last executing test programs: 4.109745095s ago: executing program 1 (id=2861): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 4.092067657s ago: executing program 1 (id=2862): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000f82818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r5}, &(0x7f0000000400), &(0x7f00000004c0)='%pi6 \x00'}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 3.967837198s ago: executing program 1 (id=2865): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.692135701s ago: executing program 4 (id=2883): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.125787631s ago: executing program 3 (id=2887): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000081140000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071103400000000001d300500000000004704000001ed00000f030000000000001d44020000000000620a00fe040400007203000000000000b500f7ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a8641aa05a1336b3b4c4becea710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3380d28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343cccc953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93020000000000000080e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c9102"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) 2.124995161s ago: executing program 3 (id=2888): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x20000773}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) recvmsg$unix(r0, 0x0, 0x0) 2.02528715s ago: executing program 3 (id=2890): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) 1.80019894s ago: executing program 4 (id=2892): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000230000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047451, 0x2000000c) 1.701930679s ago: executing program 2 (id=2894): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xf002, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x200, 0x90880) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)=[0x3, 0xe0]) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x6, 0x67d, &(0x7f0000000a80)={{0x12, 0x1, 0x300, 0xc7, 0xb9, 0x8d, 0x0, 0x19d2, 0x18, 0x1f7a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66b, 0x4, 0x1, 0xa, 0x0, 0xfa, [{{0x9, 0x4, 0x3d, 0x5, 0xc, 0xff, 0xff, 0xff, 0x7, [@uac_as={[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0xd, 0x4, 0xf9, 0xf5, "06589bd31a"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x6, 0xff01, 0xff, "5cb5"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0xe, 0x1, 0xd, 0x3, "a03e", "d482e5"}, @as_header={0x7, 0x24, 0x1, 0x9f, 0x2, 0x4}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x1, 0x4, 0x4, 0xf3, "9b15", "f43816"}]}], [{{0x9, 0x5, 0xd, 0x3, 0x3ff, 0x8, 0x2, 0x2, [@generic={0x2, 0x31}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xa, 0x4}]}}, {{0x9, 0x5, 0x5, 0x1, 0x8, 0x27, 0x81, 0xd5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0xb15f}, @generic={0x16, 0x9, "58e2027f2b8545db3fbb6f9ae9fdeac2574baeba"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x400, 0x1, 0x6, 0x6e}}, {{0x9, 0x5, 0x80, 0x2, 0x3ff, 0x7, 0x8, 0x13, [@generic={0x2, 0xc}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0xfd, 0x5, 0x4, [@generic={0x6c, 0x4, "e564415d5fdb018c543ff9f0883d707bcb2ae3fe734c20cb65171df909cb8c17ca1f972998c9961a5deca9e06fca712957e0d4e02661642833c27089a426d5b8b3231c2a8fbcda0dc7bfb6b0a49b296d499ae10991b10284f8be5b687e14b7287de0f8d81fb09ff8f34e"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x220, 0x5, 0x69, 0x49}}, {{0x9, 0x5, 0x5, 0x0, 0x10, 0x2, 0xfe, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x7, 0x391}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x5, 0x18, 0x6, [@generic={0xba, 0x11, "fa8b08d8bedaf1d370aecd597bf06d7c1247a7c6725f1aeaa9a873c307b4c555f1260bf7a9a05d6836a12896593db9a745fc337baf42f195e1cc197eacacc125be6b0570998783cb346e303848256794c7d2d7fdedf138a6eb9b3ecf73dd66a5ff1e102c5bc65b098a0eb65cea141b72337e5ef6d0f4fc556164afff24d95e6a71dd88e09f19d1465a3bad36a99c0d9525064f85f0b09b3cf457d03fb64b889b4a563a323e85ae25339187ca2a58f48fbb3c80ba5dde71a1"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x1, 0x6e, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x3}]}}, {{0x9, 0x5, 0xb, 0x3, 0x20, 0x3, 0x6, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x5a2}, @generic={0x54, 0x10, "da086dbc20d517a94904e8440e6986cfec7d21b61435b1f014ce4f3ac9fa28eb8d852d407c01a96124cc9316ef247d5f984d5595847b64521f1315481a59ffa95c3dab871c17eee4ed8e79413245dcdfbc2e"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x200, 0x7f, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x2b2}]}}, {{0x9, 0x5, 0x8, 0x10, 0x3ff, 0xe, 0x3, 0x7, [@generic={0x44, 0x23, "978fa0014f34c39084721d7e96030ab46f6fc92cafe926c1815bf456df910609219fe127ca2b36763a33354c9f9f97ec520997909acbb5796e85a345ff35e2e39bf4"}]}}]}}, {{0x9, 0x4, 0x8c, 0x8, 0x9, 0x66, 0xf3, 0x82, 0xe, [], [{{0x9, 0x5, 0xb, 0x0, 0x200, 0xd, 0x6, 0x3, [@generic={0xbc, 0x23, "5a6219bdef22c4e24e10b269c4b0e650fe2998d12b7bccfc74a53562e9f71bf0f218d2f67d4a51b82548bce50a38191826709eeb4440e7a478d180418add59865b02894a52c7d3b8953e034bef74316ffb8a9cb4a0cb3670c917cb76876ba0247a41b3526d29c50d241403eced0eccb485de49f9bed6826a7965dadd1ed5b7010166243aa3f528a7c78c208f8fab2fff5befc07924ad1ed4ea7877307554edaee60098782c76a7b3518fcb6cbcdfedb6dbdb73a9bc31adf4923d"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x3ff, 0x0, 0x2, 0x6}}, {{0x9, 0x5, 0xa, 0x4, 0x3ff, 0x0, 0x0, 0x9}}, {{0x9, 0x5, 0xb, 0x0, 0x220, 0x1, 0x6, 0x0, [@generic={0x8c, 0xa, "6a99f62af1a39ecb96db3cd1e8224ae641a92af9e74300f49ee8990bb9092578ea715f978de4f5b24b01c8f8cb83553b6f7e5eb26b51688278667e3bba233ab1d844e7b01582506d7cb30035e419eb801683a1167ccab9a1ac02ca4e70997d0466ab0c65182864443132721c573f1406a0c847fa08cfa5b631605ae3301a327c7907761ca18d08dcbc59"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0xe2}]}}, {{0x9, 0x5, 0x8, 0xc, 0x30, 0x7a, 0x10, 0x6, [@generic={0x36, 0x1, "0ed21972705b794513115db544099d837d6b72fe48d4aa80ca195aa9807974f0b33d925f9f60c9001114bdbe8d6ecaabf3adedcf"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x400, 0x6, 0x8, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x9}, @generic={0xbc, 0x23, "4f74db24711c0d31cdc836ff820c009bbe34d849f1c92323992eaa11b5680efa88507a9bcfb1245a5ded070fee637a2c17eac8b11fa22e89370fc3d197bd7071eca12972aea6a19d1d9e81b7cff3fb31a2ca7de09aa6e662849a9db0723ad7c24bd6e2db04f94a3c4e76e4775f2d322c3839b7db0dd8727053f98a3ba5b204a66289a4fca1eb227ee7798f507d5d7d9c66b49ac40ebdb2fe3a2527e62c02b91eaa1da7a07e2a7e0a467756d2ddb278ff79f608991397bd53d880"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x10, 0x8, 0x7, 0x4, [@generic={0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xffff}]}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x8a, 0x0, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7, 0x2}]}}, {{0x9, 0x5, 0x1, 0x10, 0x40, 0x3, 0xd, 0x2, [@generic={0x61, 0x9, "8b85323beb97c9d839aa250757291a51d5742f04cf06b4977e35e0c7fd8ef37db98ec77d7bff5d851d0c6ba0e28f5db38f4e00a31a25421804d1a43abc1facbdecf12b1da9c02b913766828a2664d33eb1f40498dc5b9fee6aca611aef884e"}, @uac_iso={0x7, 0x25, 0x1, 0x3395eb545cde2f11, 0x7, 0x77}]}}]}}, {{0x9, 0x4, 0xd6, 0xdf, 0x7, 0x8a, 0xa, 0x7, 0xff, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x46e0}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x9, 0x17ab, 0x9}, {0x6, 0x24, 0x1a, 0xbbd2, 0x36}, [@mdlm={0x15, 0x24, 0x12, 0xff24}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x7, 0x8, 0x7f}]}], [{{0x9, 0x5, 0x5, 0x10, 0x8, 0x2, 0x7f, 0x8}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x5, 0x8, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x6}]}}, {{0x9, 0x5, 0x3, 0x8, 0x10, 0x6, 0x3, 0x8}}, {{0x9, 0x5, 0x7, 0x2, 0x3ff, 0xfd, 0xa, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x41}]}}, {{0x9, 0x5, 0x1, 0x0, 0x8, 0x6, 0x10, 0x40}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x95, 0x80, 0x9}}, {{0x9, 0x5, 0x9, 0x2, 0x200, 0x1, 0x4, 0x2}}]}}, {{0x9, 0x4, 0x9f, 0x76, 0x0, 0x4b, 0xc5, 0xc0, 0x7}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1532, 0x10e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0xf, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xc}}}}}]}}]}}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x3a, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d9, 0xa072, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}, {{}, [{}]}}}]}}]}}, 0x0) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x0, &(0x7f00000002c0)) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_connect(0x0, 0x3f, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000200)={0x14, &(0x7f0000000280)={0x20, 0x30, 0xc5, {0xc5, 0xb, "39f46df3793a3601013183b2217f7e93af0034b3620d668a681389d9176565f8c02789ec9c76973b051a7171d0cdf78875e8e9645b5f800eb5612783e1510bc13b76ef30384d53d354590aafb18f7b8330c25b00f82c160fc00811e8a81bbf858bcae21bd216fd0632119549dbcdc1a412bc08aae8986c44313929951d9783b02d32253c83779d3308c5feeccce2a2c62447379979fedd0b5e783a3af2068c4ec62a1579fa6ddbd652b67117b6887c69a8662aa275af019e4e275ecd206b8cdbf782f6"}}, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000500)={0x1c, 