399.765044][T27606] tun71: tun_chr_ioctl cmd 1074025675 [ 1399.781152][T27606] tun71: persist enabled [ 1400.042934][T27618] tun56: tun_chr_ioctl cmd 1074025675 [ 1400.048153][T27618] tun56: persist enabled [ 1400.367331][T27626] tun69: tun_chr_ioctl cmd 1074025675 [ 1400.372817][T27626] tun69: persist enabled [ 1400.492538][T27624] tun48: tun_chr_ioctl cmd 1074025675 [ 1400.499536][T27624] tun48: persist enabled [ 1400.715720][T27633] device syzkaller0 entered promiscuous mode [ 1401.410898][T27655] tun57: tun_chr_ioctl cmd 1074025675 [ 1401.510993][T27655] tun57: persist enabled [ 1402.087919][T27678] tun58: tun_chr_ioctl cmd 1074025675 [ 1402.093777][T27678] tun58: persist enabled [ 1402.207650][T27671] device syzkaller0 entered promiscuous mode [ 1402.250217][ T24] syzkaller0: tun_net_xmit 48 [ 1402.332025][T27671] syzkaller0: create flow: hash 4178614021 index 3 [ 1402.395637][T27685] tun72: tun_chr_ioctl cmd 1074025675 [ 1402.404187][T27685] tun72: persist enabled [ 1402.411482][T27671] syzkaller0: delete flow: hash 4178614021 index 3 [ 1402.771265][T27699] device pim6reg1 entered promiscuous mode [ 1402.786580][T27698] tun59: tun_chr_ioctl cmd 1074025675 [ 1402.792655][T27698] tun59: persist enabled [ 1403.801815][T27722] tun60: tun_chr_ioctl cmd 1074025675 [ 1403.807573][T27722] tun60: persist enabled [ 1404.633126][T27747] tun61: tun_chr_ioctl cmd 1074025675 [ 1404.704650][T27747] tun61: persist enabled [ 1405.686317][T27779] tun70: tun_chr_ioctl cmd 1074025675 [ 1405.696649][T27779] tun70: persist enabled [ 1406.572941][T27800] tun62: tun_chr_ioctl cmd 1074025675 [ 1406.578161][T27800] tun62: persist enabled [ 1407.059747][T27808] syz.2.8280[27808] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1407.059827][T27808] syz.2.8280[27808] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1407.146180][T27808] device wg2 left promiscuous mode [ 1407.195468][T27808] device wg2 entered promiscuous mode [ 1407.565750][T27830] tun73: tun_chr_ioctl cmd 1074025675 [ 1407.638271][T27830] tun73: persist enabled [ 1408.304781][T27846] tun71: tun_chr_ioctl cmd 1074025675 [ 1408.333130][T27846] tun71: persist enabled [ 1409.389516][T27879] device pim6reg1 entered promiscuous mode [ 1411.361248][T27923] tun75: tun_chr_ioctl cmd 1074025675 [ 1411.366762][T27923] tun75: persist enabled [ 1412.293055][T27943] device pim6reg1 entered promiscuous mode [ 1414.425316][T28006] device pim6reg1 entered promiscuous mode [ 1415.954583][T28044] tun63: tun_chr_ioctl cmd 1074025675 [ 1416.022948][T28044] tun63: persist enabled [ 1417.000724][T28073] tun76: tun_chr_ioctl cmd 1074025675 [ 1417.039006][T28073] tun76: persist enabled [ 1417.362823][T28085] syzkaller0: create flow: hash 4178614021 index 3 [ 1417.448408][T28082] device syzkaller0 entered promiscuous mode [ 1417.557221][ T380] syzkaller0: tun_net_xmit 48 [ 1417.684166][T28082] syzkaller0: delete flow: hash 4178614021 index 3 [ 1417.752581][T28088] tun64: tun_chr_ioctl cmd 1074025675 [ 1417.758344][T28088] tun64: persist enabled [ 1418.273790][T28104] device syzkaller0 entered promiscuous mode [ 1418.353728][T28110] device pim6reg1 entered promiscuous mode [ 1419.184156][T28124] tun72: tun_chr_ioctl cmd 1074025675 [ 1419.270716][T28124] tun72: persist enabled [ 1419.477265][T28136] tun49: tun_chr_ioctl cmd 1074025675 [ 1419.561260][T28136] tun49: persist enabled [ 1419.695099][T28140] device syzkaller0 entered promiscuous mode [ 1419.726713][ T295] syzkaller0: tun_net_xmit 48 [ 1419.811897][T28140] syzkaller0: create flow: hash 4178614021 index 3 [ 1419.889921][T28140] syzkaller0: delete flow: hash 4178614021 index 3 [ 1420.201242][T28152] device pim6reg1 entered promiscuous mode [ 1420.992101][T28174] tun65: tun_chr_ioctl cmd 1074025675 [ 1420.999626][T28174] tun65: persist enabled [ 1422.864761][T28213] tun60: tun_chr_ioctl cmd 1074025675 [ 1422.920802][T28213] tun60: persist enabled [ 