last executing test programs: 3.990901383s ago: executing program 1 (id=15820): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x37) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='i2c_read\x00', r1}, 0x10) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7}, 0x48) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) close(r8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 3.443043804s ago: executing program 4 (id=15829): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf910000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="1805000000c500000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000009500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x4000000) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.09061162s ago: executing program 4 (id=15833): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1, @ANYBLOB="a967d7a4770000000000000000b70800d232f46b0400b05f3d00000000007b8af8ff00000000bfa200000000000007f40000f8ffffffb703000008000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r6}, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r8, &(0x7f0000000180)=ANY=[], 0x240) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 3.016687146s ago: executing program 1 (id=15834): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3, 0x29, 0xfffffff4, 0x2400, 0xffffffffffffffff, 0xffffff08, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001759a54a79e1d4630edfad671b143f7684573bf85ef365995cef2ad5c180026734e3763357099d9e9dc2334449f94fc5c0b04903bd12cfc24c91269c44781980c3cb9446357541f449658acd6423bf2edc617190164fa3f4562f815f6ab63208ba5dc0811cc7b46ac1bd51baab68a2a010cb97d0f4d0bf37e62cfe5040c598cf83436df965ad9f6af4b1a82a3e8be64d0"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x55, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, r2}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2.83266147s ago: executing program 1 (id=15837): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000008007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9febd6e618000000000000002400000024000000030000003d0018270691b082ab8b6e2f00"], &(0x7f0000000440)=""/130, 0x3f, 0x82, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x9, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r2) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='qdisc_reset\x00', r3}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000005c0), 0x6, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) 2.461345167s ago: executing program 2 (id=15843): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x37) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='i2c_read\x00', r1}, 0x10) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2d6d6f202b68c6e2dd32363bbc756765746c62202d6d656d6f7279202b68756765746c62202d637075736574202b667265657a6572202d63707520"], 0x34) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000}, 0x48) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) close(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="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", 0xfffffd10}], 0x1}, 0x800) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)='%pK \x00'}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, 0x0, 0x0) 2.442914028s ago: executing program 1 (id=15844): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x37) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='i2c_read\x00', r1}, 0x10) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2d6d6f202b68c6e2dd32363bbc756765746c62202d6d656d6f7279202b68756765746c62202d637075736574202b667265657a6572202d63707520"], 0x34) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000}, 0x48) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) close(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="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", 0xfffffd10}], 0x1}, 0x800) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)='%pK \x00'}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, 0x0, 0x0) 2.203072656s ago: executing program 4 (id=15846): socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x6, 0x403, 0x3, 0x218, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='f2fs_filemap_fault\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, &(0x7f00000003c0)="add23214cb861e300b4555e44d24463a2e8790182586a620c5930f2bbf31d2b49cc42629195f0e04ea51", &(0x7f00000004c0)=""/77}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000380)='./cgroup\x00', 0x42) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x100d, 0x2, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000240)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r3) 1.774563318s ago: executing program 4 (id=15848): r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000170000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff71, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x14, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x108}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f00000005c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r5, @ANYBLOB="000000000000000079006a01000000001800000000000000000000000000000095000000000000009500008000000000b96ba000c69f528cdad10000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='threaded\x00') close(r6) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) perf_event_open$cgroup(&(0x7f0000000540)={0x5, 0x80, 0x9, 0xd, 0xf7, 0x2, 0x0, 0x7fffffff, 0x20008, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x768, 0x5, @perf_bp={&(0x7f0000000500), 0x9}, 0x108, 0x5bf, 0x5, 0x3, 0x9, 0x8111, 0xd, 0x0, 0xb}, r6, 0x8, r0, 0x9) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r7}, 0x10) 1.61299574s ago: executing program 0 (id=15849): bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair(0x1d, 0x4, 0x8003, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) 1.560025884s ago: executing program 1 (id=15850): r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000170000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff71, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x14, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x108}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f00000005c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r5, @ANYBLOB="000000000000000079006a01000000001800000000000000000000000000000095000000000000009500008000000000b96ba000c69f528cdad10000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='threaded\x00') close(r6) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) perf_event_open$cgroup(&(0x7f0000000540)={0x5, 0x80, 0x9, 0xd, 0xf7, 0x2, 0x0, 0x7fffffff, 0x20008, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x768, 0x5, @perf_bp={&(0x7f0000000500), 0x9}, 0x108, 0x5bf, 0x5, 0x3, 0x9, 0x8111, 0xd, 0x0, 0xb}, r6, 0x8, r0, 0x9) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r7}, 0x10) 1.546091715s ago: executing program 2 (id=15851): bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1, 0x2000000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000580)='mm_vmscan_wakeup_kswapd\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair(0x1d, 0x4, 0x8003, &(0x7f00000004c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='mm_page_alloc\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r4}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) 1.408001315s ago: executing program 0 (id=15853): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00', 0x7e0}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000b0000000095100000113652dcfada5b34c7bd2f90aa50c3cb61853138010000009f538e0a5d30756004aee8b8b8815f1ef3984d65fec94e8dfe9bf6288717d1"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x21) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x7, 0x0, 0x5, 0x8, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, r1, 0x0, 0x2, 0x3, 0x8}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00'}) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xffdd) r2 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8, 0x1ec0, 0xffffffffffffffff, 0x501, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000740)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, '\x00', 0x0, r4, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x52}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='#)$[]$/\x00-/(/$,#/@B-\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)=@o_path={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8004, r2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="550a0000000000006113780000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) 1.307758803s ago: executing program 2 (id=15854): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000008007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9febd6e618000000000000002400000024000000030000003d0018270691b082ab8b6e2f00"], &(0x7f0000000440)=""/130, 0x3f, 0x82, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x9, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r2) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='qdisc_reset\x00', r3}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000005c0), 0x6, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) 1.147320595s ago: executing program 0 (id=15856): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000000280), 0x82, r2}, 0x38) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000001200)=ANY=[@ANYBLOB="0800000000000000000000000000000500"/40]) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000e000000720a80020008000066000000ffffff80950000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='net_dev_xmit\x00'}, 0x10) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x25, 0x0, 0x3}, {}]}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000600), 0x12) 1.144971575s ago: executing program 4 (id=15857): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3, 0x29, 0xfffffff4, 0x2400, 0xffffffffffffffff, 0xffffff08, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001759a54a79e1d4630edfad671b143f7684573bf85ef365995cef2ad5c180026734e3763357099d9e9dc2334449f94fc5c0b04903bd12cfc24c91269c44781980c3cb9446357541f449658acd6423bf2edc617190164fa3f4562f815f6ab63208ba5dc0811cc7b46ac1bd51baab68a2a010cb97d0f4d0bf37e62cfe5040c598cf83436df965ad9f6af4b1a82a3e8be64d0"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x55, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r2}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.073469241s ago: executing program 2 (id=15858): socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x6, 0x403, 0x3, 0x218, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='f2fs_filemap_fault\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, &(0x7f00000003c0)="add23214cb861e300b4555e44d24463a2e8790182586a620c5930f2bbf31d2b49cc42629195f0e04ea51", &(0x7f00000004c0)=""/77}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000380)='./cgroup\x00', 0x42) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x100d, 0x2, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000240)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(r3) 958.817589ms ago: executing program 3 (id=15859): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000680)=""/173, 0x2f, 0xad, 0x0, 0x80000000}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x8, 0x1, 0x1a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x21000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000600)={@cgroup, r0, 0x24, 0x0, 0xffffffffffffffff, @link_id}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000540), 0x0, 0x0, 0x8}, 0x50) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) 858.209816ms ago: executing program 3 (id=15860): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000004000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 852.971197ms ago: executing program 1 (id=15861): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x37) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='i2c_read\x00', r1}, 0x10) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2d6d6f202b68c6e2dd32363bbc756765746c62202d6d656d6f7279202b68756765746c62202d637075736574202b667265657a6572202d63707520"], 0x34) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000}, 0x48) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) close(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="19e68e40252bd033ece4ddc385b2ce7deb712114e84eb211decbe479030dbd6e075e7016975b459d49924e625a7af46759bd889844eb4d3acbac163a42950a6264242e8d1ae3a65f8fc53f8e14797a994c8560707bfff6d13110d4666fd47ca671af710ecc97769be0bb2d64e036a06ac887805f85042be200a3732980a289a8bbbbf17468a683fc3aadc9380a088e550985a6d422009204bc4f48ed34fc42da21b8e17d28b479e3e327d92afddcd57863c78c5a09d57682e3b5ca7dc8b89fea360075db2c721ba6bc6cc890d97e6d1094d3d621f258d6a97fee886a78b07b92f3f77b7a97bfb116d257188caf41786b07c70177e1ec5e50a54db3a13e15264f4099873154693fcffaadbbc105ecfeab37a2d8b9", 0xfffffd10}], 0x1}, 0x800) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)='%pK \x00'}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, 0x0, 0x0) 793.036781ms ago: executing program 4 (id=15862): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x37) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='i2c_read\x00', r1}, 0x10) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2d6d6f202b68c6e2dd32363bbc756765746c62202d6d656d6f7279202b68756765746c62202d637075736574202b667265657a6572202d63707520"], 0x34) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000}, 0x48) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) close(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="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", 0xfffffd10}], 0x1}, 0x800) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)='%pK \x00'}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, 0x0, 0x0) 744.693215ms ago: executing program 3 (id=15863): bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair(0x1d, 0x4, 0x8003, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) 703.341898ms ago: executing program 2 (id=15864): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x37) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000010000008500000086000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='i2c_read\x00', r1}, 0x10) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7}, 0x48) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) close(r4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="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", 0xfffffd10}], 0x1}, 0x800) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, 0x0, 0x0) 702.600428ms ago: executing program 0 (id=15865): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x3, 0x7, 0x1, 0x0, 0x3, 0x1089, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040)}, 0x504, 0x6, 0x8, 0x6, 0xfffffffffffffffc, 0x9, 0xfff8, 0x0, 0x6ff072cd, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xb, r0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x88}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xf, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.throttle.io_serviced\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, r5, 0x0, '\x00', 0x0, r8}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) sendmsg$unix(r4, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080"], 0xfdef) 680.84825ms ago: executing program 3 (id=15866): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00', 0x7e0}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000b0000000095100000113652dcfada5b34c7bd2f90aa50c3cb61853138010000009f538e0a5d30756004aee8b8b8815f1ef3984d65fec94e8dfe9bf6288717d1"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x21) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x7, 0x0, 0x5, 0x8, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, r1, 0x0, 0x2, 0x3, 0x8}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00'}) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xffdd) r2 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8, 0x1ec0, 0xffffffffffffffff, 0x501, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000740)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, '\x00', 0x0, r4, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x52}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='#)$[]$/\x00-/(/$,#/@B-\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)=@o_path={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8004, r2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="550a0000000000006113780000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) 568.536538ms ago: executing program 0 (id=15867): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000020850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x3c, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x19, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800003, 0x0, @perf_config_ext={0x2, 0x9c}, 0x104000, 0x7, 0x40000, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x6, 0x1f}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 495.286003ms ago: executing program 3 (id=15868): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000008007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9febd6e618000000000000002400000024000000030000003d0018270691b082ab8b6e2f00"], &(0x7f0000000440)=""/130, 0x3f, 0x82, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x9, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r2) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='qdisc_reset\x00', r3}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000005c0), 0x6, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) 89.943074ms ago: executing program 0 (id=15869): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000540)='erofs_lookup\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x10, &(0x7f0000001280), 0x56) sendmsg$inet(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000008c0)='H', 0x1}], 0x1}, 0x881) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) sendmsg$inet(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='u', 0x1}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="78000000000000000000000007000000070fb27f000001e0000002ac1414bb8927cce0000002e0000001e0000001ffffffff00000000ac141423e00000017f000001ac14144300440cc401ac1e010100000fff94040100000bba416311049117549344142cb1e00000010000c6707f000001fffffc01000014000000000000000000000001000000f70c0000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ffffffffffffffff0000000014000000000000000000000001000000090000000000000011000000000000000000000001000000b400000000000000110000000000000000000000010000007a000000000000001c"], 0x118}, 