0x0, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x7}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x0, 0x0}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x48, 0x2}, @period={0x5c, 0x0, 0x8, 0x6, 0x4, {0x2, 0x9, 0x5, 0x3}, 0x0, 0x0}}) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x2250) 1.480210349s ago: executing program 4 (id=2895): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000dfffffffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe800000000000"], 0xcfa4) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 1.478783719s ago: executing program 1 (id=2896): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x0, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r3) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xfdef) 1.439595392s ago: executing program 4 (id=2897): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYRES64=r1, @ANYRESOCT, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a3, &(0x7f0000000080)) 1.313711823s ago: executing program 4 (id=2900): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000045000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x2100, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.287259296s ago: executing program 1 (id=2902): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.233524431s ago: executing program 4 (id=2903): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0xfb, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x4000007, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1e6, 0x1e6, 0x5, [@struct={0x4, 0x6, 0x0, 0x4, 0x1, 0xb08, [{0xf, 0x2, 0x80000000}, {0x7, 0x2, 0x8}, {0x6, 0x5, 0x7fff}, {0xf, 0x1, 0xfc7b}, {0x5, 0x5, 0x3}, {0x2, 0x4, 0x1}]}, @struct={0x6, 0x9, 0x0, 0x4, 0x0, 0x2, [{0xd, 0x5}, {0x10, 0x3, 0x3}, {0x4, 0x1, 0xffff}, {0x9, 0x5, 0x80}, {0xe, 0x3, 0x5}, {0x5, 0x0, 0x6}, {0x9, 0x2, 0x3}, {0xe, 0x2, 0x80000000}, {0x7, 0x3, 0x3}]}, @enum={0x9, 0x3, 0x0, 0x6, 0x4, [{0x0, 0x9}, {0x7, 0x344}, {0x0, 0x4}]}, @volatile={0xc, 0x0, 0x0, 0x9, 0x5}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3, 0x5}, {0x4}, {0xb, 0x2}, {0xe, 0x5}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xa, 0x4}, {0x3, 0x2}, {0xd}, {0x1, 0x3}, {0x2, 0x1}, {0x2}, {0x3}]}, @datasec={0x3, 0x8, 0x0, 0xf, 0x2, [{0x3, 0xfffffffb, 0x4}, {0x2, 0x2, 0xd3}, {0x3, 0x8, 0x2}, {0x1, 0x2, 0x1}, {0x1, 0x2, 0xc8df}, {0x2, 0x5}, {0x3, 0x0, 0x9}, {0x3, 0x6, 0x1}], "e734"}, @const={0x4, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x61, 0x30, 0x30]}}, &(0x7f0000000880)=""/196, 0x205, 0xc4, 0x1, 0x7ff, 0x0, @void, @value}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0xe, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@cb_func={0x18, 0x5, 0x4, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0x8c, &(0x7f0000000680)=""/140, 0x41000, 0x6c, '\x00', r2, 0x25, r3, 0x8, &(0x7f0000000c80)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000cc0)={0x5, 0xb, 0x1, 0x4}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000d00)=[r1, r1, r4, r1, r1], &(0x7f0000000d40)=[{0x4, 0x5, 0xd, 0x1}, {0x5, 0x1, 0x4, 0x2}, {0x3, 0x2, 0x5, 0x3}, {0x4, 0x2, 0x8, 0x9}], 0x10, 0x1, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.227411091s ago: executing program 0 (id=2904): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0xd, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)=@o_path={0x0}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 1.193368794s ago: executing program 0 (id=2905): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000230000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) close(0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) 1.165808517s ago: executing program 3 (id=2906): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.056136766s ago: executing program 2 (id=2907): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 981.556473ms ago: executing program 0 (id=2908): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000087b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x8f76e7de9c913ec3, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/22, 0x0, 0x16, 0x1, 0x80000001, 0x0, @void, @value}, 0x28) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7ff, 0x100, 0x59, 0x100c, 0x1, 0x3, '\x00', 0x0, r6, 0x4, 0x0, 0x0, 0x1f, @void, @value, @void, @value}, 0xffffffffffffffd2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000580)={0x3, 0x80, 0xf1, 0x9, 0x7, 0xfc, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000003c0), 0xd}, 0x20a, 0xe41, 0xc, 0x4, 0x6, 0x20000, 0xf, 0x0, 0x9, 0x0, 0x7fffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) openat$cgroup_type(r4, &(0x7f0000000040), 0x2, 0x0) 942.224276ms ago: executing program 0 (id=2909): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ecff0000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 864.770443ms ago: executing program 0 (id=2910): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000fae00000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) 814.112778ms ago: executing program 2 (id=2911): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000001380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYRES64=r1, @ANYRESOCT, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a3, &(0x7f0000000080)) 689.822069ms ago: executing program 2 (id=2912): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x90, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x7, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[], 0xfdef) 635.106144ms ago: executing program 2 (id=2913): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18080000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000080000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) close(r0) 408.017454ms ago: executing program 1 (id=2914): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x20000773}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 258.572337ms ago: executing program 3 (id=2915): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 257.541127ms ago: executing program 2 (id=2916): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) 159.283726ms ago: executing program 3 (id=2917): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xf002, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x200, 0x90880) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)=[0x3, 0xe0]) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x6, 0x67d, &(0x7f0000000a80)={{0x12, 0x1, 0x300, 0xc7, 0xb9, 0x8d, 0x0, 0x19d2, 0x18, 0x1f7a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66b, 0x4, 0x1, 0xa, 0x0, 0xfa, [{{0x9, 0x4, 0x3d, 0x5, 0xc, 0xff, 0xff, 0xff, 0x7, [@uac_as={[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0xd, 0x4, 0xf9, 0xf5, "06589bd31a"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x6, 0xff01, 0xff, "5cb5"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0xe, 0x1, 0xd, 0x3, "a03e", "d482e5"}, @as_header={0x7, 0x24, 0x1, 0x9f, 0x2, 0x4}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x1, 0x4, 0x4, 0xf3, "9b15", "f43816"}]}], [{{0x9, 0x5, 0xd, 0x3, 0x3ff, 0x8, 0x2, 0x2, [@generic={0x2, 0x31}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xa, 0x4}]}}, {{0x9, 0x5, 0x5, 0x1, 0x8, 0x27, 0x81, 0xd5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0xb15f}, @generic={0x16, 0x9, "58e2027f2b8545db3fbb6f9ae9fdeac2574baeba"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x400, 0x1, 0x6, 0x6e}}, {{0x9, 0x5, 0x80, 0x2, 0x3ff, 0x7, 0x8, 0x13, [@generic={0x2, 0xc}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0xfd, 0x5, 0x4, [@generic={0x6c, 0x4, "e564415d5fdb018c543ff9f0883d707bcb2ae3fe734c20cb65171df909cb8c17ca1f972998c9961a5deca9e06fca712957e0d4e02661642833c27089a426d5b8b3231c2a8fbcda0dc7bfb6b0a49b296d499ae10991b10284f8be5b687e14b7287de0f8d81fb09ff8f34e"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x220, 0x5, 0x69, 0x49}}, {{0x9, 0x5, 0x5, 0x0, 0x10, 0x2, 0xfe, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x7, 0x391}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x5, 0x18, 0x6, [@generic={0xba, 0x11, "fa8b08d8bedaf1d370aecd597bf06d7c1247a7c6725f1aeaa9a873c307b4c555f1260bf7a9a05d6836a12896593db9a745fc337baf42f195e1cc197eacacc125be6b0570998783cb346e303848256794c7d2d7fdedf138a6eb9b3ecf73dd66a5ff1e102c5bc65b098a0eb65cea141b72337e5ef6d0f4fc556164afff24d95e6a71dd88e09f19d1465a3bad36a99c0d9525064f85f0b09b3cf457d03fb64b889b4a563a323e85ae25339187ca2a58f48fbb3c80ba5dde71a1"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x1, 0x6e, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x3}]}}, {{0x9, 0x5, 0xb, 0x3, 0x20, 0x3, 0x6, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x5a2}, @generic={0x54, 0x10, "da086dbc20d517a94904e8440e6986cfec7d21b61435b1f014ce4f3ac9fa28eb8d852d407c01a96124cc9316ef247d5f984d5595847b64521f1315481a59ffa95c3dab871c17eee4ed8e79413245dcdfbc2e"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x200, 0x7f, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x2b2}]}}, {{0x9, 0x5, 0x8, 0x10, 0x3ff, 0xe, 0x3, 0x7, [@generic={0x44, 0x23, "978fa0014f34c39084721d7e96030ab46f6fc92cafe926c1815bf456df910609219fe127ca2b36763a33354c9f9f97ec520997909acbb5796e85a345ff35e2e39bf4"}]}}]}}, {{0x9, 