1423.391149][T28225] tun77: tun_chr_ioctl cmd 1074025675 [ 1423.403391][T28225] tun77: persist enabled [ 1424.272976][T28244] device sit0 left promiscuous mode [ 1425.202826][T28268] tun66: tun_chr_ioctl cmd 1074025675 [ 1425.329569][T28268] tun66: persist enabled [ 1426.491006][T28287] device syzkaller0 entered promiscuous mode [ 1427.030563][T28320] tun67: tun_chr_ioctl cmd 1074025675 [ 1427.035992][T28320] tun67: persist enabled [ 1428.086161][T28339] tun51: tun_chr_ioctl cmd 1074025675 [ 1428.123213][T28339] tun51: persist enabled [ 1429.032150][T28361] tun52: tun_chr_ioctl cmd 1074025675 [ 1429.037927][T28361] tun52: persist enabled [ 1431.402907][T28388] device syzkaller0 entered promiscuous mode [ 1431.636265][T28412] tun78: tun_chr_ioctl cmd 1074025675 [ 1431.684624][T28412] tun78: persist enabled [ 1432.384582][T28428] tun53: tun_chr_ioctl cmd 1074025675 [ 1432.391316][T28428] tun53: persist enabled [ 1432.895772][T28441] tun54: tun_chr_ioctl cmd 1074025675 [ 1432.909537][T28441] tun54: persist enabled [ 1433.651285][T28458] tun55: tun_chr_ioctl cmd 1074025675 [ 1433.749636][T28458] tun55: persist enabled [ 1435.170368][T28500] device sit0 left promiscuous mode [ 1435.368933][T28503] device sit0 entered promiscuous mode [ 1436.143129][T28513] device syzkaller0 entered promiscuous mode [ 1436.849857][T28530] tun62: tun_chr_ioctl cmd 1074025675 [ 1436.855180][T28530] tun62: persist enabled [ 1438.441907][T28563] device sit0 left promiscuous mode [ 1438.987349][T28579] tun63: tun_chr_ioctl cmd 1074025675 [ 1438.999153][T28579] tun63: persist enabled [ 1439.400839][T28590] tun79: tun_chr_ioctl cmd 1074025675 [ 1439.459650][T28590] tun79: persist enabled [ 1441.251872][T28625] device sit0 left promiscuous mode [ 1441.338363][T28625] device sit0 entered promiscuous mode [ 1441.739667][T28638] tun68: tun_chr_ioctl cmd 1074025675 [ 1441.744901][T28638] tun68: persist enabled [ 1443.691222][T28680] device sit0 left promiscuous mode [ 1444.059681][T28675] device sit0 entered promiscuous mode [ 1444.234089][T28685] tun56: tun_chr_ioctl cmd 1074025675 [ 1444.239765][T28685] tun56: persist enabled [ 1445.906378][T28723] device sit0 entered promiscuous mode [ 1446.490422][T28732] device sit0 left promiscuous mode [ 1446.865298][T28734] device sit0 entered promiscuous mode [ 1449.322340][T28795] device sit0 left promiscuous mode [ 1449.513250][T28796] device sit0 left promiscuous mode [ 1449.625668][T28797] device sit0 entered promiscuous mode [ 1449.987220][T28800] device sit0 entered promiscuous mode [ 1453.303291][T28864] device veth0_vlan left promiscuous mode [ 1453.323688][T28864] device veth0_vlan entered promiscuous mode [ 1453.425388][T28864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1454.727914][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1454.736484][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1454.817329][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1456.240626][T28912] bridge0: port 2(dummy0) entered blocking state [ 1456.247018][T28912] bridge0: port 2(dummy0) entered forwarding state [ 1456.254285][T28912] bridge0: port 1(veth0) entered blocking state [ 1456.260698][T28912] bridge0: port 1(veth0) entered forwarding state [ 1456.281523][T28912] device bridge0 entered promiscuous mode [ 1456.867185][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1459.578009][T29001] device wg2 left promiscuous mode [ 1459.690057][T29001] device wg2 entered promiscuous mode [ 1461.966586][T29057] device dummy0 left promiscuous mode [ 1461.978055][T29057] bridge0: port 2(dummy0) entered disabled state [ 1465.426566][T29101] device macsec0 entered promiscuous mode [ 1465.433355][T29101] device veth1_macvtap entered promiscuous mode [ 1473.392439][T29223] device macsec0 entered promiscuous mode [ 1473.398480][T29223] device veth1_macvtap entered promiscuous mode [ 1475.052550][T29273] device macsec0 entered