0x0) recvmsg(r4, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xce, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000001c0), &(0x7f0000000380), 0x8, 0x72, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r8 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40305839, &(0x7f0000000040)=0x20000) write$cgroup_subtree(r8, &(0x7f00000001c0)=ANY=[], 0x6a) 72.817905ms ago: executing program 3 (id=15870): bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1, 0x2000000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000580)='mm_vmscan_wakeup_kswapd\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1d, 0x4, 0x8003, &(0x7f00000004c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='mm_page_alloc\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r3 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r4}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) 0s ago: executing program 2 (id=15871): r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000170000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff71, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x14, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x108}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f00000005c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r5, @ANYBLOB="000000000000000079006a01000000001800000000000000000000000000000095000000000000009500008000000000b96ba000c69f528cdad10000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000040)='threaded\x00') close(r6) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) perf_event_open$cgroup(&(0x7f0000000540)={0x5, 0x80, 0x9, 0xd, 0xf7, 0x2, 0x0, 0x7fffffff, 0x20008, 0x5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x768, 0x5, @perf_bp={&(0x7f0000000500), 0x9}, 0x108, 0x5bf, 0x5, 0x3, 0x9, 0x8111, 0xd, 0x0, 0xb}, r6, 0x8, r0, 0x9) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r7}, 0x10) kernel console output (not intermixed with test programs): 314248.199:163): avc: denied { create } for pid=9864 comm="syz.4.3317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 532.421105][ T9870] device veth0_vlan left promiscuous mode [ 532.433977][ T9870] device veth0_vlan entered promiscuous mode [ 532.457387][ T9870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 532.475027][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 532.486225][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 532.501121][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 534.246472][ T9896] device sit0 left promiscuous mode [ 534.390408][ T9899] device sit0 entered promiscuous mode [ 534.666222][ T9905] device syzkaller0 entered promiscuous mode [ 534.930572][ T9911] device bridge0 entered promiscuous mode [ 539.858022][T10002] device wg2 entered promiscuous mode [ 540.766178][T10009] device syzkaller0 entered promiscuous mode [ 543.067767][T10058] device macsec0 left promiscuous mode [ 544.050257][T10064] device sit0 left promiscuous mode [ 544.163363][T10072] device wg2 entered promiscuous mode [ 544.253701][T10073] device sit0 entered promiscuous mode [ 545.559934][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 545.905884][T10107] device syzkaller0 entered promiscuous mode [ 546.688396][T10119] device sit0 left promiscuous mode [ 546.887312][T10124] device sit0 entered promiscuous mode [ 547.317882][T10133] bridge0: port 3(veth0_to_batadv) entered blocking state [ 547.353277][T10133] bridge0: port 3(veth0_to_batadv) entered disabled state [ 547.456797][T10133] device veth0_to_batadv entered promiscuous mode [ 547.518737][T10133] bridge0: port 3(veth0_to_batadv) entered blocking state [ 547.526152][T10133] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 547.586081][T10138] device sit0 left promiscuous mode [ 547.611080][T10145] device veth0_to_batadv left promiscuous mode [ 547.650572][T10145] bridge0: port 3(veth0_to_batadv) entered disabled state [ 547.712249][T10143] device sit0 entered promiscuous mode [ 547.956251][T10152] device sit0 left promiscuous mode [ 547.990206][T10153] device sit0 entered promiscuous mode [ 548.518481][T10164] device macsec0 left promiscuous mode [ 548.933239][T10176] device sit0 entered promiscuous mode [ 549.468593][T10189] device sit0 left promiscuous mode [ 549.671269][T10194] device sit0 entered promiscuous mode [ 549.955963][T10201] device wg2 left promiscuous mode [ 550.132228][T10210] device syzkaller0 entered promiscuous mode [ 551.147334][T10228] device macsec0 left promiscuous mode [ 551.870608][T10233] device sit0 left promiscuous mode [ 552.221378][T10241] device syzkaller0 entered promiscuous mode [ 552.246876][T10242] device sit0 entered promiscuous mode [ 552.317479][T10245] device macsec0 left promiscuous mode [ 552.555978][T10251] device veth0_vlan left promiscuous mode [ 552.611290][T10251] device veth0_vlan entered promiscuous mode [ 552.686134][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 552.723284][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 552.737300][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 553.956424][T10291] device sit0 entered promiscuous mode [ 554.514178][T10293] device syzkaller0 entered promiscuous mode [ 555.161143][T10315] device syzkaller0 entered promiscuous mode [ 556.470876][T10339] device sit0 left promiscuous mode [ 556.493760][T10339] device sit0 entered promiscuous mode [ 557.672253][T10355] device veth0_vlan left promiscuous mode [ 557.705162][T10355] device veth0_vlan entered promiscuous mode [ 557.779794][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 557.787720][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 557.795110][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 558.065149][ T30] audit: type=1400 audit(1725314273.909:164): avc: denied { create } for pid=10365 comm="syz.0.3490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 558.259418][T10375] device sit0 left promiscuous mode [ 558.429137][T10375] device sit0 entered promiscuous mode [ 559.052418][T10397] device pim6reg1 entered promiscuous mode [ 561.880427][T10431] device syzkaller0 entered promiscuous mode [ 562.331975][T10437] device sit0 left promiscuous mode [ 562.363083][T10437] device sit0 entered promiscuous mode [ 564.815079][T10493] device wg2 left promiscuous mode [ 564.904513][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 565.413315][T10501] device syzkaller0 entered promiscuous mode [ 565.891027][T10514] device veth0_vlan left promiscuous mode [ 565.902850][T10514] device veth0_vlan entered promiscuous mode [ 565.946372][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 565.958031][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 565.985280][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 566.865892][T10528] device veth0_vlan left promiscuous mode [ 566.967310][T10528] device veth0_vlan entered promiscuous mode [ 567.065629][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 567.077859][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 567.150178][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 567.208841][T10538] device wg2 left promiscuous mode [ 568.476913][T10552] device syzkaller0 entered promiscuous mode [ 570.642623][T10570] device veth0_vlan left promiscuous mode [ 570.657742][T10570] device veth0_vlan entered promiscuous mode [ 570.682367][T10570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 570.702027][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 570.710880][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 570.734310][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 571.438826][T10591] bridge0: port 1(veth0_to_batadv) entered blocking state [ 571.483444][T10591] bridge0: port 1(veth0_to_batadv) entered disabled state [ 571.556778][T10591] device veth0_to_batadv entered promiscuous mode [ 571.598077][T10591] bridge0: port 1(veth0_to_batadv) entered blocking state [ 571.605413][T10591] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 571.706218][T10594] device veth0_to_batadv left promiscuous mode [ 571.779504][T10594] bridge0: port 1(veth0_to_batadv) entered disabled state [ 572.379304][T10611] device syzkaller0 entered promiscuous mode [ 572.635525][T10607] device syzkaller0 entered promiscuous mode [ 572.998241][T10631] device veth0_vlan left promiscuous mode [ 573.069069][T10631] device veth0_vlan entered promiscuous mode [ 573.372623][T10641] device veth0_vlan left promiscuous mode [ 573.455971][T10641] device veth0_vlan entered promiscuous mode [ 573.571250][T10641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 573.651741][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 573.678468][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 573.685917][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 573.724504][ T30] audit: type=1400 audit(1725314289.569:165): avc: denied { create } for pid=10647 comm="syz.4.3575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 574.463329][T10670] device syzkaller0 entered promiscuous mode [ 574.715643][T10677] device syzkaller0 entered promiscuous mode [ 575.224942][T10693] bridge0: port 1(veth0_to_batadv) entered blocking state [ 575.238434][T10693] bridge0: port 1(veth0_to_batadv) entered disabled state [ 575.271016][T10693] device veth0_to_batadv entered promiscuous mode [ 575.291120][T10693] bridge0: port 1(veth0_to_batadv) entered blocking state [ 575.298785][T10693] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 575.344011][T10702] device veth0_to_batadv left promiscuous mode [ 575.368271][T10702] bridge0: port 1(veth0_to_batadv) entered disabled state [ 576.702616][T10727] device veth0_vlan left promiscuous mode [ 576.720115][T10727] device veth0_vlan entered promiscuous mode [ 577.699707][T10755] device syzkaller0 entered promiscuous mode [ 577.881523][T10767] bridge0: port 1(veth0_to_batadv) entered blocking state [ 577.918633][T10767] bridge0: port 1(veth0_to_batadv) entered disabled state [ 577.942817][T10767] device veth0_to_batadv entered promiscuous mode [ 577.956198][T10767] bridge0: port 1(veth0_to_batadv) entered blocking state [ 577.963868][T10767] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 578.009196][T10771] device veth0_to_batadv left promiscuous mode [ 578.018498][T10771] bridge0: port 1(veth0_to_batadv) entered disabled state [ 578.810636][T10793] device sit0 left promiscuous mode [ 578.935750][T10794] device sit0 entered promiscuous mode [ 579.399786][T10801] device veth0_vlan left promiscuous mode [ 579.422040][T10801] device veth0_vlan entered promiscuous mode [ 579.457982][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 579.496806][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 579.520591][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 580.405459][T10830] device syzkaller0 entered promiscuous mode [ 585.171544][T10839] device syzkaller0 entered promiscuous mode [ 585.337843][T10850] device sit0 left promiscuous mode [ 585.469707][T10855] device sit0 entered promiscuous mode [ 590.927299][T10948] bridge0: port 1(veth0_to_batadv) entered blocking state [ 590.950009][T10948] bridge0: port 1(veth0_to_batadv) entered disabled state [ 590.960615][T10948] device veth0_to_batadv entered promiscuous mode [ 590.967209][T10948] bridge0: port 1(veth0_to_batadv) entered blocking state [ 590.974162][T10948] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 591.114759][T10944] device veth0_to_batadv left promiscuous mode [ 591.124694][T10944] bridge0: port 1(veth0_to_batadv) entered disabled state [ 598.674834][ T30] audit: type=1400 audit(1725314314.519:166): avc: denied { write } for pid=11025 comm="syz.4.3697" name="task" dev="proc" ino=54369 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 598.749064][ T30] audit: type=1400 audit(1725314314.569:167): avc: denied { add_name } for pid=11025 comm="syz.4.3697" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 598.804240][ T30] audit: type=1400 audit(1725314314.589:168): avc: denied { create } for pid=11025 comm="syz.4.3697" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 598.825018][ T30] audit: type=1400 audit(1725314314.599:169): avc: denied { associate } for pid=11025 comm="syz.4.3697" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 598.982258][T11032] device veth0_vlan left promiscuous mode [ 599.005955][T11032] device veth0_vlan entered promiscuous mode [ 599.113877][T11032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 601.089017][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 601.106152][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 601.113641][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 601.888150][T11069] device syzkaller0 entered promiscuous mode [ 602.207271][T11076] device syzkaller0 entered promiscuous mode [ 602.533084][ T45] device veth1_macvtap left promiscuous mode [ 602.544200][ T45] device veth0_vlan left promiscuous mode [ 604.047283][T11100] device bridge0 left promiscuous mode [ 606.025604][ T100] udevd[100]: worker [11008] terminated by signal 33 (Unknown signal 33) [ 606.039026][ T100] udevd[100]: worker [11008] failed while handling '/devices/virtual/block/loop1' [ 606.411187][T11139] device syzkaller0 entered promiscuous mode [ 607.674780][T11157] device syzkaller0 entered promiscuous mode [ 608.340566][T11180] device veth0_vlan left promiscuous mode [ 608.466535][T11180] device veth0_vlan entered promiscuous mode [ 608.582266][T11180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 608.632545][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 608.640630][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 608.649062][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 608.735574][T11184] device syzkaller0 entered promiscuous mode [ 609.289161][T11201] device syzkaller0 entered promiscuous mode [ 613.907753][T11226] device veth0_vlan left promiscuous mode [ 613.976735][T11226] device veth0_vlan entered promiscuous mode [ 614.168154][T11226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 614.286110][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 614.324969][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 614.438165][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 614.692803][T11245] device syzkaller0 entered promiscuous mode [ 616.284419][T11286] device syzkaller0 entered promiscuous mode [ 617.796512][T11328] device syzkaller0 entered promiscuous mode [ 618.086716][T11342] syz.1.3802[11342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 618.086788][T11342] syz.1.3802[11342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 618.138232][T11346] syz.1.3802[11346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 618.215734][T11346] syz.1.3802[11346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 618.241415][T11348] device syzkaller0 entered promiscuous mode [ 619.267119][T11373] device syzkaller0 entered promiscuous mode [ 621.532141][T11427] device syzkaller0 entered promiscuous mode [ 621.660346][T11431] bond_slave_1: mtu less than device minimum [ 622.236974][T11439] device syzkaller0 entered promiscuous mode [ 629.817802][T11559] syz.2.3874[11559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.817884][T11559] syz.2.3874[11559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 630.225614][T11567] device sit0 left promiscuous mode [ 631.638829][T11593] device syzkaller0 entered promiscuous mode [ 632.686224][T11623] syz.3.3906[11623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 632.686305][T11623] syz.3.3906[11623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 636.121824][T11638] device sit0 left promiscuous mode [ 636.265812][T11641] device sit0 entered promiscuous mode [ 637.499933][T11666] device syzkaller0 entered promiscuous mode [ 643.099329][T11769] device macsec0 entered promiscuous mode [ 644.258675][T11813] device sit0 left promiscuous mode [ 644.286331][T11815] device sit0 entered promiscuous mode [ 653.913419][T11970] device syzkaller0 entered promiscuous mode [ 655.467550][T11998] device macsec0 entered promiscuous mode [ 655.674580][T12006] device sit0 left promiscuous mode [ 657.108237][T12027] device sit0 entered promiscuous mode [ 657.525688][T12037] device syzkaller0 entered promiscuous mode [ 658.590522][T12064] device sit0 left promiscuous mode [ 658.988270][T12067] device sit0 entered promiscuous mode [ 659.902209][T12090] device macsec0 left promiscuous mode [ 660.488286][T12104] device veth0_vlan left promiscuous mode [ 660.567828][T12104] device veth0_vlan entered promiscuous mode [ 661.726075][T12129] device sit0 left promiscuous mode [ 661.852823][T12131] device sit0 entered promiscuous mode [ 662.608654][T12138] device macsec0 left promiscuous mode [ 662.798414][T12146] device macsec0 entered promiscuous mode [ 664.463069][T12182] device sit0 left promiscuous mode [ 666.926908][T12242] device sit0 entered promiscuous mode [ 668.148206][T12267] device veth0_vlan left promiscuous mode [ 668.207614][T12267] device veth0_vlan entered promiscuous mode [ 668.272834][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 668.323463][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 668.368808][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 668.788621][T12289] device macsec0 entered promiscuous mode [ 669.437872][T12292] device veth0_vlan left promiscuous mode [ 669.464700][T12292] device veth0_vlan entered promiscuous mode [ 669.516876][T12295] bridge0: port 3(veth0_to_batadv) entered blocking state [ 669.525527][T12295] bridge0: port 3(veth0_to_batadv) entered disabled state [ 669.562774][T12295] device veth0_to_batadv entered promiscuous mode [ 669.580007][T12295] bridge0: port 3(veth0_to_batadv) entered blocking state [ 669.587427][T12295] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 669.661715][T12296] device veth0_to_batadv left promiscuous mode [ 669.667779][T12296] bridge0: port 3(veth0_to_batadv) entered disabled state [ 670.908472][T12323] device veth0_vlan left promiscuous mode [ 671.003516][T12323] device veth0_vlan entered promiscuous mode [ 671.096650][T12323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 671.182126][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 671.199992][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 671.227059][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 671.785573][T12333] device sit0 left promiscuous mode [ 671.857618][T12333] device sit0 entered promiscuous mode [ 672.495889][T12354] device sit0 left promiscuous mode [ 672.731335][T12354] device sit0 entered promiscuous mode [ 674.734455][T12402] device sit0 left promiscuous mode [ 674.754150][T12402] device sit0 