0x4, 0x8c, 0x8, 0x9, 0x66, 0xf3, 0x82, 0xe, [], [{{0x9, 0x5, 0xb, 0x0, 0x200, 0xd, 0x6, 0x3, [@generic={0xbc, 0x23, "5a6219bdef22c4e24e10b269c4b0e650fe2998d12b7bccfc74a53562e9f71bf0f218d2f67d4a51b82548bce50a38191826709eeb4440e7a478d180418add59865b02894a52c7d3b8953e034bef74316ffb8a9cb4a0cb3670c917cb76876ba0247a41b3526d29c50d241403eced0eccb485de49f9bed6826a7965dadd1ed5b7010166243aa3f528a7c78c208f8fab2fff5befc07924ad1ed4ea7877307554edaee60098782c76a7b3518fcb6cbcdfedb6dbdb73a9bc31adf4923d"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x3ff, 0x0, 0x2, 0x6}}, {{0x9, 0x5, 0xa, 0x4, 0x3ff, 0x0, 0x0, 0x9}}, {{0x9, 0x5, 0xb, 0x0, 0x220, 0x1, 0x6, 0x0, [@generic={0x8c, 0xa, "6a99f62af1a39ecb96db3cd1e8224ae641a92af9e74300f49ee8990bb9092578ea715f978de4f5b24b01c8f8cb83553b6f7e5eb26b51688278667e3bba233ab1d844e7b01582506d7cb30035e419eb801683a1167ccab9a1ac02ca4e70997d0466ab0c65182864443132721c573f1406a0c847fa08cfa5b631605ae3301a327c7907761ca18d08dcbc59"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0xe2}]}}, {{0x9, 0x5, 0x8, 0xc, 0x30, 0x7a, 0x10, 0x6, [@generic={0x36, 0x1, "0ed21972705b794513115db544099d837d6b72fe48d4aa80ca195aa9807974f0b33d925f9f60c9001114bdbe8d6ecaabf3adedcf"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x400, 0x6, 0x8, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x9}, @generic={0xbc, 0x23, "4f74db24711c0d31cdc836ff820c009bbe34d849f1c92323992eaa11b5680efa88507a9bcfb1245a5ded070fee637a2c17eac8b11fa22e89370fc3d197bd7071eca12972aea6a19d1d9e81b7cff3fb31a2ca7de09aa6e662849a9db0723ad7c24bd6e2db04f94a3c4e76e4775f2d322c3839b7db0dd8727053f98a3ba5b204a66289a4fca1eb227ee7798f507d5d7d9c66b49ac40ebdb2fe3a2527e62c02b91eaa1da7a07e2a7e0a467756d2ddb278ff79f608991397bd53d880"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x10, 0x8, 0x7, 0x4, [@generic={0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xffff}]}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x8a, 0x0, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7, 0x2}]}}, {{0x9, 0x5, 0x1, 0x10, 0x40, 0x3, 0xd, 0x2, [@generic={0x61, 0x9, "8b85323beb97c9d839aa250757291a51d5742f04cf06b4977e35e0c7fd8ef37db98ec77d7bff5d851d0c6ba0e28f5db38f4e00a31a25421804d1a43abc1facbdecf12b1da9c02b913766828a2664d33eb1f40498dc5b9fee6aca611aef884e"}, @uac_iso={0x7, 0x25, 0x1, 0x3395eb545cde2f11, 0x7, 0x77}]}}]}}, {{0x9, 0x4, 0xd6, 0xdf, 0x7, 0x8a, 0xa, 0x7, 0xff, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x46e0}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x9, 0x17ab, 0x9}, {0x6, 0x24, 0x1a, 0xbbd2, 0x36}, [@mdlm={0x15, 0x24, 0x12, 0xff24}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x7, 0x8, 0x7f}]}], [{{0x9, 0x5, 0x5, 0x10, 0x8, 0x2, 0x7f, 0x8}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x5, 0x8, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x6}]}}, {{0x9, 0x5, 0x3, 0x8, 0x10, 0x6, 0x3, 0x8}}, {{0x9, 0x5, 0x7, 0x2, 0x3ff, 0xfd, 0xa, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x41}]}}, {{0x9, 0x5, 0x1, 0x0, 0x8, 0x6, 0x10, 0x40}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x95, 0x80, 0x9}}, {{0x9, 0x5, 0x9, 0x2, 0x200, 0x1, 0x4, 0x2}}]}}, {{0x9, 0x4, 0x9f, 0x76, 0x0, 0x4b, 0xc5, 0xc0, 0x7}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1532, 0x10e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0xf, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xc}}}}}]}}]}}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x3a, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d9, 0xa072, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}, {{}, [{}]}}}]}}]}}, 0x0) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x0, &(0x7f00000002c0)) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_connect(0x0, 0x3f, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000200)={0x14, &(0x7f0000000280)={0x20, 0x30, 0xc5, {0xc5, 0xb, "39f46df3793a3601013183b2217f7e93af0034b3620d668a681389d9176565f8c02789ec9c76973b051a7171d0cdf78875e8e9645b5f800eb5612783e1510bc13b76ef30384d53d354590aafb18f7b8330c25b00f82c160fc00811e8a81bbf858bcae21bd216fd0632119549dbcdc1a412bc08aae8986c44313929951d9783b02d32253c83779d3308c5feeccce2a2c62447379979fedd0b5e783a3af2068c4ec62a1579fa6ddbd652b67117b6887c69a8662aa275af019e4e275ecd206b8cdbf782f6"}}, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000500)={0x1c, 0x0, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x7}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x0, 0x0}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x48, 0x2}, @period={0x5c, 0x0, 0x8, 0x6, 0x4, {0x2, 0x9, 0x5, 0x3}, 0x0, 0x0}}) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x2250) 0s ago: executing program 0 (id=2918): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000230000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) close(0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) kernel console output (not intermixed with test programs): [ 21.103377][ T29] audit: type=1400 audit(1726092491.771:81): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.190' (ED25519) to the list of known hosts. [ 26.246048][ T29] audit: type=1400 audit(1726092496.921:82): avc: denied { mounton } for pid=3250 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.247353][ T3250] cgroup: Unknown subsys name 'net' [ 26.268781][ T29] audit: type=1400 audit(1726092496.921:83): avc: denied { mount } for pid=3250 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.296165][ T29] audit: type=1400 audit(1726092496.941:84): avc: denied { unmount } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.437421][ T3250] cgroup: Unknown subsys name 'rlimit' [ 26.530670][ T29] audit: type=1400 audit(1726092497.201:85): avc: denied { setattr } for pid=3250 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.556148][ T29] audit: type=1400 audit(1726092497.201:86): avc: denied { create } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.576681][ T29] audit: type=1400 audit(1726092497.201:87): avc: denied { write } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.581385][ T3253] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.597050][ T29] audit: type=1400 audit(1726092497.201:88): avc: denied { read } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.625967][ T29] audit: type=1400 audit(1726092497.211:89): avc: denied { mounton } for pid=3250 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.647568][ T3250] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.650961][ T29] audit: type=1400 audit(1726092497.211:90): avc: denied { mount } for pid=3250 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.683062][ T29] audit: type=1400 audit(1726092497.281:91): avc: denied { relabelto } for pid=3253 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.775304][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 27.866991][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.874200][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.881368][ T3260] bridge_slave_0: entered allmulticast mode [ 27.887885][ T3260] bridge_slave_0: entered promiscuous mode [ 27.903457][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.910589][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.917795][ T3260] bridge_slave_1: entered allmulticast mode [ 27.924242][ T3260] bridge_slave_1: entered promiscuous mode [ 27.946786][ T3265] chnl_net:caif_netlink_parms(): no params data found [ 27.968228][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.985652][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 27.994360][ T3261] chnl_net:caif_netlink_parms(): no params data found [ 28.003789][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.034658][ T3260] team0: Port device team_slave_0 added [ 28.053199][ T3265] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.060398][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.067522][ T3265] bridge_slave_0: entered allmulticast mode [ 28.074046][ T3265] bridge_slave_0: entered promiscuous mode [ 28.083087][ T3272] chnl_net:caif_netlink_parms(): no params data found [ 28.097231][ T3260] team0: Port device team_slave_1 added [ 28.109701][ T3265] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.116860][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.124038][ T3265] bridge_slave_1: entered allmulticast mode [ 28.130537][ T3265] bridge_slave_1: entered promiscuous mode [ 28.180854][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.187971][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.214066][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.230296][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.237499][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.244680][ T3267] bridge_slave_0: entered allmulticast mode [ 28.251168][ T3267] bridge_slave_0: entered promiscuous mode [ 28.258686][ T3265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.270824][ T3265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.285251][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.292219][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.318333][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.329060][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.336276][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.343486][ T3267] bridge_slave_1: entered allmulticast mode [ 28.349994][ T3267] bridge_slave_1: entered promiscuous mode [ 28.370301][ T3261] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.377515][ T3261] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.384688][ T3261] bridge_slave_0: entered allmulticast mode [ 28.391139][ T3261] bridge_slave_0: entered promiscuous mode [ 28.410739][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.417854][ T3261] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.425038][ T3261] bridge_slave_1: entered allmulticast mode [ 28.431552][ T3261] bridge_slave_1: entered promiscuous mode [ 28.443026][ T3265] team0: Port device team_slave_0 added [ 28.459172][ T3272] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.466273][ T3272] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.473441][ T3272] bridge_slave_0: entered allmulticast mode [ 28.479841][ T3272] bridge_slave_0: entered promiscuous mode [ 28.497439][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.507834][ T3261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.517655][ T3265] team0: Port device team_slave_1 added [ 28.538123][ T3272] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.545284][ T3272] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.552929][ T3272] bridge_slave_1: entered allmulticast mode [ 28.559554][ T3272] bridge_slave_1: entered promiscuous mode [ 28.566761][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.581694][ T3261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.597489][ T3260] hsr_slave_0: entered promiscuous mode [ 28.603358][ T3260] hsr_slave_1: entered promiscuous mode [ 28.629291][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.636323][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.662244][ T3265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.673558][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.680576][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.706586][ T3265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.723161][ T3272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.733131][ T3261] team0: Port device team_slave_0 added [ 28.739630][ T3261] team0: Port device team_slave_1 added [ 28.753613][ T3267] team0: Port device team_slave_0 added [ 28.760532][ T3272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.781149][ T3267] team0: Port device team_slave_1 added [ 28.797909][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.804860][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.830840][ T3261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.842043][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.849021][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.875029][ T3261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.903107][ T3272] team0: Port device team_slave_0 added [ 28.927701][ T3272] team0: Port device team_slave_1 added [ 28.935559][ T3265] hsr_slave_0: entered promiscuous mode [ 28.941624][ T3265] hsr_slave_1: entered promiscuous mode [ 28.947663][ T3265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.955591][ T3265] Cannot create hsr debugfs directory [ 28.969614][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.976584][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.002683][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.035586][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.042623][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.068532][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.086047][ T3272] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.093074][ T3272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.119059][ T3272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.130355][ T3272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.137469][ T3272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.163460][ T3272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.178595][ T3261] hsr_slave_0: entered promiscuous mode [ 29.185022][ T3261] hsr_slave_1: entered promiscuous mode [ 29.190889][ T3261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.198466][ T3261] Cannot create hsr debugfs directory [ 29.250155][ T3267] hsr_slave_0: entered promiscuous mode [ 29.256216][ T3267] hsr_slave_1: entered promiscuous mode [ 29.262100][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.269732][ T3267] Cannot create hsr debugfs directory [ 29.299717][ T3272] hsr_slave_0: entered promiscuous mode [ 29.305778][ T3272] hsr_slave_1: entered promiscuous mode [ 29.311582][ T3272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.319205][ T3272] Cannot create hsr debugfs directory [ 29.441441][ T3260] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.454349][ T3260] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.470743][ T3260] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.485747][ T3260] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.505785][ T3261] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.517575][ T3261] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.526534][ T3261] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.547485][ T3261] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.560931][ T3265] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.570288][ T3265] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.587443][ T3265] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.596819][ T3265] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.612546][ T3267] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.622075][ T3267] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.631144][ T3267] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.640233][ T3267] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.668695][ T3272] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.679015][ T3272] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.688974][ T3272] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.697704][ T3272] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.752323][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.794424][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.813040][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.827835][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.837739][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.844809][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.863715][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.877625][ T3272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.890749][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.902283][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.909469][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.920447][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.929313][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.948430][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.955541][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.964585][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.971743][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.980459][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.987616][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.996670][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.003735][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.027684][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.034773][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.043488][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.050550][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.061552][ T3272] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.079851][ T3265] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.090344][ T3265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.117488][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.124602][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.158001][ T3260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.168492][ T3260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.191995][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.199131][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.250907][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.304900][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.345292][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.369219][ T3272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.409117][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.483102][ T3260] veth0_vlan: entered promiscuous mode [ 30.507390][ T3265] veth0_vlan: entered promiscuous mode [ 30.534431][ T3260] veth1_vlan: entered promiscuous mode [ 30.547794][ T3265] veth1_vlan: entered promiscuous mode [ 30.561556][ T3261] veth0_vlan: entered promiscuous mode [ 30.580023][ T3261] veth1_vlan: entered promiscuous mode [ 30.595575][ T3272] veth0_vlan: entered promiscuous mode [ 30.612469][ T3260] veth0_macvtap: entered