promiscuous mode [ 1475.083006][T29273] device veth1_macvtap entered promiscuous mode [ 1478.098802][T29363] device macsec0 entered promiscuous mode [ 1478.149900][T29363] device veth1_macvtap entered promiscuous mode [ 1479.768085][T29414] device macsec0 entered promiscuous mode [ 1479.785305][T29414] device veth1_macvtap entered promiscuous mode [ 1485.696825][T29599] device veth1_macvtap left promiscuous mode [ 1485.728570][T29599] device macsec0 left promiscuous mode [ 1485.859246][T29608] device macsec0 entered promiscuous mode [ 1485.864948][T29608] device veth1_macvtap entered promiscuous mode [ 1490.112074][T29718] device veth1_macvtap left promiscuous mode [ 1490.118564][T29718] device macsec0 left promiscuous mode [ 1490.383182][T29727] device macsec0 entered promiscuous mode [ 1490.388822][T29727] device veth1_macvtap entered promiscuous mode [ 1503.915498][T29987] device pim6reg1 entered promiscuous mode [ 1517.142481][T30153] device veth1_macvtap left promiscuous mode [ 1517.154895][T30153] device macsec0 left promiscuous mode [ 1517.384775][T30153] device macsec0 entered promiscuous mode [ 1517.418619][T30153] device veth1_macvtap entered promiscuous mode [ 1522.523284][T30210] device pim6reg1 entered promiscuous mode [ 1523.947653][T30235] device veth1_macvtap left promiscuous mode [ 1523.997800][T30235] device macsec0 left promiscuous mode [ 1524.635356][T30257] device pim6reg1 entered promiscuous mode [ 1527.691342][T30308] device veth1_macvtap left promiscuous mode [ 1527.709659][T30308] device macsec0 left promiscuous mode [ 1527.940729][T30308] device macsec0 entered promiscuous mode [ 1527.946403][T30308] device veth1_macvtap entered promiscuous mode [ 1532.874434][T30357] device pim6reg1 entered promiscuous mode [ 1533.947845][T30382] device pim6reg1 entered promiscuous mode [ 1535.270787][T30397] device pim6reg1 entered promiscuous mode [ 1536.302040][T30409] device veth1_macvtap left promiscuous mode [ 1536.324430][T30409] device macsec0 left promiscuous mode [ 1536.572728][T30427] device macsec0 entered promiscuous mode [ 1536.578359][T30427] device veth1_macvtap entered promiscuous mode [ 1539.016188][T30471] device wg2 left promiscuous mode [ 1539.199210][T30473] device wg2 entered promiscuous mode [ 1539.265569][T30463] device veth1_macvtap left promiscuous mode [ 1539.327506][T30463] device macsec0 left promiscuous mode [ 1541.510981][T30519] device veth1_macvtap left promiscuous mode [ 1541.540126][T30519] device macsec0 left promiscuous mode [ 1546.626733][T30614] device pim6reg1 entered promiscuous mode [ 1546.801060][T30616] bridge0: port 1(veth0) entered disabled state [ 1546.860392][T30616] device bridge0 left promiscuous mode [ 1546.969248][T30621] bridge0: port 1(veth0) entered blocking state [ 1546.975374][T30621] bridge0: port 1(veth0) entered forwarding state [ 1547.149633][T30621] device bridge0 entered promiscuous mode [ 1548.660946][T30656] device wg2 left promiscuous mode [ 1548.811494][T30656] device wg2 entered promiscuous mode [ 1551.461762][T30701] device veth1_macvtap left promiscuous mode [ 1551.510100][T30701] device macsec0 left promiscuous mode [ 1555.724047][T30761] device veth1_macvtap left promiscuous mode [ 1555.735485][T30761] device macsec0 left promiscuous mode [ 1561.727698][T30874] bridge0: port 1(veth0) entered disabled state [ 1561.737061][T30874] device bridge0 left promiscuous mode [ 1561.855199][T30874] bridge0: port 1(veth0) entered blocking state [ 1561.861528][T30874] bridge0: port 1(veth0) entered forwarding state [ 1561.944031][T30874] device bridge0 entered promiscuous mode [ 1563.531312][T30898] device wg2 left promiscuous mode [ 1565.225339][T30948] device wg2 left promiscuous mode [ 1569.877851][T31061] bridge0: port 1(veth0) entered disabled state [ 1569.910246][T31061] device bridge0 left promiscuous mode [ 1570.181165][T31063] bridge0: port 