entered promiscuous mode [ 675.509668][T12428] device macsec0 entered promiscuous mode [ 677.117685][T12446] €Â0: renamed from pim6reg1 [ 677.237674][T12462] device sit0 left promiscuous mode [ 677.384411][T12462] device sit0 entered promiscuous mode [ 677.938345][T12474] bridge0: port 1(veth0_to_batadv) entered blocking state [ 677.982561][T12474] bridge0: port 1(veth0_to_batadv) entered disabled state [ 678.042619][T12474] device veth0_to_batadv entered promiscuous mode [ 678.076215][T12474] bridge0: port 1(veth0_to_batadv) entered blocking state [ 678.083779][T12474] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 678.154869][T12477] device veth0_to_batadv left promiscuous mode [ 678.195883][T12477] bridge0: port 1(veth0_to_batadv) entered disabled state [ 680.103448][T12510] device veth0_vlan left promiscuous mode [ 680.202975][T12510] device veth0_vlan entered promiscuous mode [ 680.298304][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 680.306226][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 680.364095][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 682.316483][T12573] device sit0 entered promiscuous mode [ 682.776346][T12579] bridge0: port 1(veth0_to_batadv) entered blocking state [ 682.786389][T12579] bridge0: port 1(veth0_to_batadv) entered disabled state [ 682.821837][T12579] device veth0_to_batadv entered promiscuous mode [ 682.841764][T12579] bridge0: port 1(veth0_to_batadv) entered blocking state [ 682.849245][T12579] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 682.962062][T12589] bridge0: port 1(veth0_to_batadv) entered blocking state [ 682.981122][T12589] bridge0: port 1(veth0_to_batadv) entered disabled state [ 683.058500][T12589] device veth0_to_batadv entered promiscuous mode [ 683.086720][T12589] bridge0: port 1(veth0_to_batadv) entered blocking state [ 683.094549][T12589] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 683.182379][T12591] device veth0_to_batadv left promiscuous mode [ 683.189524][T12591] bridge0: port 1(veth0_to_batadv) entered disabled state [ 683.301023][T12602] device sit0 left promiscuous mode [ 683.396594][T12607] device sit0 entered promiscuous mode [ 683.790510][T12609] €Â0: renamed from pim6reg1 [ 683.977550][T12619] device veth0_to_batadv left promiscuous mode [ 684.015739][T12619] bridge0: port 1(veth0_to_batadv) entered disabled state [ 684.659833][T12639] bridge0: port 3(veth0_to_batadv) entered blocking state [ 684.678539][T12639] bridge0: port 3(veth0_to_batadv) entered disabled state [ 684.716065][T12639] device veth0_to_batadv entered promiscuous mode [ 684.731771][T12639] bridge0: port 3(veth0_to_batadv) entered blocking state [ 684.739241][T12639] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 684.878756][T12640] device veth0_to_batadv left promiscuous mode [ 684.980696][T12640] bridge0: port 3(veth0_to_batadv) entered disabled state [ 685.401710][T12654] €Â0: renamed from pim6reg1 [ 685.495306][T12665] device sit0 left promiscuous mode [ 685.546521][T12665] device sit0 entered promiscuous mode [ 686.220712][T12677] device veth0_vlan left promiscuous mode [ 686.235494][T12677] device veth0_vlan entered promiscuous mode [ 686.346328][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 686.357899][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 686.394887][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 687.161704][T12693] device sit0 left promiscuous mode [ 687.218721][T12693] device sit0 entered promiscuous mode [ 687.391640][T12697] device veth0_vlan left promiscuous mode [ 687.413354][T12697] device veth0_vlan entered promiscuous mode [ 687.463137][T12697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 687.572220][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 687.601440][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 687.690478][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 688.104459][T12728] device pim6reg1 entered promiscuous mode [ 688.173754][T12724] device wg2 entered promiscuous mode [ 688.444813][T12736] device veth0_vlan left promiscuous mode [ 688.472644][T12736] device veth0_vlan entered promiscuous mode [ 688.563452][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 688.572333][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 688.579788][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 688.596718][T12744] device veth0_vlan left promiscuous mode [ 688.618883][T12744] device veth0_vlan entered promiscuous mode [ 688.665753][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 688.682630][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 688.697672][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 688.963178][T12762] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.462822][T12771] device veth0_vlan left promiscuous mode [ 689.498286][T12771] device veth0_vlan entered promiscuous mode [ 689.529597][T12771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 689.580663][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 689.603274][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 689.621103][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 689.983503][T12785] bridge0: port 1(veth0_to_batadv) entered blocking state [ 690.006342][T12785] bridge0: port 1(veth0_to_batadv) entered disabled state [ 690.030399][T12785] device veth0_to_batadv entered promiscuous mode [ 690.048133][T12785] bridge0: port 1(veth0_to_batadv) entered blocking state [ 690.056114][T12785] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 690.079808][T12786] device veth0_vlan left promiscuous mode [ 690.152701][T12786] device veth0_vlan entered promiscuous mode [ 690.204259][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 690.220528][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 690.289352][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 690.296920][T12788] device veth0_to_batadv left promiscuous mode [ 690.313175][T12788] bridge0: port 1(veth0_to_batadv) entered disabled state [ 691.492434][T12825] device veth0_vlan left promiscuous mode [ 691.512002][T12825] device veth0_vlan entered promiscuous mode [ 691.540509][T12825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 691.559970][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 691.571620][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 691.591126][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 691.662972][T12831] device veth0_vlan left promiscuous mode [ 691.731857][T12831] device veth0_vlan entered promiscuous mode [ 691.761600][T12831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 691.786544][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 691.794278][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 691.802369][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 691.846423][T12841] device veth0_vlan left promiscuous mode [ 691.854762][T12841] device veth0_vlan entered promiscuous mode [ 691.865636][T12841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 691.892946][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 691.900802][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 691.907843][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 692.677142][T12869] device sit0 left promiscuous mode [ 692.755315][T12869] device sit0 entered promiscuous mode [ 694.837935][T12916] bridge0: port 1(veth0_to_batadv) entered blocking state [ 694.845449][T12916] bridge0: port 1(veth0_to_batadv) entered disabled state [ 694.866006][T12916] device veth0_to_batadv entered promiscuous mode [ 694.879605][T12916] bridge0: port 1(veth0_to_batadv) entered blocking state [ 694.887395][T12916] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 695.012534][T12920] device sit0 left promiscuous mode [ 695.174921][T12921] device sit0 entered promiscuous mode [ 697.679896][T12961] device sit0 left promiscuous mode [ 697.849704][T12964] device sit0 entered promiscuous mode [ 700.057820][T13000] device veth0_vlan left promiscuous mode [ 700.076823][T13000] device veth0_vlan entered promiscuous mode [ 700.093022][T13000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 700.159355][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 700.183994][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 700.241795][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 702.595358][T13053] bridge0: port 3(veth0_to_batadv) entered blocking state [ 702.646956][T13053] bridge0: port 3(veth0_to_batadv) entered disabled state [ 702.777200][T13053] device veth0_to_batadv entered promiscuous mode [ 702.789698][T13053] bridge0: port 3(veth0_to_batadv) entered blocking state [ 702.797202][T13053] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 705.720851][T13127] device veth0_vlan left promiscuous mode [ 705.726691][T13127] device veth0_vlan entered promiscuous mode [ 705.768821][T13127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 705.783205][T13128] device veth0_vlan left promiscuous mode [ 705.795443][T13128] device veth0_vlan entered promiscuous mode [ 705.817365][T13128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 705.834441][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 705.844333][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 705.858999][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 705.878414][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 705.889033][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 705.896099][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 709.703346][T13184] device sit0 left promiscuous mode [ 709.849418][T13189] device sit0 entered promiscuous mode [ 711.912318][T13235] device sit0 left promiscuous mode [ 711.975474][T13235] device sit0 entered promiscuous mode [ 712.294408][T13250] device syzkaller0 entered promiscuous mode [ 713.263241][T13267] device veth0_vlan left promiscuous mode [ 713.279355][T13267] device veth0_vlan entered promiscuous mode [ 713.288573][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 713.362839][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 713.379193][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 713.386320][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 715.173987][T13294] device pim6reg1 entered promiscuous mode [ 716.335737][T13319] device sit0 left promiscuous mode [ 720.628164][T13376] device pim6reg1 entered promiscuous mode [ 723.278973][T13428] device veth0_vlan left promiscuous mode [ 723.296531][T13428] device veth0_vlan entered promiscuous mode [ 723.394202][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 723.406624][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 723.445705][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 724.393073][T13452] syz.0.4473[13452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 724.393209][T13452] syz.0.4473[13452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 726.135715][T13486] device syzkaller0 entered promiscuous mode [ 726.410294][ T30] audit: type=1400 audit(1725314442.259:170): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 726.432200][ T30] audit: type=1400 audit(1725314442.259:171): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 726.469488][ T30] audit: type=1400 audit(1725314442.259:172): avc: denied { create } for pid=82 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 729.165268][T13545] device sit0 entered promiscuous mode [ 733.116885][T13607] device syzkaller0 entered promiscuous mode [ 733.353004][T13615] device veth0_vlan left promiscuous mode [ 733.388403][T13615] device veth0_vlan entered promiscuous mode [ 733.461710][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 733.475616][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 733.530239][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 734.824276][T13645] device syzkaller0 entered promiscuous mode [ 734.866158][T13655] device macsec0 entered promiscuous mode [ 735.102465][T13661] device veth0_vlan left promiscuous mode [ 735.159591][T13661] device veth0_vlan entered promiscuous mode [ 735.240904][T13661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 735.258038][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 735.265774][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 735.282315][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 735.400946][T13669] device veth0_vlan left promiscuous mode [ 735.407476][T13669] device veth0_vlan entered promiscuous mode [ 735.520979][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 735.541434][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 735.604892][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 736.542303][T13697] device syzkaller0 entered promiscuous mode [ 739.164338][T13745] device sit0 left promiscuous mode [ 739.530075][T13746] device sit0 entered promiscuous mode [ 745.096681][T13840] device veth0_vlan left promiscuous mode [ 745.111087][T13840] device veth0_vlan entered promiscuous mode [ 745.161157][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 745.188489][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 745.288475][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 745.867427][T13856] syz.2.4607[13856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 745.882449][T13856] syz.2.4607[13856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 745.998417][T13862] syz.2.4607[13862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 746.178166][T13862] syz.2.4607[13862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 747.246402][T13886] device veth0_vlan left promiscuous mode [ 747.390368][T13886] device veth0_vlan entered promiscuous mode [ 747.428575][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 747.442961][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 747.473578][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 747.482309][T13891] device sit0 left promiscuous mode [ 747.554063][T13893] device sit0 entered promiscuous mode [ 747.616408][T13904] device veth0_vlan left promiscuous mode [ 747.637705][T13904] device veth0_vlan entered promiscuous mode [ 747.686406][T13904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 747.713488][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 747.721881][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 747.736401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 748.453487][T13933] device veth0_vlan left promiscuous mode [ 748.555217][T13933] device veth0_vlan entered promiscuous mode [ 748.637380][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 748.704412][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 748.767334][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 750.450214][T13962] device syzkaller0 entered promiscuous mode [ 751.652346][T13987] device sit0 left promiscuous mode [ 751.757769][T13987] device sit0 entered promiscuous mode [ 752.824257][T14013] device syzkaller0 entered promiscuous mode [ 753.911711][T14041] device sit0 left promiscuous mode [ 754.044173][T14041] device sit0 entered promiscuous mode [ 755.161041][T14069] device veth0_vlan left promiscuous mode [ 755.224723][T14069] device veth0_vlan entered promiscuous mode [ 755.264644][T14069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 755.286525][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 755.304424][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 755.438876][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 756.180356][T14092] device wg2 entered promiscuous mode [ 759.340818][T14126] device sit0 left promiscuous mode [ 759.631103][T14127] device sit0 entered promiscuous mode [ 763.480529][T14213] device sit0 left promiscuous mode [ 763.722541][T14216] device sit0 entered promiscuous mode [ 768.059758][T14343] device sit0 left promiscuous mode [ 768.228458][T14349] syz.3.4772[14349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 768.231463][T14349] syz.3.4772[14349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 768.274277][T14345] device sit0 entered promiscuous mode [ 768.300358][T14349] syz.3.4772[14349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 768.302887][T14349] syz.3.4772[14349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 770.317072][T14407] syz.4.4789[14407] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 770.440101][T14407] syz.4.4789[14407] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 770.567732][T14413] syz.4.4789[14413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 770.685462][T14413] syz.4.4789[14413] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 773.067757][T14436] device syzkaller0 entered promiscuous mode [ 776.118783][T14495] bridge0: port 1(veth0_to_batadv) entered disabled state [ 776.129561][T14495] device bridge0 left promiscuous mode [ 776.135846][T14493] ªªªªªª: renamed from vlan0 [ 776.327599][T14503] device wg2 entered promiscuous mode [ 776.456329][T14501] device macsec0 left promiscuous mode [ 777.526318][T14539] bridge0: port 3(veth0_to_batadv) entered disabled state [ 777.533389][T14539] bridge0: port 2(bridge_slave_1) entered disabled state [ 777.592546][T14539] device bridge0 left promiscuous mode [ 777.684574][T14544] ªªªªªª: renamed from vlan0 [ 778.718833][ T30] audit: type=1400 audit(1725314494.569:173): avc: denied { create } for pid=14575 comm="syz.1.4842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 779.399578][T14596] device bridge0 left promiscuous mode [ 779.563515][T14596] device bridge0 entered promiscuous mode [ 780.425501][T14640] device sit0 left promiscuous mode [ 780.885091][T14645] device sit0 entered promiscuous mode [ 781.239323][T14653] device sit0 left promiscuous mode [ 781.274546][T14655] device sit0 entered promiscuous mode [ 781.829756][T14681] syz.1.4879[14681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 781.832806][T14681] syz.1.4879[14681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 781.974377][T14681] syz.1.4879[14681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 782.050183][T14681] syz.1.4879[14681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 782.829132][T14706] bridge0: port 1(veth0_to_batadv) entered blocking state [ 782.847728][T14706] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 783.050083][T14706] device bridge0 entered promiscuous mode [ 783.258045][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 785.607784][T14785] bridge0: port 1(veth0_to_batadv) entered disabled state [ 785.673976][T14785] device bridge0 left promiscuous mode [ 785.787675][T14785] bridge0: port 1(veth0_to_batadv) entered blocking state [ 785.794847][T14785] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 