promiscuous mode [ 30.627882][ T3265] veth0_macvtap: entered promiscuous mode [ 30.638673][ T3272] veth1_vlan: entered promiscuous mode [ 30.648373][ T3260] veth1_macvtap: entered promiscuous mode [ 30.655409][ T3265] veth1_macvtap: entered promiscuous mode [ 30.671193][ T3272] veth0_macvtap: entered promiscuous mode [ 30.679929][ T3272] veth1_macvtap: entered promiscuous mode [ 30.697948][ T3261] veth0_macvtap: entered promiscuous mode [ 30.710913][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.720735][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.731408][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.743440][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.753393][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.761397][ T3261] veth1_macvtap: entered promiscuous mode [ 30.772190][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.782809][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.793481][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.806630][ T3265] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.815431][ T3265] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.824149][ T3265] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.832918][ T3265] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.843050][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.853695][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.863604][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.874097][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.885200][ T3272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.895920][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.906434][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.916326][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.926872][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.937469][ T3272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.945827][ T3260] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.954621][ T3260] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.963382][ T3260] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.972101][ T3260] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.000659][ T3272] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.009395][ T3272] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.018225][ T3272] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.027010][ T3272] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.043816][ T3267] veth0_vlan: entered promiscuous mode [ 31.049913][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.060478][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.070379][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.080856][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.090691][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.101237][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.111806][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.121432][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.131888][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.141711][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.152157][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.161977][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.172417][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.183826][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.203872][ T3267] veth1_vlan: entered promiscuous mode [ 31.226003][ T3261] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.234806][ T3261] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.243583][ T3261] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.252407][ T3261] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.271629][ T3267] veth0_macvtap: entered promiscuous mode [ 31.291402][ T3267] veth1_macvtap: entered promiscuous mode [ 31.299608][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 31.299622][ T29] audit: type=1400 audit(1726092501.971:117): avc: denied { read write } for pid=3272 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.318806][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.330125][ T29] audit: type=1400 audit(1726092501.971:118): avc: denied { open } for pid=3272 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.340480][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.340495][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.364483][ T29] audit: type=1400 audit(1726092501.971:119): avc: denied { ioctl } for pid=3272 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.374285][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.374300][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.430784][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.440652][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.451102][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.476261][ T29] audit: type=1400 audit(1726092501.981:120): avc: denied { prog_load } for pid=3403 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.490870][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.495013][ T29] audit: type=1400 audit(1726092501.981:121): avc: denied { bpf } for pid=3403 comm="syz.0.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.522494][ T29] audit: type=1400 audit(1726092501.991:122): avc: denied { create } for pid=3403 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.541972][ T29] audit: type=1400 audit(1726092502.141:124): avc: denied { map_create } for pid=3406 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.561029][ T29] audit: type=1400 audit(1726092502.141:123): avc: denied { perfmon } for pid=3407 comm="syz.2.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.581769][ T29] audit: type=1400 audit(1726092502.141:125): avc: denied { map_read map_write } for pid=3406 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.601690][ T29] audit: type=1400 audit(1726092502.141:126): avc: denied { prog_run } for pid=3406 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.603606][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.630914][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.640749][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.651221][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.661133][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.671741][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.681632][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.692135][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.709451][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.751053][ T3404] syzkaller0: entered promiscuous mode [ 31.756604][ T3404] syzkaller0: entered allmulticast mode [ 31.798802][ C1] hrtimer: interrupt took 78647 ns [ 31.816431][ T3267] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.825319][ T3267] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.834129][ T3267] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.842955][ T3267] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.128791][ T3433] syz.3.14[3433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.128866][ T3433] syz.3.14[3433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.142388][ T3433] syz.3.14[3433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.159553][ T3433] syz.3.14[3433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.324865][ T3448] loop0: detected capacity change from 0 to 128 [ 32.769493][ T3456] veth0_vlan: entered allmulticast mode [ 32.926159][ T3456] veth0_vlan: left promiscuous mode [ 32.976519][ T3456] veth0_vlan: entered promiscuous mode [ 34.921680][ T3479] syz.4.27[3479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.921760][ T3479] syz.4.27[3479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.945389][ T3479] syz.4.27[3479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.965630][ T3479] syz.4.27[3479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.019352][ T3486] loop3: detected capacity change from 0 to 256 [ 35.179424][ T3497] veth0_vlan: entered allmulticast mode [ 35.329857][ T3502] loop2: detected capacity change from 0 to 128 [ 36.539850][ T3522] syz.2.44[3522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.540011][ T3522] syz.2.44[3522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.742315][ T3537] loop1: detected capacity change from 0 to 128 [ 36.769129][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 36.769144][ T29] audit: type=1400 audit(1726092507.441:140): avc: denied { write } for pid=3526 comm="syz.2.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.834083][ T29] audit: type=1400 audit(1726092507.471:141): avc: denied { read } for pid=3526 comm="syz.2.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.557481][ T29] audit: type=1326 audit(1726092508.221:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3544 comm="syz.3.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69ff2edef9 code=0x7fc00000 [ 37.707611][ T29] audit: type=1326 audit(1726092508.281:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3544 comm="syz.3.