1(veth0) entered blocking state [ 1570.187276][T31063] bridge0: port 1(veth0) entered forwarding state [ 1570.289989][T31063] device bridge0 entered promiscuous mode [ 1571.208115][T31079] device wg2 left promiscuous mode [ 1573.125748][T31107] device wg2 entered promiscuous mode [ 1577.231624][T31176] device macsec0 entered promiscuous mode [ 1577.237744][T31176] device veth1_macvtap entered promiscuous mode [ 1578.044854][T31191] device wg2 left promiscuous mode [ 1585.115127][T31288] device wg2 left promiscuous mode [ 1585.287204][T31288] device wg2 entered promiscuous mode [ 1585.827846][T31302] GPL: port 1(erspan0) entered blocking state [ 1585.907893][T31302] GPL: port 1(erspan0) entered disabled state [ 1585.971711][T31302] device erspan0 entered promiscuous mode [ 1586.047531][T31296] GPL: port 1(erspan0) entered blocking state [ 1586.053643][T31296] GPL: port 1(erspan0) entered forwarding state [ 1587.110472][T31317] device pim6reg1 entered promiscuous mode [ 1587.268071][T31327] bridge0: port 1(veth0) entered disabled state [ 1587.319874][T31327] device bridge0 left promiscuous mode [ 1587.404293][T31329] bridge0: port 1(veth0) entered blocking state [ 1587.410422][T31329] bridge0: port 1(veth0) entered forwarding state [ 1587.465632][T31329] device bridge0 entered promiscuous mode [ 1588.410931][T31351] device wg2 left promiscuous mode [ 1590.729990][T31388] device veth0_vlan left promiscuous mode [ 1590.849767][T31388] device veth0_vlan entered promiscuous mode [ 1591.045676][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1591.060605][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1591.109598][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1591.291297][T31404] device pim6reg1 entered promiscuous mode [ 1599.671622][T31565] device veth1_macvtap left promiscuous mode [ 1599.689098][T31565] device macsec0 left promiscuous mode [ 1604.799366][T31641] device pim6reg1 entered promiscuous mode [ 1605.619522][T31662] device pim6reg1 entered promiscuous mode [ 1607.104304][T31688] device pim6reg1 entered promiscuous mode [ 1611.232066][T31742] device macsec0 entered promiscuous mode [ 1611.237806][T31742] device veth1_macvtap entered promiscuous mode [ 1612.383362][T31779] bridge0: port 1(veth0) entered disabled state [ 1612.410230][T31779] device bridge0 left promiscuous mode [ 1612.500358][T31780] bridge0: port 1(veth0) entered blocking state [ 1612.506458][T31780] bridge0: port 1(veth0) entered forwarding state [ 1612.590862][T31780] device bridge0 entered promiscuous mode [ 1624.343389][T31952] device macsec0 entered promiscuous mode [ 1624.523312][T31952] device veth1_macvtap entered promiscuous mode [ 1624.829892][T31967] bridge0: port 1(veth0) entered disabled state [ 1624.837793][T31967] device bridge0 left promiscuous mode [ 1624.925607][T31971] bridge0: port 1(veth0) entered blocking state [ 1624.931716][T31971] bridge0: port 1(veth0) entered forwarding state [ 1624.938304][T31971] device bridge0 entered promiscuous mode [ 1630.699803][T32043] device pim6reg1 entered promiscuous mode [ 1632.607350][T32069] syz.3.9575[32069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1632.607439][T32069] syz.3.9575[32069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1632.718462][T32069] syz.3.9575[32069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1632.732210][T32069] syz.3.9575[32069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1637.037570][T32136] device pim6reg1 entered promiscuous mode [ 1638.053916][T32145] device pim6reg1 entered promiscuous mode [ 1640.393217][T32165] device wg2 left promiscuous mode [ 1642.641990][T32172] device macsec0 entered promiscuous mode [ 1642.668788][T32172] device veth1_macvtap entered promiscuous mode [ 1643.921206][T32216] device pim6reg1 entered promiscuous mode [ 1650.266305][T32277] bridge0: port 1(veth0) entered disabled state [ 1650.278017][T32277] device