785.954900][T14785] device bridge0 entered promiscuous mode [ 786.756619][ T30] audit: type=1400 audit(1725314502.599:174): avc: denied { create } for pid=14818 comm="syz.2.4927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 786.808108][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 787.471730][T14831] device syzkaller0 entered promiscuous mode [ 787.885443][T14842] device sit0 left promiscuous mode [ 788.131210][T14844] device sit0 entered promiscuous mode [ 788.278904][T14843] device macsec0 left promiscuous mode [ 789.159874][T14875] device macsec0 entered promiscuous mode [ 789.488099][T14885] bridge0: port 3(veth0_to_batadv) entered blocking state [ 789.495267][T14885] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 789.503680][T14885] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.510995][T14885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 789.592850][T14885] device bridge0 entered promiscuous mode [ 789.631917][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 790.053794][T14902] device sit0 left promiscuous mode [ 790.134514][T14900] device sit0 left promiscuous mode [ 790.284144][T14904] device sit0 entered promiscuous mode [ 790.435826][T14905] device sit0 entered promiscuous mode [ 790.634074][ T30] audit: type=1400 audit(1725314506.479:175): avc: denied { create } for pid=14912 comm="syz.0.4967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 790.833766][T14925] device macsec0 entered promiscuous mode [ 791.388159][T14945] device sit0 left promiscuous mode [ 791.545843][T14946] device sit0 entered promiscuous mode [ 792.506271][T14967] device sit0 left promiscuous mode [ 792.834665][T14973] device sit0 entered promiscuous mode [ 793.322457][T14994] device macsec0 left promiscuous mode [ 795.085083][T15020] device syzkaller0 entered promiscuous mode [ 795.263283][T15030] device sit0 left promiscuous mode [ 795.408760][T15032] device sit0 entered promiscuous mode [ 795.689250][T15034] device wg2 entered promiscuous mode [ 795.695147][T15039] device sit0 left promiscuous mode [ 795.721048][T15039] device sit0 entered promiscuous mode [ 798.236036][T15085] device sit0 left promiscuous mode [ 798.359115][T15093] device bridge0 left promiscuous mode [ 798.370391][T15094] device sit0 entered promiscuous mode [ 798.493781][T15095] device bridge0 entered promiscuous mode [ 798.950528][T15102] device sit0 left promiscuous mode [ 799.372548][T15102] device sit0 entered promiscuous mode [ 801.255704][T15132] bridge0: port 3(veth0_to_batadv) entered disabled state [ 801.264758][T15132] bridge0: port 2(bridge_slave_1) entered disabled state [ 801.275260][T15132] device bridge0 left promiscuous mode [ 801.386491][T15132] bridge0: port 3(veth0_to_batadv) entered blocking state [ 801.393661][T15132] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 801.401143][T15132] bridge0: port 2(bridge_slave_1) entered blocking state [ 801.408186][T15132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 801.437345][T15132] device bridge0 entered promiscuous mode [ 802.338271][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 803.384808][T15167] device veth0_vlan left promiscuous mode [ 803.435036][T15167] device veth0_vlan entered promiscuous mode [ 803.473850][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 803.484756][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 803.539311][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 803.585323][T15178] device pim6reg1 entered promiscuous mode [ 807.807851][T15277] device syzkaller0 entered promiscuous mode [ 810.841043][T15360] device sit0 left promiscuous mode [ 810.859504][T15360] device sit0 entered promiscuous mode [ 811.421233][T15373] device sit0 left promiscuous mode [ 811.608532][T15381] device sit0 entered promiscuous mode [ 811.776658][T15385] device pim6reg1 entered promiscuous mode [ 811.914302][T15386] device syzkaller0 entered promiscuous mode [ 814.042879][T15420] device veth0_to_batadv left promiscuous mode [ 814.102054][T15420] bridge0: port 3(veth0_to_batadv) entered disabled state [ 816.800629][T15485] device sit0 left promiscuous mode [ 817.135974][T15499] device syzkaller0 entered promiscuous mode [ 818.300849][T15517] device veth0_vlan left promiscuous mode [ 818.370407][T15517] device veth0_vlan entered promiscuous mode [ 818.479122][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 818.500213][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 818.565917][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 820.613693][T15575] syz.2.5169[15575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 820.613787][T15575] syz.2.5169[15575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 820.767443][T15575] syz.2.5169[15575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 820.786409][T15575] syz.2.5169[15575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 822.489151][T15621] device pim6reg1 entered promiscuous mode [ 824.630985][T15675] device veth0_to_batadv left promiscuous mode [ 824.658606][T15675] bridge0: port 1(veth0_to_batadv) entered disabled state [ 824.750893][T15682] device pim6reg1 entered promiscuous mode [ 825.619501][T15708] syz.1.5212[15708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 825.619584][T15708] syz.1.5212[15708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 825.763946][T15708] syz.1.5212[15708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 825.785863][T15708] syz.1.5212[15708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 828.485467][T15759] syz.3.5228[15759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 828.637449][T15759] syz.3.5228[15759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 828.879732][T15759] syz.3.5228[15759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 828.918253][T15759] syz.3.5228[15759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 830.929118][T15814] syz.4.5245[15814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 830.960803][T15814] syz.4.5245[15814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 831.179778][T15814] syz.4.5245[15814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 831.280290][T15814] syz.4.5245[15814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 832.612129][T15837] device veth0_vlan left promiscuous mode [ 832.648448][T15837] device veth0_vlan entered promiscuous mode [ 832.655038][T15837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 832.689573][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 832.708548][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 832.728092][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 837.213369][T15912] device veth0_vlan left promiscuous mode [ 837.270266][T15912] device veth0_vlan entered promiscuous mode [ 837.405648][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 837.427667][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 837.460488][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 844.608982][T16070] device pim6reg1 entered promiscuous mode [ 849.211463][T16144] device pim6reg1 entered promiscuous mode [ 852.973104][T16212] device veth0_vlan left promiscuous mode [ 852.985957][T16212] device veth0_vlan entered promiscuous mode [ 853.032803][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 853.042121][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 853.050618][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 853.135296][T16228] syz.4.5386[16228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 853.135376][T16228] syz.4.5386[16228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 857.131070][T16284] device veth0_vlan left promiscuous mode [ 857.166652][T16284] device veth0_vlan entered promiscuous mode [ 857.256993][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 857.275429][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 857.325359][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 858.249957][T16307] device veth0_vlan left promiscuous mode [ 858.297292][T16307] device veth0_vlan entered promiscuous mode [ 858.428161][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 858.456979][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 858.502277][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 859.197564][T16329] device veth0_vlan left promiscuous mode [ 859.212640][T16329] device veth0_vlan entered promiscuous mode [ 859.242131][T16329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 859.263538][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 859.319744][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 859.348170][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 859.386962][T16328] bridge0: port 3(veth0) entered blocking state [ 859.417442][T16328] bridge0: port 3(veth0) entered disabled state [ 859.469890][T16328] device veth0 entered promiscuous mode [ 859.477727][T16328] bridge0: port 3(veth0) entered blocking state [ 859.484197][T16328] bridge0: port 3(veth0) entered forwarding state [ 864.312517][T16421] device sit0 left promiscuous mode [ 864.515032][T16421] device sit0 entered promiscuous mode [ 865.915850][T16445] device veth0_vlan left promiscuous mode [ 865.937374][T16445] device veth0_vlan entered promiscuous mode [ 865.991815][T16445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 866.147810][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 866.184977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 866.242817][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 868.255040][T16473] device syzkaller0 entered promiscuous mode [ 871.494157][T16529] device sit0 entered promiscuous mode [ 874.464268][T16563] bridge0: port 1(veth0_to_batadv) entered blocking state [ 874.471607][T16563] bridge0: port 1(veth0_to_batadv) entered disabled state [ 874.491922][T16563] device veth0_to_batadv entered promiscuous mode [ 874.503984][T16563] bridge0: port 1(veth0_to_batadv) entered blocking state [ 874.511606][T16563] bridge0: port 1(veth0_to_batadv) entered forwarding state [ 874.553294][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 874.561535][T16566] device veth0_to_batadv left promiscuous mode [ 874.567696][T16566] bridge0: port 1(veth0_to_batadv) entered disabled state [ 874.722723][T16573] bridge0: port 1(veth0) entered blocking state [ 874.730875][T16573] bridge0: port 1(veth0) entered disabled state [ 874.773364][T16573] device veth0 entered promiscuous mode [ 874.790943][T16573] bridge0: port 1(veth0) entered blocking state [ 874.797577][T16573] bridge0: port 1(veth0) entered forwarding state [ 875.647754][T16589] device sit0 left promiscuous mode [ 875.700131][T16590] device sit0 entered promiscuous mode [ 878.844510][T16609] bridge0: port 1(veth0) entered blocking state [ 878.908690][T16609] bridge0: port 1(veth0) entered disabled state [ 878.940961][T16609] device veth0 entered promiscuous mode [ 879.176186][T16627] device sit0 left promiscuous mode [ 879.504205][T16641] tun0: tun_chr_ioctl cmd 35108 [ 881.525009][T16682] device sit0 left promiscuous mode [ 881.770851][T16683] device sit0 entered promiscuous mode [ 885.284097][T16763] device syzkaller0 entered promiscuous mode [ 887.308734][T16795] device sit0 left promiscuous mode [ 888.114356][T16817] device syzkaller0 entered promiscuous mode [ 888.910108][T16827] device syzkaller0 entered promiscuous mode [ 890.688622][T16871] device syzkaller0 entered promiscuous mode [ 890.917741][T16881] device sit0 left promiscuous mode [ 892.597191][T16913] device sit0 entered promiscuous mode [ 893.940957][T16936] device syzkaller0 entered promiscuous mode [ 893.985536][T16942] device sit0 left promiscuous mode [ 896.046315][T16989] device sit0 left promiscuous mode [ 896.390894][T16987] device syzkaller0 entered promiscuous mode [ 899.472799][T17039] device macsec0 left promiscuous mode [ 901.463861][T17068] device veth0_vlan left promiscuous mode [ 901.485897][T17068] device veth0_vlan entered promiscuous mode [ 901.564441][T17068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 901.644877][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 901.657370][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 901.674090][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 901.857857][T17079] device sit0 left promiscuous mode [ 902.447232][T17095] device syzkaller0 entered promiscuous mode [ 904.323607][T17142] device syzkaller0 entered promiscuous mode [ 904.457215][T17156] device macsec0 left promiscuous mode [ 904.934183][T17170] bridge0: port 3(veth0) entered disabled state [ 904.940962][T17170] bridge0: port 2(bridge_slave_1) entered disabled state [ 905.010528][T17170] device bridge0 left promiscuous mode [ 905.094605][T17171] bridge0: port 3(veth0) entered blocking state [ 905.100746][T17171] bridge0: port 3(veth0) entered forwarding state [ 905.107038][T17171] bridge0: port 2(bridge_slave_1) entered blocking state [ 905.113838][T17171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 905.121398][T17171] device bridge0 entered promiscuous mode [ 910.722315][T17308] device macsec0 left promiscuous mode [ 912.710780][T17384] device wg2 left promiscuous mode [ 912.841368][T17384] device wg2 entered promiscuous mode [ 916.079516][T17478] device wg2 left promiscuous mode [ 916.150101][T17478] device wg2 entered promiscuous mode [ 916.938611][T17504] device pim6reg1 entered promiscuous mode [ 917.269064][T17515] device sit0 entered promiscuous mode [ 918.610162][T17550] device wg2 left promiscuous mode [ 924.088294][T17710] device wg2 left promiscuous mode [ 924.100947][T17710] device wg2 entered promiscuous mode [ 925.325783][T17730] device syzkaller0 entered promiscuous mode [ 926.544385][T17761] device sit0 left promiscuous mode [ 926.605935][T17762] device sit0 entered promiscuous mode [ 926.896823][T17767] device sit0 entered promiscuous mode [ 932.002292][T17919] device syzkaller0 entered promiscuous mode [ 934.931997][T17988] device wg2 left promiscuous mode [ 934.952947][T17988] device wg2 entered promiscuous mode [ 935.883744][T18003] device bridge0 left promiscuous mode [ 935.977430][T18003] device bridge0 entered promiscuous mode [ 936.646194][T18015] device syzkaller0 entered promiscuous mode [ 937.039439][T18043] syz.2.5991[18043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 937.039523][T18043] syz.2.5991[18043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 939.658898][T18120] device syzkaller0 entered promiscuous mode [ 942.512072][T18189] device sit0 left promiscuous mode [ 942.625889][T18189] device sit0 entered promiscuous mode [ 944.996523][T18260] bridge0: port 3(veth0) entered disabled state [ 945.005288][T18260] bridge0: port 2(bridge_slave_1) entered disabled state [ 945.016436][T18260] device bridge0 left promiscuous mode [ 945.080690][T18261] bridge0: port 3(veth0) entered blocking state [ 945.087312][T18261] bridge0: port 3(veth0) entered forwarding state [ 945.095531][T18261] bridge0: port 2(bridge_slave_1) entered blocking state [ 945.102594][T18261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 945.114860][T18261] device bridge0 entered promiscuous mode [ 946.031003][T18282] device sit0 entered promiscuous mode [ 948.876288][T18371] device syzkaller0 entered promiscuous mode [ 949.213780][T18383] syz.1.6128[18383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 949.213865][T18383] syz.1.6128[18383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 950.191160][T18408] syz.0.6148[18408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 950.297376][T18408] syz.0.6148[18408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 950.562482][T18413] device syzkaller0 entered promiscuous mode [ 952.646338][T18466] device syzkaller0 entered promiscuous mode [ 956.434621][T18564] device syzkaller0 entered promiscuous mode [ 958.688244][T18612] device syzkaller0 entered promiscuous mode [ 961.181365][T18681] device syzkaller0 entered promiscuous mode [ 962.944217][T18718] device syzkaller0 entered promiscuous mode [ 962.950924][ T6] syzkaller0: tun_net_xmit 48 [ 962.957433][T18718] syzkaller0: create flow: hash 2128502352 index 0 [ 963.007970][T18718] syzkaller0 (unregistered): delete flow: hash 2128502352 index 0 [ 968.491413][T18861] device sit0 left promiscuous mode [ 968.663081][T18868] device sit0 entered promiscuous mode [ 971.656221][T18967] device syzkaller0 entered promiscuous mode [ 971.663712][ T295] syzkaller0: tun_net_xmit 48 [ 971.721713][ T30] audit: type=1400 audit(1725314687.559:176): avc: denied { create } for pid=18968 comm="syz.1.6373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 971.724352][T18967] syzkaller0: create flow: hash 2128502352 index 0 [ 972.030525][T18967] syzkaller0 (unregistered): delete flow: hash 2128502352 index 0 [ 974.759281][T19077] device syzkaller0 entered promiscuous mode [ 974.786614][ T2303] syzkaller0: tun_net_xmit 48 [ 974.840140][T19077] syzkaller0: create flow: hash 2128502352 index 0 [ 974.852662][T19081] device sit0 entered promiscuous mode [ 975.028151][T19085] syzkaller0 (unregistered): delete flow: hash 2128502352 index 0 [ 981.356457][T19280] device sit0 left promiscuous mode [ 981.653284][T19283] device sit0 entered promiscuous mode [ 984.159670][T19378] bridge0: port 4(veth0_to_batadv) entered blocking state [ 984.166994][T19378] bridge0: port 4(veth0_to_batadv) entered disabled state [ 984.189167][T19378] device veth0_to_batadv entered promiscuous mode [ 984.197649][T19378] bridge0: port 4(veth0_to_batadv) entered blocking state [ 984.205116][T19378] bridge0: port 4(veth0_to_batadv) entered forwarding state [ 984.216736][T19383] device veth0_to_batadv left promiscuous mode [ 984.222950][T19383] bridge0: port 4(veth0_to_batadv) entered disabled state [ 985.240692][T19406] bridge0: port 4(gretap0) entered blocking state [ 985.317794][T19406] bridge0: port 4(gretap0) entered disabled state [ 985.426854][T19406] device gretap0 entered promiscuous mode [ 985.521229][T19406] bridge0: port 4(gretap0) entered blocking state [ 985.532787][T19406] bridge0: port 4(gretap0) entered forwarding state [ 985.800469][T19422] device sit0 entered promiscuous mode [ 986.841715][T19460] device sit0 left promiscuous mode [ 987.100733][T19463] device sit0 entered promiscuous mode [ 989.886632][T19517] device pim6reg1 entered promiscuous mode [ 1001.326640][T19826] bridge0: port 2(gretap0) entered blocking state [ 1001.356789][T19826] bridge0: port 2(gretap0) entered disabled state [ 1001.400597][T19826] device gretap0 entered promiscuous mode [ 1001.406297][T19826] bridge0: port 2(gretap0) entered