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69ff2edef9 code=0x7fc00000 [ 37.730864][ T29] audit: type=1400 audit(1726092508.341:144): avc: denied { relabelfrom } for pid=3560 comm="syz.3.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 37.750602][ T29] audit: type=1400 audit(1726092508.341:145): avc: denied { relabelto } for pid=3560 comm="syz.3.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 37.880074][ T29] audit: type=1326 audit(1726092508.381:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.59" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 37.946361][ T29] audit: type=1400 audit(1726092508.591:147): avc: denied { create } for pid=3570 comm="syz.1.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 38.269125][ T29] audit: type=1326 audit(1726092508.941:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.59" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 38.507502][ T3598] pim6reg1: entered promiscuous mode [ 38.512844][ T3598] pim6reg1: entered allmulticast mode [ 38.687536][ T3609] bpf_get_probe_write_proto: 2 callbacks suppressed [ 38.687554][ T3609] syz.4.81[3609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.694367][ T3609] syz.4.81[3609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.003469][ T29] audit: type=1326 audit(1726092509.671:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3583 comm="syz.1.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba8a73def9 code=0x7fc00000 [ 39.094600][ T3626] syz.3.89[3626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.094720][ T3626] syz.3.89[3626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.123983][ T3626] syz.3.89[3626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.182716][ T3626] syz.3.89[3626] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.087522][ T3661] syz.1.103[3661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.113441][ T3661] syz.1.103[3661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.221233][ T3669] loop1: detected capacity change from 0 to 128 [ 40.278651][ T3673] loop4: detected capacity change from 0 to 256 [ 40.477038][ T3686] syz.2.114[3686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.477153][ T3686] syz.2.114[3686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.739803][ T3726] netlink: 24 bytes leftover after parsing attributes in process `syz.0.128'. [ 42.035066][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 42.035160][ T29] audit: type=1326 audit(1726092512.691:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba8a73def9 code=0x7fc00000 [ 42.064581][ T29] audit: type=1326 audit(1726092512.691:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba8a73def9 code=0x7fc00000 [ 42.087891][ T29] audit: type=1326 audit(1726092512.701:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.1.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba8a73def9 code=0x7fc00000 [ 42.212133][ T3739] loop1: detected capacity change from 0 to 256 [ 42.435652][ T29] audit: type=1400 audit(1726092513.111:181): avc: denied { write } for pid=3748 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 42.736212][ T3753] veth0_vlan: entered allmulticast mode [ 43.184493][ T29] audit: type=1400 audit(1726092513.851:182): avc: denied { read write } for pid=3767 comm="syz.3.146" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.217837][ T3769] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.255577][ T29] audit: type=1400 audit(1726092513.891:183): avc: denied { open } for pid=3767 comm="syz.3.146" path="/dev/raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.278968][ T29] audit: type=1400 audit(1726092513.891:184): avc: denied { ioctl } for pid=3767 comm="syz.3.146" path="/dev/raw-gadget" dev="devtmpfs" ino=118 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.304059][ T3769] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.357706][ T3769] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.375584][ T3769] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.395776][ T3769] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.426113][ T3769] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.451774][ T3769] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.470857][ T3769] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.491153][ T29] audit: type=1400 audit(1726092514.161:185): avc: denied { write } for pid=3767 comm="syz.3.146" name="event2" dev="devtmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 43.516463][ T29] audit: type=1400 audit(1726092514.181:186): avc: denied { open } for pid=3767 comm="syz.3.146" path="/dev/input/event2" dev="devtmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 43.748956][ T3779] pim6reg1: entered promiscuous mode [ 43.754301][ T3779] pim6reg1: entered allmulticast mode [ 43.783731][ T29] audit: type=1400 audit(1726092514.451:187): avc: denied { create } for pid=3782 comm="syz.0.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 43.911774][ T3787] loop1: detected capacity change from 0 to 128 [ 43.989740][ T3785] veth0_vlan: entered allmulticast mode [ 44.239038][ T3801] loop4: detected capacity change from 0 to 256 [ 44.810488][ T3819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.858727][ T3819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.896865][ T3819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.937642][ T3819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.967782][ T3819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.991600][ T3819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.020199][ T3819] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.047944][ T3819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.505704][ T3827] bpf_get_probe_write_proto: 2 callbacks suppressed [ 45.505725][ T3827] syz.1.167[3827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.522637][ T3827] syz.1.167[3827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.993002][ T3849] syzkaller0: entered promiscuous mode [ 46.009809][ T3849] syzkaller0: entered allmulticast mode [ 46.135733][ T3848] syz.2.177 (3848) used greatest stack depth: 11288 bytes left [ 46.283010][ T3860] loop3: detected capacity change from 0 to 256 [ 46.723870][ T3869] sit0: entered allmulticast mode [ 47.273318][ T3888] netlink: 24 bytes leftover after parsing attributes in process `syz.4.189'. [ 47.404578][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 47.404591][ T29] audit: type=1400 audit(1726092518.061:190): avc: denied { create } for pid=3892 comm="syz.4.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.679372][ T3906] loop3: detected capacity change from 0 to 256 [ 48.613621][ T29] audit: type=1326 audit(1726092519.271:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 48.732238][ T29] audit: type=1400 audit(1726092519.321:192): avc: denied { setopt } for pid=3924 comm="syz.2.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.038288][ T29] audit: type=1326 audit(1726092519.711:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.0.199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 49.262280][ T3946] netlink: 24 bytes leftover after parsing attributes in process `syz.4.213'. [ 49.388746][ T3955] loop4: detected capacity change from 0 to 256 [ 49.491157][ T3957] syzkaller0: entered promiscuous mode [ 49.496868][ T3957] syzkaller0: entered allmulticast mode [ 49.719067][ T3976] netlink: 24 bytes leftover after parsing attributes in process `syz.3.225'. [ 50.008265][ T29] audit: type=1326 audit(1726092520.681:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 50.187780][ T4002] netlink: 24 bytes leftover after parsing attributes in process `syz.1.236'. [ 50.289709][ T4005] dummy0: entered promiscuous mode [ 50.294973][ T4005] dummy0: entered allmulticast mode [ 50.503144][ T29] audit: type=1326 audit(1726092521.171:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 50.526555][ T29] audit: type=1326 audit(1726092521.171:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 50.549812][ T29] audit: type=1326 audit(1726092521.171:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 50.573100][ T29] audit: type=1326 audit(1726092521.171:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 50.596457][ T29] audit: type=1326 audit(1726092521.171:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 50.756228][ T4025] loop4: detected capacity change from 0 to 256 [ 50.947083][ T4037] loop1: detected capacity change from 0 to 256 [ 51.157259][ T4023] syzkaller0: entered promiscuous mode [ 51.163477][ T4023] syzkaller0: entered allmulticast mode [ 52.456081][ T4093] veth0_vlan: left promiscuous mode [ 52.495775][ T4093] veth0_vlan: entered promiscuous mode [ 52.504202][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 52.504217][ T29] audit: type=1400 audit(1726092523.171:251): avc: denied { read } for pid=4077 comm="syz.0.265" name="cgroup.subtree_control" dev="cgroup2" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 52.998186][ T4122] loop2: detected capacity change from 0 to 128 [ 53.760797][ T4133] loop0: detected capacity change from 0 to 256 [ 54.516324][ T29] audit: type=1400 audit(1726092525.191:252): avc: denied { create } for pid=4157 comm="syz.4.