bridge0 left promiscuous mode [ 1650.293785][T32274] device macsec0 entered promiscuous mode [ 1651.330104][T32274] device veth1_macvtap entered promiscuous mode [ 1651.347026][T32277] bridge0: port 1(veth0) entered blocking state [ 1651.353315][T32277] bridge0: port 1(veth0) entered forwarding state [ 1651.362373][T32277] device bridge0 entered promiscuous mode [ 1653.904372][T32322] device macsec0 entered promiscuous mode [ 1653.994541][T32322] device veth1_macvtap entered promiscuous mode [ 1658.063342][T32390] syz.4.9661[32390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1658.063418][T32390] syz.4.9661[32390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1658.089067][T32390] syz.4.9661[32390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1658.103027][T32390] syz.4.9661[32390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1671.258984][T32611] bridge0: port 1(veth0) entered disabled state [ 1671.296376][ T28] audit: type=1400 audit(1731509002.357:167): avc: denied { create } for pid=32615 comm="syz.1.9718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1671.319974][T32611] device bridge0 left promiscuous mode [ 1671.340468][T32614] bridge0: port 1(veth0) entered blocking state [ 1671.346603][T32614] bridge0: port 1(veth0) entered forwarding state [ 1671.370150][T32614] device bridge0 entered promiscuous mode [ 1676.317885][T32686] device veth1_macvtap left promiscuous mode [ 1676.326408][T32686] device macsec0 left promiscuous mode [ 1676.643737][T32686] device macsec0 entered promiscuous mode [ 1676.709812][T32686] device veth1_macvtap entered promiscuous mode [ 1677.569748][T32713] device syzkaller0 entered promiscuous mode [ 1682.843445][ T377] syz.1.9781[377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1682.843523][ T377] syz.1.9781[377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1682.935275][ T379] syz.1.9781[379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1683.000549][ T379] syz.1.9781[379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1686.310220][ T433] device syzkaller0 entered promiscuous mode [ 1688.580600][ T472] device veth1_macvtap left promiscuous mode [ 1688.588340][ T472] device macsec0 left promiscuous mode [ 1688.787720][ T476] device macsec0 entered promiscuous mode [ 1688.842754][ T476] device veth1_macvtap entered promiscuous mode [ 1692.200758][ T532] device syzkaller0 entered promiscuous mode [ 1695.957788][ T581] device syzkaller0 entered promiscuous mode [ 1698.552881][ T619] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 1698.564442][ T619] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 1698.572678][ T619] CPU: 1 PID: 619 Comm: syz.3.9849 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 1698.582223][ T619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1698.592120][ T619] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 1698.597413][ T619] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 1698.616855][ T619] RSP: 0018:ffffc9000c0ef5f8 EFLAGS: 00010246 [ 1698.622757][ T619] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 1698.630569][ T619] RDX: ffffc90002a76000 RSI: 000000000000066a RDI: 000000000000066b [ 1698.638376][ T619] RBP: ffffc9000c0ef638 R08: ffffffff84142312 R09: ffffffff84142232 [ 1698.646190][ T619] R10: 0000000000000004 R11: ffff88811795e540 R12: dffffc0000000000 [ 1698.654000][ T619] R13: 1ffff1103ede6e15 R14: 1ffff1103ede6e15 R15: ffff88815682c070 [ 1698.661811][ T619] FS: 00007f59cc1756c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 1698.670603][ T619] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1698.677002][ T619] CR2: 0000001b2e014ff8 CR3: 00000001763d2000 CR4: 00000000003506a0 [ 1698.684817][ T619] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1698.692626][ T619] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1698.700435][ T619] Call Trace: [ 1698.703737][ T619] [ 1698.706513][ T619] ? __die_body+0x62/0xb0 [ 1698.710678][ T619] ? die_addr+0x9f/0xd0 [ 1698.714669][ T619] ? exc_general_protection+0x317/0x4c0 [ 1698.720059][ T619] ? bpf_trace_printk+0x122/0x330 [ 1698.724920][ T619] ? asm_exc_general_protection+0x27/0x30 [ 1698.730466][ T619] ? xdp_do_redirect_frame+0x1b2/0x800 [ 1698.735758][ T619] ? xdp_do_redirect_frame+0x292/0x800 [ 1698.741071][ T619] ? dev_map_enqueue+0x31/0x340 [ 1698.745745][ T619] ? dev_map_enqueue+0x2a/0x340 [ 1698.750431][ T619] xdp_do_redirect_frame+0x2b5/0x800 [ 1698.755570][ T619] bpf_test_run_xdp_live+0xc30/0x1f70 [ 1698.760760][ T619] ? __kasan_check_write+0x14/0x20 [ 1698.765797][ T619] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 1698.771170][ T619] ? xdp_convert_md_to_buff+0x360/0x360 [ 1698.776551][ T619] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 1698.782291][ T619] ? 0xffffffffa0003bc0 [ 1698.786284][ T619] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 1698.792364][ T619] ? __kasan_check_write+0x14/0x20 [ 1698.797295][ T619] ? _copy_from_user+0x90/0xc0 [ 1698.801900][ T619] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 1698.807374][ T619] ? dev_put+0x80/0x80 [ 1698.811274][ T619] ? __kasan_check_write+0x14/0x20 [ 1698.816218][ T619] ? fput+0x15b/0x1b0 [ 1698.820037][ T619] ? dev_put+0x80/0x80 [ 1698.823944][ T619] bpf_prog_test_run+0x3b0/0x630 [ 1698.828728][ T619] ? bpf_prog_query+0x260/0x260 [ 1698.833402][ T619] ? selinux_bpf+0xd2/0x100 [ 1698.837831][ T619] ? security_bpf+0x82/0xb0 [ 1698.842171][ T619] __sys_bpf+0x59f/0x7f0 [ 1698.847202][ T619] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1698.852420][ T619] ? fpregs_restore_userregs+0x130/0x290 [ 1698.857881][ T619] __x64_sys_bpf+0x7c/0x90 [ 1698.862131][ T619] x64_sys_call+0x87f/0x9a0 [ 1698.866477][ T619] do_syscall_64+0x3b/0xb0 [ 1698.870723][ T619] ? clear_bhb_loop+0x55/0xb0 [ 1698.875236][ T619] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1698.880975][ T619] RIP: 0033:0x7f59cb37e719 [ 1698.885227][ T619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1698.904662][ T619] RSP: 002b:00007f59cc175038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1698.912913][ T619] RAX: ffffffffffffffda RBX: 00007f59cb535f80 RCX: 00007f59cb37e719 [ 1698.920717][ T619] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 1698.928539][ T619] RBP: 00007f59cb3f175e R08: 0000000000000000 R09: 0000000000000000 [ 1698.936338][ T619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1698.944148][ T619] R13: 0000000000000000 R14: 00007f59cb535f80 R15: 00007fff3ce2a978 [ 1698.951968][ T619] [ 1698.954830][ T619] Modules linked in: [ 1698.958647][ T619] ---[ end trace 0000000000000000 ]--- [ 1698.963881][ T619] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 1698.969151][ T619] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 1698.988618][ T619] RSP: 0018:ffffc9000c0ef5f8 EFLAGS: 00010246 [ 1698.994507][ T619] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 1699.002323][ T619] RDX: ffffc90002a76000 RSI: 000000000000066a RDI: 000000000000066b [ 1699.010137][ T619] RBP: ffffc9000c0ef638 R08: ffffffff84142312 R09: ffffffff84142232 [ 1699.017924][ T619] R10: 0000000000000004 R11: ffff88811795e540 R12: dffffc0000000000 [ 1699.025885][ T619] R13: 1ffff1103ede6e15 R14: 1ffff1103ede6e15 R15: ffff88815682c070 [ 1699.033685][ T619] FS: 00007f59cc1756c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 1699.042438][ T619] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1699.048839][ T619] CR2: 0000001b2e014ff8 CR3: 00000001763d2000 CR4: 00000000003506a0 [ 1699.056852][ T619] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1699.064670][ T619] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1699.072489][ T619] Kernel panic - not syncing: Fatal exception in interrupt [ 1699.079794][ T619] Kernel Offset: disabled [ 1699.083925][ T619] Rebooting in 86400 seconds..