blocking state [ 1001.412576][T19826] bridge0: port 2(gretap0) entered forwarding state [ 1001.522900][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1004.370667][T19890] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1004.435313][T19890] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1004.529228][T19890] device veth0_to_batadv entered promiscuous mode [ 1004.585133][T19890] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1004.592493][T19890] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1004.679521][T19892] bridge0: port 2(gretap0) entered blocking state [ 1004.695486][T19892] bridge0: port 2(gretap0) entered disabled state [ 1005.040941][T19892] device gretap0 entered promiscuous mode [ 1005.062714][T19892] bridge0: port 2(gretap0) entered blocking state [ 1005.071847][T19892] bridge0: port 2(gretap0) entered forwarding state [ 1005.098742][T19893] device veth0_to_batadv left promiscuous mode [ 1005.104806][T19893] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1009.236776][T20018] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1009.260730][T20018] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1009.301016][T20018] device veth0_to_batadv entered promiscuous mode [ 1009.318579][T20018] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1009.325690][T20018] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1009.342368][T20018] device veth0_to_batadv left promiscuous mode [ 1009.349079][T20018] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1018.885826][T20259] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1018.911459][T20259] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1018.932147][T20259] device veth0_to_batadv entered promiscuous mode [ 1018.941770][T20259] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1018.948948][T20259] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1019.011027][T20256] device veth0_to_batadv left promiscuous mode [ 1019.028682][T20256] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1030.875927][T20588] device pim6reg1 entered promiscuous mode [ 1032.582685][T20652] device pim6reg1 entered promiscuous mode [ 1036.733927][T20764] device pim6reg1 entered promiscuous mode [ 1074.153977][T21827] Â: renamed from pim6reg1 [ 1076.750021][T21891] Â: renamed from pim6reg1 [ 1079.253713][T21953] syz.3.7502[21953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1079.570425][T21961] syz.1.7515[21961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1079.686520][T21961] syz.1.7515[21961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1081.566347][T21991] Â: renamed from pim6reg1 [ 1085.905683][T22110] syz.4.7566[22110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1086.712710][T22138] syz.2.7578[22138] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1086.891773][T22146] syz.1.7581[22146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1088.151351][T22176] syz.0.7593[22176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1088.378370][T22184] syz.1.7595[22184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1090.359773][T22239] syz.3.7619[22239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1092.215412][T22277] syz.2.7631[22277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1092.777056][T22297] ------------[ cut here ]------------ [ 1092.828137][T22297] trace type BPF program uses run-time allocation [ 1092.834475][T22297] WARNING: CPU: 0 PID: 22297 at kernel/bpf/verifier.c:11685 check_map_prog_compatibility+0x6f1/0x890 [ 1092.845549][T22297] Modules linked in: [ 1092.849449][T22297] CPU: 0 PID: 22297 Comm: syz.4.7638 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 1092.874337][T22298] device pim6reg1 entered promiscuous mode [ 1092.948076][T22297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1093.000516][T22297] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 1093.045084][T22297] Code: db e9 f9 fc ff ff e8 4e 33 ed ff 31 db e9 ed fc ff ff e8 42 33 ed ff c6 05 8d 1d a3 05 01 48 c7 c7 00 e0 87 85 e8 7f 68 be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 1093.082163][T22297] RSP: 0018:ffffc9000028f328 EFLAGS: 00010246 [ 1093.088706][T22297] RAX: a0b8e480e814d700 RBX: 0000000000000001 RCX: 0000000000040000 [ 1093.104013][T22297] RDX: ffffc9000416b000 RSI: 0000000000000aad RDI: 0000000000000aae [ 1093.158339][T22297] RBP: ffffc9000028f370 R08: ffffffff81579755 R09: ffffed103ee04e93 [ 1093.175522][T22297] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 1093.183673][T22297] R13: ffff88811269f000 R14: ffffc900000be000 R15: dffffc0000000000 [ 1093.201746][T22297] FS: 00007f851a8396c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1093.242369][T22297] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1093.269816][T22297] CR2: 00007ffc842d8be8 CR3: 000000010dd37000 CR4: 00000000003506b0 [ 1093.337412][T22297] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1093.407045][T22297] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1093.474524][T22297] Call Trace: [ 1093.496486][T22297] [ 1093.513180][T22297] ? show_regs+0x58/0x60 [ 1093.520797][T22297] ? __warn+0x160/0x2f0 [ 1093.528339][T22297] ? check_map_prog_compatibility+0x6f1/0x890 [ 1093.538096][T22297] ? report_bug+0x3d9/0x5b0 [ 1093.544596][T22311] syz.1.7643[22311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1093.546863][T22297] ? check_map_prog_compatibility+0x6f1/0x890 [ 1093.608218][T22297] ? handle_bug+0x41/0x70 [ 1093.612500][T22297] ? exc_invalid_op+0x1b/0x50 [ 1093.628801][T22297] ? asm_exc_invalid_op+0x1b/0x20 [ 1093.679383][T22297] ? __wake_up_klogd+0xd5/0x110 [ 1093.713450][T22297] ? check_map_prog_compatibility+0x6f1/0x890 [ 1093.758523][T22297] ? check_map_prog_compatibility+0x6f1/0x890 [ 1093.802684][T22297] resolve_pseudo_ldimm64+0x671/0x1240 [ 1093.819618][T22317] syz.1.7644[22317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1093.836075][T22297] ? check_attach_btf_id+0xef0/0xef0 [ 1093.917359][T22297] ? __mark_reg_known+0x1b0/0x1b0 [ 1093.949484][T22297] ? security_capable+0x87/0xb0 [ 1094.015618][T22297] bpf_check+0x3174/0x12bf0 [ 1094.034960][T22297] ? bpf_prog_04da3e87137f0056+0x7a8/0x818 [ 1094.109091][T22325] syz.0.7646[22325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1094.109194][T22325] syz.0.7646[22325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1094.120557][T22297] ? is_bpf_text_address+0x172/0x190 [ 1094.166337][T22297] ? stack_trace_save+0x1c0/0x1c0 [ 1094.188531][T22297] ? __kernel_text_address+0x9b/0x110 [ 1094.194307][T22297] ? unwind_get_return_address+0x4d/0x90 [ 1094.200371][T22297] ? bpf_get_btf_vmlinux+0x60/0x60 [ 1094.213978][T22297] ? arch_stack_walk+0xf3/0x140 [ 1094.225785][T22297] ? stack_trace_save+0x113/0x1c0 [ 1094.237232][T22297] ? stack_trace_snprint+0xf0/0xf0 [ 1094.247820][T22297] ? stack_trace_snprint+0xf0/0xf0 [ 1094.301525][T22297] ? __stack_depot_save+0x34/0x470 [ 1094.338796][T22297] ? ____kasan_kmalloc+0xed/0x110 [ 1094.374368][T22297] ? ____kasan_kmalloc+0xdb/0x110 [ 1094.383214][T22297] ? __kasan_kmalloc+0x9/0x10 [ 1094.394915][T22297] ? kmem_cache_alloc_trace+0x115/0x210 [ 1094.401578][T22297] ? selinux_bpf_prog_alloc+0x51/0x140 [ 1094.407146][T22297] ? security_bpf_prog_alloc+0x62/0x90 [ 1094.413301][T22297] ? bpf_prog_load+0x9ee/0x1b50 [ 1094.468383][T22297] ? __sys_bpf+0x4bc/0x760 [ 1094.510688][T22297] ? __x64_sys_bpf+0x7c/0x90 [ 1094.538590][T22297] ? x64_sys_call+0x87f/0x9a0 [ 1094.553212][T22297] ? do_syscall_64+0x3b/0xb0 [ 1094.559669][T22297] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1094.565675][T22297] ? __kasan_kmalloc+0x9/0x10 [ 1094.572178][T22297] ? memset+0x35/0x40 [ 1094.576058][T22297] ? bpf_obj_name_cpy+0x196/0x1e0 [ 1094.581125][T22297] bpf_prog_load+0x12ac/0x1b50 [ 1094.585832][T22297] ? map_freeze+0x370/0x370 [ 1094.590328][T22297] ? selinux_bpf+0xcb/0x100 [ 1094.594824][T22297] ? security_bpf+0x82/0xb0 [ 1094.599251][T22297] __sys_bpf+0x4bc/0x760 [ 1094.603301][T22297] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1094.608788][T22297] ? __kasan_check_read+0x11/0x20 [ 1094.613905][T22297] __x64_sys_bpf+0x7c/0x90 [ 1094.618530][T22297] x64_sys_call+0x87f/0x9a0 [ 1094.622939][T22297] do_syscall_64+0x3b/0xb0 [ 1094.627208][T22297] ? clear_bhb_loop+0x35/0x90 [ 1094.631735][T22297] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1094.637718][T22297] RIP: 0033:0x7f851bbdceb9 [ 1094.642043][T22297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1094.664589][T22297] RSP: 002b:00007f851a839038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1094.673256][T22343] syz.3.7654[22343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1094.686268][T22297] RAX: ffffffffffffffda RBX: 00007f851bd79058 RCX: 00007f851bbdceb9 [ 1094.707794][T22297] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 1094.716104][T22297] RBP: 00007f851bc4a93e R08: 0000000000000000 R09: 0000000000000000 [ 1094.724618][T22297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1094.732909][T22297] R13: 0000000000000000 R14: 00007f851bd79058 R15: 00007ffeb07f0af8 [ 1094.740842][T22297] [ 1094.744468][T22297] ---[ end trace da521ddfbc498db1 ]--- [ 1095.603279][T22370] syz.2.7662[22370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1095.603383][T22370] syz.2.7662[22370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1096.611207][T22403] syz.4.7678[22403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1097.778222][T22441] syz.4.7691[22441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1098.997069][T22483] device sit0 left promiscuous mode [ 1099.065655][T22488] syz.2.7708[22488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1099.279560][T22483] device bond_slave_1 entered promiscuous mode [ 1099.320191][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 1099.342328][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1100.328456][T22533] syz.4.7724[22533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1100.605679][T22535] device pim6reg1 entered promiscuous mode [ 1102.755760][T22589] device pim6reg1 entered promiscuous mode [ 1105.106164][T22666] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1105.148255][T22666] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1105.174868][T22666] device veth0_to_batadv entered promiscuous mode [ 1105.226695][T22666] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1105.234157][T22666] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1105.277721][T22668] device veth0_to_batadv left promiscuous mode [ 1105.284040][T22668] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1109.117009][T22767] device sit0 left promiscuous mode [ 1109.160920][T22768] device bond_slave_1 entered promiscuous mode [ 1110.570281][T22806] syz.4.7825[22806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1115.054869][T22959] device sit0 left promiscuous mode [ 1115.164926][T22959] device sit0 entered promiscuous mode [ 1126.014248][T23304] device sit0 left promiscuous mode [ 1126.125725][T23304] device sit0 entered promiscuous mode [ 1128.213555][T23378] device syzkaller0 entered promiscuous mode [ 1129.841293][T23427] gretap0: refused to change device tx_queue_len [ 1130.958495][T23470] device syzkaller0 entered promiscuous mode [ 1133.966048][T23567] device sit0 entered promiscuous mode [ 1134.307929][T23575] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1134.351354][T23575] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1134.375046][T23575] device veth0_to_batadv entered promiscuous mode [ 1134.384754][T23575] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1134.391895][T23575] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1134.453879][T23588] device veth0_to_batadv left promiscuous mode [ 1134.460097][T23588] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1140.686405][T23820] device syzkaller0 entered promiscuous mode [ 1141.815356][T23845] Â: renamed from pim6reg1 [ 1143.303925][T23890] bridge0: port 5(veth0_to_batadv) entered blocking state [ 1143.347215][T23890] bridge0: port 5(veth0_to_batadv) entered disabled state [ 1143.380116][T23890] device veth0_to_batadv entered promiscuous mode [ 1143.389578][T23890] bridge0: port 5(veth0_to_batadv) entered blocking state [ 1143.397095][T23890] bridge0: port 5(veth0_to_batadv) entered forwarding state [ 1143.413279][T23897] device veth0_to_batadv left promiscuous mode [ 1143.449618][T23897] bridge0: port 5(veth0_to_batadv) entered disabled state [ 1145.835494][T23972] ref_ctr_offset mismatch. inode: 0x233a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 1153.882261][T24159] Â: renamed from pim6reg1 [ 1155.424126][T24210] Â: renamed from pim6reg1 [ 1157.294765][T24262] device veth0_vlan left promiscuous mode [ 1157.330993][T24262] device veth0_vlan entered promiscuous mode [ 1160.589718][T24350] device sit0 left promiscuous mode [ 1160.609375][T24350] device sit0 entered promiscuous mode [ 1162.460379][T24398] device veth0_vlan left promiscuous mode [ 1162.479354][T24398] device veth0_vlan entered promiscuous mode [ 1162.526901][T24398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1162.543678][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1162.551881][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1162.562288][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1163.921718][T24442] device sit0 left promiscuous mode [ 1163.944454][T24442] device sit0 entered promiscuous mode [ 1164.598847][T24460] device wg2 left promiscuous mode [ 1166.131059][T24500] device veth0_vlan left promiscuous mode [ 1166.136898][T24500] device veth0_vlan entered promiscuous mode [ 1166.146634][T24500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1166.171087][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1166.194116][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1166.224645][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1166.822165][T24528] device veth0_vlan left promiscuous mode [ 1166.850817][T24528] device veth0_vlan entered promiscuous mode [ 1166.939750][T24528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1166.956987][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1166.965446][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1166.975289][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1167.313769][T24539] device veth0_vlan left promiscuous mode [ 1167.349993][T24539] device veth0_vlan entered promiscuous mode [ 1167.361185][T24539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1167.369233][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1167.377098][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1167.472265][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1168.292802][T24566] device sit0 entered promiscuous mode [ 1168.648371][T24571] device veth0_vlan left promiscuous mode [ 1168.660390][T24571] device veth0_vlan entered promiscuous mode [ 1168.668407][T24571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1168.722405][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1168.748377][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1168.795130][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1168.824910][T24578] device wg2 left promiscuous mode [ 1169.793763][T24608] device sit0 left promiscuous mode [ 1169.843176][T24608] device sit0 entered promiscuous mode [ 1171.995613][T24667] device veth0_vlan left promiscuous mode [ 1172.011426][T24667] device veth0_vlan entered promiscuous mode [ 1172.035589][T24667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1172.064131][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1172.078778][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1172.122608][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1174.859768][T24735] device sit0 left promiscuous mode [ 1175.030513][T24740] device sit0 entered promiscuous mode [ 1178.447649][T24826] device sit0 left promiscuous mode [ 1178.534820][T24826] device sit0 entered promiscuous mode [ 1183.329898][T24967] device sit0 left promiscuous mode [ 1192.512477][T25206] device sit0 left promiscuous mode [ 1193.168036][T25218] device veth0_vlan left promiscuous mode [ 1193.274807][T25218] device veth0_vlan entered promiscuous mode [ 1212.494333][T25687] bridge0: port 2(gretap0) entered disabled state [ 1212.529639][T25687] device bridge0 left promiscuous mode [ 1213.798139][T25722] device veth0_vlan left promiscuous mode [ 1213.804051][T25722] device veth0_vlan entered promiscuous mode [ 1213.810728][T25722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1213.820136][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1213.871519][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1213.922590][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1216.850149][T25809] bridge0: port 2(gretap0) entered disabled state [ 1216.856699][T25809] bridge0: port 1(veth0) entered disabled state [ 1216.864239][T25809] device bridge0 left promiscuous mode [ 1216.884028][T25809] bridge0: port 2(gretap0) entered blocking state [ 1216.890427][T25809] bridge0: port 2(gretap0) entered forwarding state [ 1216.897424][T25809] bridge0: port 1(veth0) entered blocking state [ 1216.903583][T25809] bridge0: port 1(veth0) entered forwarding state [ 1216.911147][T25809] device bridge0 entered promiscuous mode [ 1221.411003][T25933] device veth0_vlan left promiscuous mode [ 1221.447401][T25933] device veth0_vlan entered promiscuous mode [ 1228.263739][T26093] device veth0_vlan left promiscuous mode [ 1228.272017][T26093] device veth0_vlan entered promiscuous mode [ 1228.285332][T26093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1228.400768][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1228.408673][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1228.415748][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1269.018482][T27244] device veth0_vlan left promiscuous mode [ 1269.178611][T27244] device veth0_vlan entered promiscuous mode [ 1269.360286][T27244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1269.414156][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1269.471630][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1269.538801][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1270.991179][T27287] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1271.015277][T27287] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1271.035036][T27287] device veth0_to_batadv entered promiscuous mode [ 1271.048509][T27291] device veth0_to_batadv left promiscuous mode [ 1271.055114][T27291] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1272.259842][T27326] device