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 54.609518][ T4158] sit0: entered allmulticast mode [ 54.637029][ T4161] sit0: entered promiscuous mode [ 55.225554][ T4158] veth1_macvtap: left promiscuous mode [ 55.231131][ T4158] macsec0: entered promiscuous mode [ 55.236534][ T4158] macsec0: entered allmulticast mode [ 55.320574][ T4175] pim6reg1: entered promiscuous mode [ 55.326079][ T4175] pim6reg1: entered allmulticast mode [ 55.521157][ T4181] ªªªªªª: renamed from vlan0 [ 55.698913][ T4205] loop2: detected capacity change from 0 to 256 [ 55.733211][ T4207] loop0: detected capacity change from 0 to 256 [ 55.898244][ T29] audit: type=1400 audit(1726092526.571:253): avc: denied { create } for pid=4208 comm="syz.4.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 56.261874][ T4221] loop3: detected capacity change from 0 to 128 [ 57.369340][ T4256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.400687][ T4258] loop0: detected capacity change from 0 to 256 [ 57.402651][ T4256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.439105][ T4256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.456433][ T4256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.481685][ T4256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.510027][ T4256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.519256][ T4256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.527863][ T4256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.666039][ T4266] loop4: detected capacity change from 0 to 128 [ 57.949875][ T4282] pim6reg1: entered promiscuous mode [ 57.955362][ T4282] pim6reg1: entered allmulticast mode [ 58.141473][ T4290] veth0_vlan: left promiscuous mode [ 58.163723][ T4290] veth0_vlan: entered promiscuous mode [ 59.313641][ T4337] loop0: detected capacity change from 0 to 128 [ 59.426742][ T4344] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.434209][ T4344] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.441769][ T4344] bridge0: entered allmulticast mode [ 59.517738][ T4344] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.525017][ T4344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.532466][ T4344] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.539696][ T4344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.553487][ T4344] bridge0: entered promiscuous mode [ 60.512943][ T4346] syz.3.367 (4346) used greatest stack depth: 11192 bytes left [ 60.686295][ T4366] veth0_vlan: left promiscuous mode [ 60.700565][ T4366] veth0_vlan: entered promiscuous mode [ 60.858011][ T4380] loop0: detected capacity change from 0 to 256 [ 60.993460][ T29] audit: type=1400 audit(1726092531.661:254): avc: denied { read } for pid=4376 comm="syz.3.379" dev="nsfs" ino=4026532371 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 61.053442][ T29] audit: type=1400 audit(1726092531.661:255): avc: denied { open } for pid=4376 comm="syz.3.379" path="pid:[4026532371]" dev="nsfs" ino=4026532371 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 61.149500][ T29] audit: type=1400 audit(1726092531.821:256): avc: denied { append } for pid=4394 comm="syz.4.386" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 61.817295][ T4402] syz.3.388[4402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.817395][ T4402] syz.3.388[4402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.855365][ T4402] syz.3.388[4402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.893974][ T4402] syz.3.388[4402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.742729][ T4429] veth0_vlan: left promiscuous mode [ 62.842911][ T4429] veth0_vlan: entered promiscuous mode [ 63.347383][ T29] audit: type=1326 audit(1726092534.011:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4423 comm="syz.4.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd038a9def9 code=0x7fc00000 [ 63.414058][ T4461] syz.2.409[4461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.414125][ T4461] syz.2.409[4461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.946774][ T4478] loop0: detected capacity change from 0 to 128 [ 64.373300][ T4487] syz.4.418[4487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.373379][ T4487] syz.4.418[4487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.539632][ T4492] veth0_vlan: left promiscuous mode [ 64.583872][ T4493] syz.4.418[4493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.583933][ T4493] syz.4.418[4493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.646648][ T4492] veth0_vlan: entered promiscuous mode [ 64.849665][ T4507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.887902][ T4507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.910889][ T4507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.929073][ T4509] ªªªªªª: renamed from vlan0 (while UP) [ 64.935930][ T4507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.947234][ T4507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.973877][ T4507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.995598][ T4507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.015135][ T4507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.408413][ T4531] loop0: detected capacity change from 0 to 128 [ 66.203753][ T4558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.216137][ T4558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.226783][ T4558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.236829][ T4558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.246225][ T4558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.256265][ T4558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.264680][ T4558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.306453][ T4558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.361328][ T4554] pim6reg1: entered promiscuous mode [ 66.370084][ T4554] pim6reg1: entered allmulticast mode [ 66.704649][ T4581] loop0: detected capacity change from 0 to 256 [ 67.768176][ T4608] pim6reg1: entered promiscuous mode [ 67.774406][ T4608] pim6reg1: entered allmulticast mode [ 67.953276][ T4622] ªªªªªª: renamed from vlan0 (while UP) [ 68.506892][ T4651] syz.3.490 (4651) used greatest stack depth: 10568 bytes left [ 68.536893][ T4654] veth0_vlan: left promiscuous mode [ 68.565559][ T4654] veth0_vlan: entered promiscuous mode [ 68.583926][ T4659] veth0_vlan: entered allmulticast mode [ 68.622470][ T4662] loop2: detected capacity change from 0 to 256 [ 68.698219][ T4673] GPL: port 1(erspan0) entered blocking state [ 68.704367][ T4673] GPL: port 1(erspan0) entered disabled state [ 68.723622][ T4673] erspan0: entered allmulticast mode [ 68.741531][ T4673] erspan0: entered promiscuous mode [ 68.765778][ T4673] GPL: port 1(erspan0) entered blocking state [ 68.772074][ T4673] GPL: port 1(erspan0) entered forwarding state [ 68.841893][ T4681] veth0_vlan: left promiscuous mode [ 68.854335][ T4681] veth0_vlan: entered promiscuous mode [ 68.950816][ T4697] loop0: detected capacity change from 0 to 256 [ 69.075849][ T4700] pim6reg1: entered promiscuous mode [ 69.081223][ T4700] pim6reg1: entered allmulticast mode [ 69.333587][ T4709] wg2: entered promiscuous mode [ 69.340192][ T4709] wg2: entered allmulticast mode [ 69.436530][ T4715] veth0_vlan: left promiscuous mode [ 69.453812][ T4715] veth0_vlan: entered promiscuous mode [ 69.682519][ T4726] syz.4.523[4726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.682580][ T4726] syz.4.523[4726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.824678][ T4739] syz.2.527[4739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.837484][ T4739] syz.2.527[4739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.014811][ T4757] loop4: detected capacity change from 0 to 256 [ 70.355560][ T4770] loop3: detected capacity change from 0 to 256 [ 70.739705][ T4788] loop0: detected capacity change from 0 to 256 [ 71.903678][ T4831] syz.4.557[4831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.903833][ T4831] syz.4.557[4831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.968319][ T29] audit: type=1326 audit(1726092542.641:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 72.108769][ T4848] loop0: detected capacity change from 0 to 256 [ 72.489538][ T29] audit: type=1326 audit(1726092543.161:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 72.544305][ T29] audit: type=1326 audit(1726092543.191:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 72.567624][ T29] audit: type=1326 audit(1726092543.191:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 72.590923][ T29] audit: type=1326 audit(1726092543.191:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 72.614251][ T29] audit: type=1326 audit(1726092543.191:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 72.637611][ T29] audit: type=1326 audit(1726092543.191:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 72.660922][ T29] audit: type=1326 audit(1726092543.191:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 72.684207][ T29] audit: type=1326 audit(1726092543.191:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 72.707474][ T29] audit: type=1326 audit(1726092543.191:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.2.