syzkaller0 entered promiscuous mode [ 1277.946280][T27488] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1277.955613][T27488] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1278.026574][T27488] device veth0_to_batadv entered promiscuous mode [ 1278.046319][T27488] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1278.053572][T27488] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1278.068122][T27495] device veth0_to_batadv left promiscuous mode [ 1278.078828][T27495] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1278.104771][T27490] device wg2 entered promiscuous mode [ 1282.042319][T27609] device veth0_vlan left promiscuous mode [ 1282.055864][T27609] device veth0_vlan entered promiscuous mode [ 1282.146298][T27609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1282.181978][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1282.194183][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1282.210116][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1282.229889][T27611] device wg2 left promiscuous mode [ 1282.317236][T27615] device wg2 entered promiscuous mode [ 1282.868914][T27636] device syzkaller0 entered promiscuous mode [ 1283.272696][T27648] device veth0_vlan left promiscuous mode [ 1283.360880][T27648] device veth0_vlan entered promiscuous mode [ 1283.417660][T27648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1283.490043][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1283.504663][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1283.542934][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1283.629778][T27660] device wg2 entered promiscuous mode [ 1290.626286][T27829] device veth0_vlan left promiscuous mode [ 1290.668871][T27829] device veth0_vlan entered promiscuous mode [ 1292.537007][T27874] device syzkaller0 entered promiscuous mode [ 1292.607849][T27882] device sit0 left promiscuous mode [ 1292.630271][T27882] device sit0 entered promiscuous mode [ 1293.156855][T27897] device sit0 entered promiscuous mode [ 1294.199880][T27927] device syzkaller0 entered promiscuous mode [ 1295.300292][T27951] bridge0: port 5(veth0_to_batadv) entered blocking state [ 1295.341733][T27951] bridge0: port 5(veth0_to_batadv) entered disabled state [ 1295.364867][T27951] device veth0_to_batadv entered promiscuous mode [ 1295.379867][T27951] bridge0: port 5(veth0_to_batadv) entered blocking state [ 1295.387285][T27951] bridge0: port 5(veth0_to_batadv) entered forwarding state [ 1295.507513][T27961] device syzkaller0 entered promiscuous mode [ 1295.989840][T27964] device syzkaller0 entered promiscuous mode [ 1296.021762][T27974] device wg2 left promiscuous mode [ 1299.413274][T28079] device syzkaller0 entered promiscuous mode [ 1299.842690][T28089] device wg2 entered promiscuous mode [ 1301.009954][T28121] device sit0 entered promiscuous mode [ 1301.300866][T28144] device sit0 left promiscuous mode [ 1301.316712][T28144] device sit0 entered promiscuous mode [ 1305.763474][T28267] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1305.779918][T28267] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1305.799570][T28267] device veth0_to_batadv entered promiscuous mode [ 1305.810219][T28267] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1305.817440][T28267] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1312.798525][T28452] device veth0_to_batadv left promiscuous mode [ 1312.858199][T28452] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1314.639055][T28484] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1314.646785][T28484] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1314.666779][T28484] device veth0_to_batadv entered promiscuous mode [ 1314.681165][T28484] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1314.688495][T28484] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1314.756495][T28484] device veth0_to_batadv left promiscuous mode [ 1314.816554][T28484] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1316.642602][T28524] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1316.653526][T28524] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1316.709020][T28524] device veth0_to_batadv entered promiscuous mode [ 1316.738627][T28526] device veth0_to_batadv left promiscuous mode [ 1316.746603][T28526] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1317.003079][T28540] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1317.032295][T28540] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1317.069777][T28540] device veth0_to_batadv entered promiscuous mode [ 1318.749372][T28578] device veth0_to_batadv left promiscuous mode [ 1318.819426][T28578] bridge0: port 5(veth0_to_batadv) entered disabled state [ 1325.466055][T28812] device sit0 left promiscuous mode [ 1335.014548][T29067] bridge0: port 4(veth0_vlan) entered blocking state [ 1335.026343][T29067] bridge0: port 4(veth0_vlan) entered disabled state [ 1339.721917][T29189] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1339.730057][T29189] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1339.749891][T29189] device veth0_to_batadv entered promiscuous mode [ 1339.759766][T29189] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1339.767760][T29189] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1339.781412][T29192] device sit0 left promiscuous mode [ 1354.615371][T29536] device sit0 left promiscuous mode [ 1356.165247][T29576] device sit0 left promiscuous mode [ 1363.449039][ T30] audit: type=1400 audit(1725315079.299:177): avc: denied { create } for pid=29738 comm="syz.1.10384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1363.781018][T29737] bridge0: port 5(veth0_to_batadv) entered blocking state [ 1363.858146][T29737] bridge0: port 5(veth0_to_batadv) entered disabled state [ 1363.926990][T29737] device veth0_to_batadv entered promiscuous mode [ 1363.942015][T29737] bridge0: port 5(veth0_to_batadv) entered blocking state [ 1363.949676][T29737] bridge0: port 5(veth0_to_batadv) entered forwarding state [ 1379.592057][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1379.600206][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1379.607533][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1382.596967][T30234] device veth0_vlan left promiscuous mode [ 1382.611009][T30234] device veth0_vlan entered promiscuous mode [ 1382.652614][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1382.663632][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1382.677829][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1383.885679][T30267] device veth0_vlan left promiscuous mode [ 1383.906990][T30267] device veth0_vlan entered promiscuous mode [ 1383.951440][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1383.990507][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1384.021496][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1385.607553][T30312] device veth0_vlan left promiscuous mode [ 1385.618664][T30312] device veth0_vlan entered promiscuous mode [ 1385.657984][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1385.667024][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1385.676470][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1389.978662][T30406] device veth0_to_batadv left promiscuous mode [ 1389.987254][T30406] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1392.872307][T30485] device sit0 entered promiscuous mode [ 1396.302720][T30563] device sit0 entered promiscuous mode [ 1397.088160][T30585] device wg2 left promiscuous mode [ 1397.350523][T30597] device sit0 entered promiscuous mode [ 1398.753999][T30637] device sit0 left promiscuous mode [ 1398.852325][T30637] device sit0 entered promiscuous mode [ 1403.679085][T30784] device wg2 left promiscuous mode [ 1408.450158][T30881] device veth0_vlan left promiscuous mode [ 1408.463355][T30881] device veth0_vlan entered promiscuous mode [ 1408.519847][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1408.536901][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1408.559206][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1411.169971][T30948] device sit0 entered promiscuous mode [ 1422.069871][T31145] device veth0_vlan left promiscuous mode [ 1422.087499][T31145] device veth0_vlan entered promiscuous mode [ 1422.913439][T31177] device wg2 left promiscuous mode [ 1423.274719][T31185] device veth0_vlan left promiscuous mode [ 1423.318709][T31185] device veth0_vlan entered promiscuous mode [ 1423.344746][T31185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1423.363448][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1423.372681][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1423.380426][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1425.464693][T31239] device wg2 left promiscuous mode [ 1427.910782][T31311] device veth0_vlan left promiscuous mode [ 1427.969768][T31311] device veth0_vlan entered promiscuous mode [ 1427.993745][T31311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1428.026762][T30413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1428.036337][T30413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1428.074959][T30413] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1429.643609][ T30] audit: type=1400 audit(1725315145.489:178): avc: denied { setattr } for pid=31363 comm="syz.2.11007" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1430.338086][T31391] syz.2.11017[31391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1430.338151][T31391] syz.2.11017[31391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1435.522356][T31565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1435.544088][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1435.552333][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1435.559481][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1443.139843][T31681] syz.4.11129[31681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1443.139919][T31681] syz.4.11129[31681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1444.298717][T31700] device syzkaller0 entered promiscuous mode [ 1444.372990][T31715] tap0: tun_chr_ioctl cmd 1074025692 [ 1444.378658][T31715] device sit0 left promiscuous mode [ 1444.393892][T31715] device sit0 entered promiscuous mode [ 1445.819335][T31749] syz.2.11155[31749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1445.819429][T31749] syz.2.11155[31749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1445.976247][T31749] syz.2.11155[31749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1446.032127][T31749] syz.2.11155[31749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1446.581222][T31774] syz.0.11163[31774] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1446.594402][T31774] syz.0.11163[31774] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1448.267252][T31818] syz.3.11181[31818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1448.289871][T31818] syz.3.11181[31818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1452.284242][T31901] device syzkaller0 entered promiscuous mode [ 1454.440354][T31928] syz.4.11219[31928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1454.440427][T31928] syz.4.11219[31928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1454.963085][T31936] tap0: tun_chr_ioctl cmd 1074025692 [ 1459.346222][T31983] syz.2.11237[31983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1459.346289][T31983] syz.2.11237[31983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1459.379549][T31974] tap0: tun_chr_ioctl cmd 1074025692 [ 1459.868720][T32002] device sit0 left promiscuous mode [ 1459.955547][T32002] device sit0 entered promiscuous mode [ 1460.435828][T32017] syz.1.11250[32017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1460.435902][T32017] syz.1.11250[32017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1464.006705][T32111] device sit0 left promiscuous mode [ 1464.093074][T32113] device sit0 entered promiscuous mode [ 1465.773472][T32161] tap0: tun_chr_ioctl cmd 1074025692 [ 1465.783439][T32164] device sit0 left promiscuous mode [ 1465.889515][T32166] device sit0 entered promiscuous mode [ 1466.506284][T32176] device sit0 left promiscuous mode [ 1466.526502][T32180] device sit0 entered promiscuous mode [ 1467.866603][T32218] device sit0 left promiscuous mode [ 1467.900609][T32218] device sit0 entered promiscuous mode [ 1470.422271][T32314] device sit0 left promiscuous mode [ 1470.565107][T32320] device sit0 entered promiscuous mode [ 1472.186521][T32369] device sit0 left promiscuous mode [ 1472.404226][T32375] device sit0 entered promiscuous mode [ 1473.406073][T32398] syz.4.11390[32398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1473.406156][T32398] syz.4.11390[32398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1473.459357][T32398] syz.4.11390[32398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1473.472004][T32398] syz.4.11390[32398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1476.190395][T32452] device sit0 left promiscuous mode [ 1476.352772][T32452] device sit0 entered promiscuous mode [ 1476.794865][T32471] device sit0 left promiscuous mode [ 1476.925103][T32476] device sit0 entered promiscuous mode [ 1479.270685][T32562] device wg2 entered promiscuous mode [ 1479.688399][T32579] device sit0 left promiscuous mode [ 1479.797323][T32581] device sit0 entered promiscuous mode [ 1483.154208][T32666] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 1483.661283][T32684] device sit0 left promiscuous mode [ 1483.796752][T32684] device sit0 entered promiscuous mode [ 1483.983941][T32699] device sit0 left promiscuous mode [ 1484.104998][T32700] device sit0 entered promiscuous mode [ 1485.855991][ T329] device sit0 left promiscuous mode [ 1485.937970][ T329] device sit0 entered promiscuous mode [ 1489.382161][ T493] device wg2 entered promiscuous mode [ 1493.840610][ T623] syz.4.11657[623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1493.840706][ T623] syz.4.11657[623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1495.246611][ T662] device sit0 left promiscuous mode [ 1495.271430][ T665] device sit0 entered promiscuous mode [ 1497.080530][ T714] device wg2 entered promiscuous mode [ 1500.552163][ T849] device wg2 entered promiscuous mode [ 1505.600127][ T100] udevd[100]: worker [31607] terminated by signal 33 (Unknown signal 33) [ 1505.637769][ T100] udevd[100]: worker [31607] failed while handling '/devices/virtual/block/loop0' [ 1512.618273][ T1180] device sit0 left promiscuous mode [ 1512.842469][ T1183] device sit0 entered promiscuous mode [ 1513.033076][ T1182] device veth0_vlan left promiscuous mode [ 1513.051341][ T1182] device veth0_vlan entered promiscuous mode [ 1513.087189][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1513.095906][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1513.103406][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1517.714188][ T1246] device sit0 left promiscuous mode [ 1517.939587][ T1249] device sit0 entered promiscuous mode [ 1519.330578][ T100] udevd[100]: worker [31800] terminated by signal 33 (Unknown signal 33) [ 1519.460679][ T100] udevd[100]: worker [31800] failed while handling '/devices/virtual/block/loop2' [ 1520.927888][ T1348] device sit0 left promiscuous mode [ 1521.309385][ T1351] device sit0 entered promiscuous mode [ 1523.468506][ T1425] device sit0 left promiscuous mode [ 1523.555681][ T1428] device sit0 entered promiscuous mode [ 1529.491587][ T1495] device sit0 left promiscuous mode [ 1529.728962][ T1505] device sit0 entered promiscuous mode [ 1533.587624][ T1561] device sit0 left promiscuous mode [ 1533.732803][ T1563] device sit0 entered promiscuous mode [ 1534.929212][ T1594] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 1535.258311][ T1604] device sit0 left promiscuous mode [ 1535.425113][ T1604] device sit0 entered promiscuous mode [ 1537.533824][ T1658] device sit0 left promiscuous mode [ 1537.600922][ T1662] device sit0 entered promiscuous mode [ 1539.752479][ T1708] bridge0: port 5(veth0_to_batadv) entered disabled state [ 1539.759628][ T1708] bridge0: port 4(gretap0) entered disabled state [ 1539.766020][ T1708] bridge0: port 3(veth0) entered disabled state [ 1539.772303][ T1708] bridge0: port 2(bridge_slave_1) entered disabled state [ 1539.813470][ T1708] device bridge0 left promiscuous mode [ 1539.859074][ T1710] bridge0: port 5(veth0_to_batadv) entered blocking state [ 1539.866050][ T1710] bridge0: port 5(veth0_to_batadv) entered forwarding state [ 1539.873286][ T1710] bridge0: port 4(gretap0) entered blocking state [ 1539.879547][ T1710] bridge0: port 4(gretap0) entered forwarding state [ 1539.886026][ T1710] bridge0: port 3(veth0) entered blocking state [ 1539.892071][ T1710] bridge0: port 3(veth0) entered forwarding state [ 1539.898541][ T1710] bridge0: port 2(bridge_slave_1) entered blocking state [ 1539.905306][ T1710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1539.918699][ T1710] device bridge0 entered promiscuous mode [ 1546.977993][ T1816] device sit0 left promiscuous mode [ 1547.059949][ T1821] device sit0 entered promiscuous mode [ 1548.516638][ T1845] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1548.523912][ T1845] bridge0: port 2(gretap0) entered disabled state [ 1548.530289][ T1845] bridge0: port 1(veth0) entered disabled state [ 1548.552859][ T1845] device bridge0 left promiscuous mode [ 1548.726788][ T1847] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1548.733791][ T1847] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1548.741090][ T1847] bridge0: port 2(gretap0) entered blocking state [ 1548.747322][ T1847] bridge0: port 2(gretap0) entered forwarding state [ 1548.753857][ T1847] bridge0: port 1(veth0) entered blocking state [ 1548.759839][ T1847] bridge0: port 1(veth0) entered forwarding state [ 1548.807088][ T1847] device bridge0 entered promiscuous mode [ 1552.108984][ T1898] device sit0 left promiscuous mode [ 1552.365186][ T1900] device sit0 entered promiscuous mode [ 1552.768276][ T1913] syz.4.12095[1913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1552.768360][ T1913] syz.4.12095[1913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1557.980021][ T2044] device sit0 left promiscuous mode [ 1558.004603][ T2049] device sit0 entered promiscuous mode [ 1558.486857][ T2062] syz.0.12146[2062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1558.486937][ T2062] syz.0.12146[2062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1563.906420][ T2200] device veth0_to_batadv left promiscuous mode [ 1563.937161][ T2200] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1565.472448][ T2241] device macsec0 entered promiscuous mode [ 1566.847170][ T2277] device sit0 left promiscuous mode [ 1566.909207][ T2277] device sit0 entered promiscuous mode [ 1567.095575][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1567.105848][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1567.131159][ T2289] syz.3.12228[2289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1567.131244][ T2289] syz.3.12228[2289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1567.154047][ T1220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1567.238220][ T2293] device macsec0 entered promiscuous mode [ 1567.717226][ T30] audit: type=1400 audit(1725315283.559:179): avc: denied { create } for pid=2306 comm="syz.4.12233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 1568.685334][ T2337] device macsec0 entered promiscuous mode [ 1569.194380][ T2352] device veth0_vlan left promiscuous mode [ 1569.260000][ T2352] device veth0_vlan entered promiscuous mode [ 1569.286342][ T2365] syz.4.12255[2365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1569.286421][ T2365] syz.4.12255[2365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1569.359890][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1569.387227][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1569.396139][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1574.247421][ T2441] device veth0_vlan left promiscuous mode [ 1574.258760][ T2441] device veth0_vlan entered promiscuous mode [ 1574.304107][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1574.312299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1574.319487][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1576.093228][ T2509] device veth0_vlan left promiscuous mode [ 1576.146600][ T2509] device veth0_vlan entered promiscuous mode [ 1576.271537][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1576.289696][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1576.358459][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1576.960932][ T2533] device sit0 left promiscuous mode [ 1577.103889][ T2539] device sit0 entered promiscuous mode [ 1579.794331][ T2597] device sit0 left promiscuous mode [ 1579.883945][ T2601] device sit0 entered promiscuous mode [ 1580.227101][ T2614] device pim6reg1 entered promiscuous mode [ 1580.528529][ T2620] bond_slave_1: mtu less than device minimum [ 1580.723765][ T2626] device veth0_vlan left promiscuous mode [ 1580.739307][ T2626] device veth0_vlan entered promiscuous mode [ 1580.765765][ T2626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1580.809016][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1580.828181][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1580.885769][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1583.003291][ T2722] device sit0 left promiscuous mode [ 1583.145651][ T2722] device sit0 entered promiscuous mode [ 1584.673699][ T2792] device sit0 left promiscuous mode [ 1584.868668][ T2792] device sit0 entered promiscuous mode [ 1585.203436][ T2804] device sit0 left promiscuous mode [ 1585.382290][ T2806] device sit0 entered promiscuous mode [ 1590.440918][ T2942] device veth0_vlan left promiscuous mode [ 1590.478142][ T2942] device veth0_vlan entered promiscuous mode [ 1590.623567][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1590.635199][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1590.660504][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1590.923244][ T2964] device veth0_vlan left promiscuous mode [ 1590.929746][ T2964] device veth0_vlan entered promiscuous mode [ 1597.954422][ T3129] device sit0 left promiscuous mode [ 1598.186238][ T3129] device sit0 entered promiscuous mode [ 1601.934379][ T3181] bridge0: port 5(veth0_to_batadv) entered disabled state [ 1601.943994][ T3181] bridge0: port 4(gretap0) entered disabled state [ 1601.951444][ T3181] bridge0: port 3(veth0) entered disabled state [ 1601.958649][ T3181] bridge0: port 2(bridge_slave_1) entered disabled state [ 1601.995360][ T3183] syz.2.12523[3183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1601.995437][ T3183] syz.2.12523[3183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1602.010341][ T3181] device bridge0 left promiscuous mode [ 1602.257341][ T3170] bridge0: port 5(veth0_to_batadv) entered blocking state [ 1602.267340][ T3170] bridge0: port 5(veth0_to_batadv) entered forwarding state [ 1602.293151][ T3170] bridge0: port 4(gretap0) entered blocking state [ 1602.302152][ T3170] bridge0: port 4(gretap0) entered forwarding state [ 1602.319800][ T3170] bridge0: port 3(veth0) entered blocking state [ 1602.330650][ T3170] bridge0: port 3(veth0) entered forwarding state [ 1602.350592][ T3170] bridge0: port 2(bridge_slave_1) entered blocking state [ 1602.362070][ T3170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1602.520157][ T3170] device bridge0 entered promiscuous mode [ 1603.009484][ T3202] device sit0 left promiscuous mode [ 1603.051403][ T3206] device sit0 entered promiscuous mode [ 1603.208489][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1607.632350][ T3254] syz.3.12543[3254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1607.632429][ T3254] syz.3.12543[3254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1607.830201][ T3259] device sit0 left promiscuous mode [ 1607.999190][ T3263] device sit0 entered promiscuous mode [ 1612.090889][ T3317] device sit0 left promiscuous mode [ 1612.150452][ T3320] device sit0 entered promiscuous mode [ 1615.198526][ T3419] bridge0: port 2(gretap0) entered disabled state [ 1615.206468][ T3419] bridge0: port 1(veth0) entered disabled state [ 1615.345009][ T3419] device bridge0 left promiscuous mode [ 1615.472120][ T3423] bridge0: port 2(gretap0) entered blocking state [ 1615.478449][ T3423] bridge0: port 2(gretap0) entered forwarding state [ 1615.485115][ T3423] bridge0: port 1(veth0) entered blocking state [ 1615.491454][ T3423] bridge0: port 1(veth0) entered forwarding state [ 1615.580362][ T3423] device bridge0 entered promiscuous mode [ 1616.918050][ T3475] bridge0: port 2(gretap0) entered blocking state [ 1616.924626][ T3475] bridge0: port 2(gretap0) entered forwarding state [ 1616.938368][ T3475] device bridge0 entered promiscuous mode [ 1618.969301][T30413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1619.235542][ T3502] device syzkaller0 entered promiscuous mode [ 1622.468378][ T3570] device veth0_vlan left promiscuous mode [ 1622.488642][ T3570] device veth0_vlan entered promiscuous mode [ 1622.540523][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1622.551570][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1622.559738][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1627.561493][ T3642] device syzkaller0 entered promiscuous mode [ 1630.199397][ T3686] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1630.247414][ T3686] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1630.281382][ T3686] device veth0_to_batadv entered promiscuous mode [ 1630.293224][ T3686] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1630.300701][ T3686] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1630.368545][ T3687] device veth0_to_batadv left promiscuous mode [ 1630.411010][ T3687] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1630.624612][ T30] audit: type=1400 audit(1725315346.469:180): avc: denied { create } for pid=3697 comm="syz.2.12697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1632.776594][ T3747] device veth0_to_batadv left promiscuous mode [ 1632.833749][ T3747] bridge0: port 5(veth0_to_batadv) entered disabled state [ 1634.874392][ T3791] device wg2 left promiscuous mode [ 1635.104331][ T3796] device wg2 entered promiscuous mode [ 1639.015726][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1639.023482][T12853] bridge0: port 4(veth0_vlan) entered blocking state [ 1639.030035][T12853] bridge0: port 4(veth0_vlan) entered forwarding state [ 1639.043847][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1639.053423][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1640.372402][ T3955] device wg2 entered promiscuous mode [ 1640.414469][ T3961] device macsec0 left promiscuous mode [ 1641.745565][ T4011] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1641.809670][ T4011] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1641.833789][ T4011] device veth0_to_batadv entered promiscuous mode [ 1641.855195][ T4011] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1641.862449][ T4011] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1641.950799][ T4017] device veth0_to_batadv left promiscuous mode [ 1641.967327][ T4017] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1642.858919][ T4054] syz.1.12817[4054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1642.858998][ T4054] syz.1.12817[4054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1643.486607][ T4067] device wg2 left promiscuous mode [ 1643.620488][ T4069] device wg2 entered promiscuous mode [ 1643.627408][ T4071] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1643.649091][ T4071] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1643.661607][ T4071] device veth0_to_batadv entered promiscuous mode [ 1643.685207][ T4071] bridge0: port 3(veth0_to_batadv) entered blocking state [ 1643.692567][ T4071] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 1647.999267][ T4162] syz.0.12853[4162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1647.999352][ T4162] syz.0.12853[4162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1648.721571][ T4180] device macsec0 left promiscuous mode [ 1648.918486][ T4189] device sit0 left promiscuous mode [ 1648.961538][ T4195] device sit0 entered promiscuous mode [ 1650.728989][ T4238] device sit0 left promiscuous mode [ 1650.951797][ T4238] device sit0 entered promiscuous mode [ 1651.256690][ T4253] syz.2.12886[4253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1651.256774][ T4253] syz.2.12886[4253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1653.408162][ T4293] device sit0 left promiscuous mode [ 1653.587778][ T4296] device sit0 entered promiscuous mode [ 1655.278973][ T4357] syz.4.12925[4357] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1655.279057][ T4357] syz.4.12925[4357] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1657.661674][ T4436] device pim6reg1 entered promiscuous mode [ 1659.110899][ T4490] device sit0 left promiscuous mode [ 1659.319736][ T4495] device sit0 entered promiscuous mode [ 1662.419426][ T4615] syz.3.13022[4615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1662.425558][ T4615] syz.3.13022[4615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1664.848512][ T4731] device pim6reg1 entered promiscuous mode [ 1666.162844][ T4777] device sit0 left promiscuous mode [ 1666.381870][ T4777] device sit0 entered promiscuous mode [ 1667.791623][ T4829] syz.2.13101[4829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1667.794173][ T4829] syz.2.13101[4829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1669.004231][ T4867] device sit0 left promiscuous mode [ 1669.083505][ T4873] device sit0 entered promiscuous mode [ 1669.441417][ T4884] device veth0_vlan left promiscuous mode [ 1669.458712][ T4884] device veth0_vlan entered promiscuous mode [ 1669.499151][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1669.508122][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1669.515415][T20314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1677.942442][ T5156] bridge0: port 4(veth0_vlan) entered disabled state [ 1678.060279][ T5158] bridge0: port 4(gretap0) entered disabled state [ 1678.068299][ T5158] bridge0: port 3(veth0) entered disabled state [ 1678.076778][ T5158] bridge0: port 2(bridge_slave_1) entered disabled state [ 1678.097072][ T5158] device bridge0 left promiscuous mode [ 1678.200883][ T5158] device gretap0 left promiscuous mode [ 1678.216996][ T5158] bridge0: port 4(gretap0) entered disabled state [ 1678.304281][ T5158] device veth0 left promiscuous mode [ 1678.331503][ T5158] bridge0: port 3(veth0) entered disabled state [ 1678.417142][ T5158] device bridge_slave_1 left promiscuous mode [ 1678.468252][ T5158] bridge0: port 2(bridge_slave_1) entered disabled state [ 1678.484833][ T5158] device bridge_slave_0 left promiscuous mode [ 1678.496480][ T5158] bridge0: port 1(bridge_slave_0) entered disabled state [ 1679.852408][ T5217] device veth0_vlan left promiscuous mode [ 1679.881596][ T5217] device veth0_vlan entered promiscuous mode [ 1679.962445][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1679.980748][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1679.989945][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1683.363448][ T5299] device veth0_vlan left promiscuous mode [ 1683.412056][ T5299] device veth0_vlan entered promiscuous mode [ 1690.226096][ T5569] device veth0_vlan left promiscuous mode [ 1690.300239][ T5569] device veth0_vlan entered promiscuous mode [ 1690.329055][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1690.337078][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1690.350356][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1692.065807][ T5646] device syzkaller0 entered promiscuous mode [ 1693.516995][ T5704] device veth0_vlan left promiscuous mode [ 1693.523876][ T5704] device veth0_vlan entered promiscuous mode [ 1693.537475][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1693.580468][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1693.621367][T13866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1693.712960][ T5714] bridge0: port 2(gretap0) entered disabled state [ 1693.813051][ T5714] device bridge0 left promiscuous mode [ 1694.437463][ T5753] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1694.444503][ T5753] bridge0: port 2(gretap0) entered disabled state [ 1694.450757][ T5753] bridge0: port 1(veth0) entered disabled state [ 1694.560310][ T5753] device bridge0 left promiscuous mode [ 1696.405260][ T5811] device syzkaller0 entered promiscuous mode [ 1696.980200][ T5832] bridge0: port 4(veth0_vlan) entered disabled state [ 1697.011496][ T5832] device gretap0 left promiscuous mode [ 1697.033780][ T5832] bridge0: port 2(gretap0) entered disabled state [ 1697.072409][ T5832] device veth0 left promiscuous mode [ 1697.079249][ T5832] bridge0: port 1(veth0) entered disabled state [ 1698.207939][ T5880] device veth0_vlan left promiscuous mode [ 1698.277278][ T5880] device veth0_vlan entered promiscuous mode [ 1698.283961][ T5880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1698.292116][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1698.306667][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1698.385616][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1700.847758][ T5946] device veth0_vlan left promiscuous mode [ 1700.933463][ T5946] device veth0_vlan entered promiscuous mode [ 1703.078588][ T6029] device syzkaller0 entered promiscuous mode [ 1704.953881][ T6090] device syzkaller0 entered promiscuous mode [ 1706.418943][ T6139] device veth0_vlan left promiscuous mode [ 1706.707886][ T6139] device veth0_vlan entered promiscuous mode [ 1706.874254][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1706.885568][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1706.948992][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1707.400432][ T6172] device veth0_vlan left promiscuous mode [ 1707.406291][ T6172] device veth0_vlan entered promiscuous mode [ 1707.465535][ T6172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1707.473577][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1707.481792][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1707.490127][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1709.692315][ T6249] device veth0_to_batadv left promiscuous mode [ 1709.712043][ T6249] bridge0: port 3(veth0_to_batadv) entered disabled state [ 1709.802533][ T6249] device gretap0 left promiscuous mode [ 1709.878818][ T6249] bridge0: port 2(gretap0) entered disabled state [ 1709.920244][ T6249] device veth0 left promiscuous mode [ 1709.926270][ T6249] bridge0: port 1(veth0) entered disabled state [ 1710.281637][ T6260] device veth0_vlan left promiscuous mode [ 1710.335882][ T6260] device veth0_vlan entered promiscuous mode [ 1710.374700][ T6260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1710.406496][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1710.418733][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1710.426784][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1710.588484][ T6279] device veth0_vlan left promiscuous mode [ 1710.679542][ T6279] device veth0_vlan entered promiscuous mode [ 1710.720929][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1710.746646][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1710.754172][ T515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1711.560171][ T30] audit: type=1400 audit(1725315427.409:181): avc: denied { ioctl } for pid=6312 comm="syz.3.13632" path="" dev="cgroup2" ino=402 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1713.143315][ T6387] device veth0_vlan left promiscuous mode [ 1713.177306][ T6387] device veth0_vlan entered promiscuous mode [ 1713.189938][ T6387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1713.206826][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1713.217956][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1713.255482][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1713.417585][ T6389] device veth0_vlan left promiscuous mode [ 1713.485857][ T6389] device veth0_vlan entered promiscuous mode [ 1713.532584][ T6389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1713.567278][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1713.588459][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1713.596178][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1715.362518][ T6444] device veth0_vlan left promiscuous mode [ 1715.370234][ T6444] device veth0_vlan entered promiscuous mode [ 1715.477410][ T6445] device syzkaller0 entered promiscuous mode [ 1716.839100][ T6486] device veth0_vlan left promiscuous mode [ 1716.866404][ T6486] device veth0_vlan entered promiscuous mode [ 1716.920372][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1716.936370][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1716.944150][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1718.167459][ T6512] device veth0_vlan left promiscuous mode [ 1718.182397][ T6512] device veth0_vlan entered promiscuous mode [ 1718.222760][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1718.234436][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1718.242431][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1721.698846][ T6619] device sit0 left promiscuous mode [ 1721.735980][ T6619] device sit0 entered promiscuous mode [ 1727.810132][ T6866] device sit0 left promiscuous mode [ 1727.829752][ T6866] device sit0 entered promiscuous mode [ 1729.205431][ T6917] device sit0 left promiscuous mode [ 1730.561928][ T6963] device veth0_to_team entered promiscuous mode [ 1733.710674][ T7067] device syzkaller0 entered promiscuous mode [ 1734.508895][ T7098] bond_slave_1: mtu less than device minimum [ 1735.756970][ T7118] device syzkaller0 entered promiscuous mode [ 1740.887731][ T7262] bond_slave_1: mtu less than device minimum [ 1741.074750][ T7275] device sit0 left promiscuous mode [ 1743.206442][ T7354] device syzkaller0 entered promiscuous mode [ 1744.463107][ T7407] device syzkaller0 entered promiscuous mode [ 1746.004198][ T7473] device syzkaller0 entered promiscuous mode [ 1750.306542][ T7654] device syzkaller0 entered promiscuous mode [ 1760.747869][ T8014] device syzkaller0 entered promiscuous mode [ 1762.918735][ T8095] device syzkaller0 entered promiscuous mode [ 1765.603730][ T8215] device syzkaller0 entered promiscuous mode [ 1770.697075][ T8396] device syzkaller0 entered promiscuous mode [ 1772.168188][ T8443] device syzkaller0 entered promiscuous mode [ 1773.489376][ T8497] device syzkaller0 entered promiscuous mode [ 1775.286094][ T8579] device syzkaller0 entered promiscuous mode [ 1775.735123][ T8607] device syzkaller0 entered promiscuous mode [ 1776.199556][ T8618] device syzkaller0 entered promiscuous mode [ 1777.357607][ T8670] ref_ctr_offset mismatch. inode: 0x3cd6 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 1780.193466][ T8789] ref_ctr_offset mismatch. inode: 0x3f14 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 1789.651619][ T9026] device syzkaller0 entered promiscuous mode [ 1790.756790][ T9069] device syzkaller0 entered promiscuous mode [ 1791.129378][ T9083] device syzkaller0 entered promiscuous mode [ 1792.099499][ T9119] device syzkaller0 entered promiscuous mode [ 1792.537298][ T9130] device syzkaller0 entered promiscuous mode [ 1796.368300][ T9231] device syzkaller0 entered promiscuous mode [ 1798.913191][ T9295] device syzkaller0 entered promiscuous mode [ 1801.240501][ T9378] device syzkaller0 entered promiscuous mode [ 1802.517441][ T9411] device syzkaller0 entered promiscuous mode [ 1803.868790][ T9452] device syzkaller0 entered promiscuous mode [ 1815.321220][ T9766] device syzkaller0 entered promiscuous mode [ 1816.879546][ T9813] device syzkaller0 entered promiscuous mode [ 1818.591871][ T9864] device syzkaller0 entered promiscuous mode [ 1823.496237][T10025] device syzkaller0 entered promiscuous mode [ 1824.002728][T10043] device syzkaller0 entered promiscuous mode [ 1826.489425][T10123] device syzkaller0 entered promiscuous mode [ 1826.689811][T10136] device syzkaller0 entered promiscuous mode [ 1827.924796][T10170] device syzkaller0 entered promiscuous mode [ 1828.272560][T10177] device syzkaller0 entered promiscuous mode [ 1831.193016][T10278] device syzkaller0 entered promiscuous mode [ 1835.761055][T10431] device veth0_vlan left promiscuous mode [ 1835.877278][T10431] device veth0_vlan entered promiscuous mode [ 1839.362723][T10541] device syzkaller0 entered promiscuous mode [ 1839.951862][T10564] device syzkaller0 entered promiscuous mode [ 1840.473463][T10588] device syzkaller0 entered promiscuous mode [ 1841.115639][T10608] device syzkaller0 entered promiscuous mode [ 1841.527626][T10630] device syzkaller0 entered promiscuous mode [ 1842.177409][T10653] device syzkaller0 entered promiscuous mode [ 1842.229296][T10661] device pim6reg1 entered promiscuous mode [ 1842.451159][T10668] device syzkaller0 entered promiscuous mode [ 1843.505564][T10700] device veth0_vlan left promiscuous mode [ 1843.543386][T10700] device veth0_vlan entered promiscuous mode [ 1843.581209][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1843.590078][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1843.597407][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1844.622178][T10741] device syzkaller0 entered promiscuous mode [ 1847.001788][T10813] ref_ctr_offset mismatch. inode: 0x4256 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 1847.034527][T10809] device syzkaller0 entered promiscuous mode [ 1848.550142][T10860] device syzkaller0 entered promiscuous mode [ 1851.106465][T10953] device veth0_vlan left promiscuous mode [ 1851.112531][T10953] device veth0_vlan entered promiscuous mode [ 1851.119759][T10953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1851.168784][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1851.176633][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1851.183874][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1851.392291][T10963] device syzkaller0 entered promiscuous mode [ 1852.536778][T11009] device veth0_vlan left promiscuous mode [ 1852.555579][T11009] device veth0_vlan entered promiscuous mode [ 1852.572659][T11009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1852.583161][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1852.591331][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1852.598805][T24512] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 1853.820642][T11049] device syzkaller0 entered promiscuous mode [ 1854.163850][T11067] device veth0_vlan left promiscuous mode [ 1854.182572][T11067] device veth0_vlan entered promiscuous mode [ 1854.230825][T11067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1854.247715][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1854.255889][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1854.289107][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1855.347092][T11102] device syzkaller0 entered promiscuous mode [ 1859.748372][T11223] device veth0_vlan left promiscuous mode [ 1859.760790][T11223] device veth0_vlan entered promiscuous mode [ 1859.798475][T11223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1859.879473][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1859.891629][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1859.909837][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1860.704431][T11244] device syzkaller0 entered promiscuous mode [ 1862.634396][T11284] device syzkaller0 entered promiscuous mode [ 1867.846723][T11436] device syzkaller0 entered promiscuous mode [ 1870.409162][T11522] device syzkaller0 entered promiscuous mode [ 1870.538558][T11521] device syzkaller0 entered promiscuous mode [ 1872.005535][T11578] device syzkaller0 entered promiscuous mode [ 1872.245989][T11581] device syzkaller0 entered promiscuous mode [ 1877.181005][T11745] device syzkaller0 entered promiscuous mode [ 1878.890641][T11795] device syzkaller0 entered promiscuous mode [ 1887.301279][T12069] device veth0_vlan left promiscuous mode [ 1887.377025][T12069] device veth0_vlan entered promiscuous mode [ 1887.450253][T12069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1887.509097][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1887.519365][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1887.538476][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1887.911740][T12083] device syzkaller0 entered promiscuous mode [ 1888.281725][T12091] device syzkaller0 entered promiscuous mode [ 1889.798194][T12132] device syzkaller0 entered promiscuous mode [ 1891.204654][T12175] device syzkaller0 entered promiscuous mode [ 1893.518955][T12272] device veth0_vlan left promiscuous mode [ 1893.538613][T12272] device veth0_vlan entered promiscuous mode [ 1901.298375][T12476] device syzkaller0 entered promiscuous mode [ 1901.980687][T12499] device veth0_vlan left promiscuous mode [ 1901.995245][T12499] device veth0_vlan entered promiscuous mode [ 1902.060424][T12499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1902.109092][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1902.116828][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1902.147730][T29033] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1904.300465][T12559] device syzkaller0 entered promiscuous mode [ 1905.772405][T12619] device veth0_vlan left promiscuous mode [ 1905.781707][T12619] device veth0_vlan entered promiscuous mode [ 1905.802697][T30413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1905.815362][T30413] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1905.832314][T30413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1907.432893][T12670] device syzkaller0 entered promiscuous mode [ 1909.657072][T12767] device veth0_vlan left promiscuous mode [ 1909.667343][T12767] device veth0_vlan entered promiscuous mode [ 1909.938776][T12748] ================================================================== [ 1909.946713][T12748] BUG: KASAN: use-after-free in sk_psock_verdict_data_ready+0xc2/0x1a0 [ 1909.954762][T12748] Read of size 8 at addr ffff88813d270820 by task syz.1.15861/12748 [ 1909.962658][T12748] [ 1909.964841][T12748] CPU: 1 PID: 12748 Comm: syz.1.15861 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 1909.976112][T12748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1909.986007][T12748] Call Trace: [ 1909.989133][T12748] [ 1909.991923][T12748] dump_stack_lvl+0x151/0x1c0 [ 1909.996421][T12748] ? io_uring_drop_tctx_refs+0x190/0x190 [ 1910.001890][T12748] ? panic+0x760/0x760 [ 1910.005888][T12748] print_address_description+0x87/0x3b0 [ 1910.011350][T12748] kasan_report+0x179/0x1c0 [ 1910.015687][T12748] ? sk_psock_verdict_data_ready+0xc2/0x1a0 [ 1910.021418][T12748] ? sk_psock_verdict_data_ready+0xc2/0x1a0 [ 1910.027146][T12748] __asan_report_load8_noabort+0x14/0x20 [ 1910.032614][T12748] sk_psock_verdict_data_ready+0xc2/0x1a0 [ 1910.038170][T12748] ? sk_psock_start_verdict+0xc0/0xc0 [ 1910.043376][T12748] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 1910.049106][T12748] ? skb_queue_tail+0xfb/0x120 [ 1910.053792][T12748] unix_stream_sendmsg+0x8fd/0x1060 [ 1910.058829][T12748] ? unix_stream_sendmsg+0x8b1/0x1060 [ 1910.064135][T12748] ? unix_show_fdinfo+0xa0/0xa0 [ 1910.068819][T12748] ? check_stack_object+0x114/0x130 [ 1910.073849][T12748] ? security_socket_sendmsg+0x82/0xb0 [ 1910.079147][T12748] ? unix_show_fdinfo+0xa0/0xa0 [ 1910.083843][T12748] ____sys_sendmsg+0x59e/0x8f0 [ 1910.088433][T12748] ? __sys_sendmsg_sock+0x40/0x40 [ 1910.093293][T12748] ? import_iovec+0xe5/0x120 [ 1910.097720][T12748] ___sys_sendmsg+0x252/0x2e0 [ 1910.102232][T12748] ? __sys_sendmsg+0x260/0x260 [ 1910.106831][T12748] ? kfree+0xc8/0x220 [ 1910.110651][T12748] ? ____kasan_slab_free+0x131/0x160 [ 1910.115774][T12748] ? kvfree+0x35/0x40 [ 1910.119736][T12748] ? __fdget+0x1bc/0x240 [ 1910.123784][T12748] __se_sys_sendmsg+0x19a/0x260 [ 1910.128478][T12748] ? __x64_sys_sendmsg+0x90/0x90 [ 1910.133334][T12748] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1910.139322][T12748] __x64_sys_sendmsg+0x7b/0x90 [ 1910.143919][T12748] x64_sys_call+0x16a/0x9a0 [ 1910.148257][T12748] do_syscall_64+0x3b/0xb0 [ 1910.152624][T12748] ? clear_bhb_loop+0x35/0x90 [ 1910.157129][T12748] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1910.162864][T12748] RIP: 0033:0x7fccd8bf7eb9 [ 1910.167108][T12748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1910.186549][T12748] RSP: 002b:00007fccd7875038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1910.194796][T12748] RAX: ffffffffffffffda RBX: 00007fccd8d93f80 RCX: 00007fccd8bf7eb9 [ 1910.202719][T12748] RDX: 0000000000000800 RSI: 0000000020000500 RDI: 0000000000000007 [ 1910.210532][T12748] RBP: 00007fccd8c6593e R08: 0000000000000000 R09: 0000000000000000 [ 1910.218340][T12748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1910.226154][T12748] R13: 0000000000000000 R14: 00007fccd8d93f80 R15: 00007ffc842d8958 [ 1910.233974][T12748] [ 1910.236827][T12748] [ 1910.239001][T12748] Allocated by task 12748: [ 1910.243253][T12748] __kasan_slab_alloc+0xb1/0xe0 [ 1910.247941][T12748] slab_post_alloc_hook+0x53/0x2c0 [ 1910.252971][T12748] kmem_cache_alloc+0xf5/0x200 [ 1910.257572][T12748] sock_alloc_inode+0x1b/0xb0 [ 1910.262084][T12748] new_inode_pseudo+0x64/0x220 [ 1910.266696][T12748] __sock_create+0x135/0x760 [ 1910.271113][T12748] __sys_socketpair+0x29f/0x6e0 [ 1910.275799][T12748] __x64_sys_socketpair+0x9b/0xb0 [ 1910.280659][T12748] x64_sys_call+0x19b/0x9a0 [ 1910.284996][T12748] do_syscall_64+0x3b/0xb0 [ 1910.289248][T12748] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1910.294981][T12748] [ 1910.297148][T12748] Freed by task 12775: [ 1910.301056][T12748] kasan_set_track+0x4b/0x70 [ 1910.305478][T12748] kasan_set_free_info+0x23/0x40 [ 1910.310253][T12748] ____kasan_slab_free+0x126/0x160 [ 1910.315202][T12748] __kasan_slab_free+0x11/0x20 [ 1910.319801][T12748] slab_free_freelist_hook+0xbd/0x190 [ 1910.325012][T12748] kmem_cache_free+0x116/0x2e0 [ 1910.329610][T12748] sock_free_inode+0x20/0x30 [ 1910.334033][T12748] i_callback+0x4b/0x70 [ 1910.338026][T12748] rcu_do_batch+0x57a/0xc10 [ 1910.342375][T12748] rcu_core+0x517/0x1020 [ 1910.346446][T12748] rcu_core_si+0x9/0x10 [ 1910.350440][T12748] __do_softirq+0x26d/0x5bf [ 1910.354778][T12748] [ 1910.356946][T12748] Last potentially related work creation: [ 1910.362501][T12748] kasan_save_stack+0x3b/0x60 [ 1910.367018][T12748] __kasan_record_aux_stack+0xd3/0xf0 [ 1910.372221][T12748] kasan_record_aux_stack_noalloc+0xb/0x10 [ 1910.377865][T12748] call_rcu+0x135/0x1310 [ 1910.381941][T12748] evict+0x5df/0x630 [ 1910.385688][T12748] iput+0x63b/0x7e0 [ 1910.389320][T12748] dentry_unlink_inode+0x34f/0x440 [ 1910.394267][T12748] __dentry_kill+0x447/0x660 [ 1910.398696][T12748] dentry_kill+0xc0/0x2a0 [ 1910.402862][T12748] dput+0x45/0x80 [ 1910.406335][T12748] __fput+0x662/0x910 [ 1910.410166][T12748] ____fput+0x15/0x20 [ 1910.413968][T12748] task_work_run+0x129/0x190 [ 1910.418396][T12748] exit_to_user_mode_loop+0xc4/0xe0 [ 1910.423429][T12748] exit_to_user_mode_prepare+0x5a/0xa0 [ 1910.428737][T12748] syscall_exit_to_user_mode+0x26/0x160 [ 1910.434105][T12748] do_syscall_64+0x47/0xb0 [ 1910.438360][T12748] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1910.444089][T12748] [ 1910.446260][T12748] Second to last potentially related work creation: [ 1910.452685][T12748] kasan_save_stack+0x3b/0x60 [ 1910.457192][T12748] __kasan_record_aux_stack+0xd3/0xf0 [ 1910.462402][T12748] kasan_record_aux_stack_noalloc+0xb/0x10 [ 1910.468045][T12748] call_rcu+0x135/0x1310 [ 1910.472122][T12748] evict+0x5df/0x630 [ 1910.475861][T12748] iput+0x63b/0x7e0 [ 1910.479499][T12748] sock_release+0x110/0x140 [ 1910.483838][T12748] icmpv6_sk_exit+0x12c/0x210 [ 1910.488354][T12748] cleanup_net+0x64b/0xc00 [ 1910.492604][T12748] process_one_work+0x6bb/0xc10 [ 1910.497290][T12748] worker_thread+0xad5/0x12a0 [ 1910.501808][T12748] kthread+0x421/0x510 [ 1910.505710][T12748] ret_from_fork+0x1f/0x30 [ 1910.509964][T12748] [ 1910.512134][T12748] The buggy address belongs to the object at ffff88813d270800 [ 1910.512134][T12748] which belongs to the cache sock_inode_cache of size 896 [ 1910.526460][T12748] The buggy address is located 32 bytes inside of [ 1910.526460][T12748] 896-byte region [ffff88813d270800, ffff88813d270b80) [ 1910.539478][T12748] The buggy address belongs to the page: [ 1910.544955][T12748] page:ffffea0004f49c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d270 [ 1910.555011][T12748] head:ffffea0004f49c00 order:2 compound_mapcount:0 compound_pincount:0 [ 1910.563255][T12748] flags: 0x4000000000010200(slab|head|zone=1) [ 1910.569169][T12748] raw: 4000000000010200 dead000000000100 dead000000000122 ffff8881081b2600 [ 1910.577584][T12748] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 1910.585994][T12748] page dumped because: kasan: bad access detected [ 1910.592506][T12748] page_owner tracks the page as allocated [ 1910.598039][T12748] page last allocated via order 2, migratetype Reclaimable, gfp_mask 0x1d20d0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 5249, ts 1680786024880, free_ts 1312427873534 [ 1910.620437][T12748] post_alloc_hook+0x1a3/0x1b0 [ 1910.625037][T12748] prep_new_page+0x1b/0x110 [ 1910.629371][T12748] get_page_from_freelist+0x3550/0x35d0 [ 1910.634754][T12748] __alloc_pages+0x27e/0x8f0 [ 1910.639180][T12748] new_slab+0x9a/0x4e0 [ 1910.643086][T12748] ___slab_alloc+0x39e/0x830 [ 1910.647514][T12748] __slab_alloc+0x4a/0x90 [ 1910.651679][T12748] kmem_cache_alloc+0x134/0x200 [ 1910.656363][T12748] sock_alloc_inode+0x1b/0xb0 [ 1910.660877][T12748] new_inode_pseudo+0x64/0x220 [ 1910.665476][T12748] __sock_create+0x135/0x760 [ 1910.669906][T12748] sock_create_kern+0x3b/0x50 [ 1910.674417][T12748] inet_ctl_sock_create+0xbe/0x200 [ 1910.679366][T12748] icmp_sk_init+0x15a/0x590 [ 1910.683706][T12748] ops_init+0x1cf/0x4a0 [ 1910.687700][T12748] setup_net+0x34b/0xb50 [ 1910.691776][T12748] page last free stack trace: [ 1910.696288][T12748] __free_pages_ok+0x985/0xa50 [ 1910.700888][T12748] __free_pages+0xe9/0xf0 [ 1910.705055][T12748] free_nonslab_page+0x82/0xc0 [ 1910.709655][T12748] kfree+0x19e/0x220 [ 1910.713389][T12748] skb_release_data+0x8a9/0xa80 [ 1910.718074][T12748] consume_skb+0xac/0x250 [ 1910.722239][T12748] __sk_msg_free+0x2dd/0x370 [ 1910.726665][T12748] sk_psock_stop+0x44c/0x4d0 [ 1910.731096][T12748] sk_psock_drop+0x219/0x310 [ 1910.735519][T12748] sock_map_unref+0x48f/0x4d0 [ 1910.740032][T12748] sock_map_free+0x137/0x2b0 [ 1910.744461][T12748] bpf_map_free_deferred+0x10d/0x1e0 [ 1910.749581][T12748] process_one_work+0x6bb/0xc10 [ 1910.754266][T12748] worker_thread+0xad5/0x12a0 [ 1910.758780][T12748] kthread+0x421/0x510 [ 1910.762684][T12748] ret_from_fork+0x1f/0x30 [ 1910.766938][T12748] [ 1910.769107][T12748] Memory state around the buggy address: [ 1910.774585][T12748] ffff88813d270700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1910.782477][T12748] ffff88813d270780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1910.790375][T12748] >ffff88813d270800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1910.798270][T12748] ^ [ 1910.803219][T12748] ffff88813d270880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1910.811121][T12748] ffff88813d270900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1910.819012][T12748] ================================================================== [ 1910.826913][T12748] Disabling lock debugging due to kernel taint