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 73.393489][ T4889] sit0: entered allmulticast mode [ 73.452542][ T4889] sit0: entered promiscuous mode [ 73.709095][ T4902] loop4: detected capacity change from 0 to 128 [ 74.611068][ T4938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.623575][ T4935] veth0_vlan: left promiscuous mode [ 74.632515][ T4938] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.636258][ T4935] veth0_vlan: entered promiscuous mode [ 74.663362][ T4938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.683555][ T4938] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.701129][ T4938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.725992][ T4942] syz.0.599[4942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.726077][ T4942] syz.0.599[4942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.737490][ T4938] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.778923][ T4938] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.807743][ T4938] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.012565][ T4953] ªªªªªª: renamed from vlan0 (while UP) [ 75.075064][ T4958] syzkaller0: entered promiscuous mode [ 75.080571][ T4958] syzkaller0: entered allmulticast mode [ 75.349663][ T4966] loop2: detected capacity change from 0 to 256 [ 75.474291][ T4971] veth0_vlan: left promiscuous mode [ 75.499188][ T4971] veth0_vlan: entered promiscuous mode [ 75.567723][ T4979] syz.1.613[4979] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.567785][ T4979] syz.1.613[4979] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.744528][ T4984] veth0_vlan: left promiscuous mode [ 75.838025][ T4984] veth0_vlan: entered promiscuous mode [ 76.387047][ T5014] syz.0.625[5014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.387179][ T5014] syz.0.625[5014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.771603][ T5043] syzkaller0: entered promiscuous mode [ 76.788585][ T5043] syzkaller0: entered allmulticast mode [ 76.834303][ T5049] syz.0.641[5049] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.834410][ T5049] syz.0.641[5049] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.892583][ T5052] bridge0: port 3(veth0_to_bond) entered blocking state [ 76.917431][ T5052] bridge0: port 3(veth0_to_bond) entered disabled state [ 76.926772][ T5052] veth0_to_bond: entered allmulticast mode [ 76.945037][ T5052] veth0_to_bond: entered promiscuous mode [ 76.955433][ T5052] bridge0: port 3(veth0_to_bond) entered blocking state [ 76.963456][ T5052] bridge0: port 3(veth0_to_bond) entered forwarding state [ 77.134444][ T5070] veth0_vlan: left promiscuous mode [ 77.158399][ T5070] veth0_vlan: entered promiscuous mode [ 77.250652][ T5066] pim6reg1: entered promiscuous mode [ 77.256988][ T5066] pim6reg1: entered allmulticast mode [ 77.299739][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 77.299756][ T29] audit: type=1400 audit(1726092547.971:303): avc: denied { create } for pid=5081 comm="syz.2.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 77.390040][ T5090] syz.1.658[5090] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.390112][ T5090] syz.1.658[5090] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.433860][ T5098] loop0: detected capacity change from 0 to 256 [ 78.085958][ T5109] syzkaller0: entered promiscuous mode [ 78.091997][ T5109] syzkaller0: entered allmulticast mode [ 78.359258][ T5125] veth0_vlan: left promiscuous mode [ 78.396791][ T5125] veth0_vlan: entered promiscuous mode [ 78.547280][ T5123] pim6reg1: entered promiscuous mode [ 78.553375][ T5123] pim6reg1: entered allmulticast mode [ 78.658325][ T5143] veth0_vlan: left promiscuous mode [ 78.668153][ T5145] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 78.687283][ T5143] veth0_vlan: entered promiscuous mode [ 78.812844][ T5151] syzkaller0: entered promiscuous mode [ 78.818388][ T5151] syzkaller0: entered allmulticast mode [ 79.355120][ T5177] pim6reg1: entered promiscuous mode [ 79.360482][ T5177] pim6reg1: entered allmulticast mode [ 79.610889][ T5187] syzkaller0: entered promiscuous mode [ 79.616567][ T5187] syzkaller0: entered allmulticast mode [ 79.997652][ T5186] syz.0.696 (5186) used greatest stack depth: 10288 bytes left [ 80.574613][ T5228] loop4: detected capacity change from 0 to 256 [ 80.943430][ T5241] loop3: detected capacity change from 0 to 256 [ 81.292049][ T5246] bpf_get_probe_write_proto: 6 callbacks suppressed [ 81.292069][ T5246] syz.0.719[5246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.306360][ T5246] syz.0.719[5246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.663038][ T5257] syzkaller0: entered promiscuous mode [ 81.679909][ T5257] syzkaller0: entered allmulticast mode [ 82.114911][ T29] audit: type=1326 audit(1726092552.781:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5272 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 82.695668][ T29] audit: type=1326 audit(1726092553.371:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5272 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 82.719067][ T29] audit: type=1326 audit(1726092553.371:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5272 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 82.742454][ T29] audit: type=1326 audit(1726092553.371:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5272 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 82.765885][ T29] audit: type=1326 audit(1726092553.371:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5272 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 82.789138][ T29] audit: type=1326 audit(1726092553.371:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5272 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 82.812501][ T29] audit: type=1326 audit(1726092553.371:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5272 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 83.034351][ T5315] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.059712][ T5315] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.078023][ T5315] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.093612][ T5315] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.103211][ T5315] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.145582][ T5315] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.165821][ T5315] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.185850][ T5315] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.415520][ T5324] syz.2.748[5324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.415672][ T5324] syz.2.748[5324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.588210][ T5323] syzkaller0: entered promiscuous mode [ 83.605025][ T5323] syzkaller0: entered allmulticast mode [ 83.979383][ T5334] loop3: detected capacity change from 0 to 256 [ 84.404590][ T29] audit: type=1326 audit(1726092555.071:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 84.587506][ T5352] veth0_vlan: left promiscuous mode [ 84.592883][ T29] audit: type=1326 audit(1726092555.221:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 84.603481][ T5352] veth0_vlan: entered promiscuous mode [ 84.616273][ T29] audit: type=1326 audit(1726092555.221:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 84.645049][ T29] audit: type=1326 audit(1726092555.221:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8480a8def9 code=0x7fc00000 [ 84.791315][ T5357] pim6reg1: entered promiscuous mode [ 84.830147][ T5357] pim6reg1: entered allmulticast mode [ 85.202610][ T5361] syzkaller0: entered promiscuous mode [ 85.209010][ T5361] syzkaller0: entered allmulticast mode [ 86.001326][ T5396] pim6reg1: entered promiscuous mode [ 86.006757][ T5396] pim6reg1: entered allmulticast mode [ 86.101361][ T5401] loop3: detected capacity change from 0 to 256 [ 86.813019][ T5417] veth0_vlan: left promiscuous mode [ 86.836244][ T5417] veth0_vlan: entered promiscuous mode [ 87.156192][ T5429] sit0: entered promiscuous mode [ 87.356277][ T5434] pim6reg1: entered promiscuous mode [ 87.361695][ T5434] pim6reg1: entered allmulticast mode [ 87.473982][ T5440] veth0_vlan: left promiscuous mode [ 87.492147][ T5440] veth0_vlan: entered promiscuous mode [ 87.587577][ T5449] syzkaller0: entered promiscuous mode [ 87.593097][ T5449] syzkaller0: entered allmulticast mode [ 87.764109][ T5464] syz.2.803[5464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.764179][ T5464] syz.2.803[5464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.008877][ T5491] loop3: detected capacity change from 0 to 256 [ 88.095090][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 88.095105][ T29] audit: type=1326 audit(1726092558.701:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 88.159328][ T5500] sit0: entered allmulticast mode [ 88.178781][ T5505] syz.4.819[5505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.178839][ T5505] syz.4.819[5505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.379535][ T5511] veth0_vlan: left promiscuous mode [ 88.449718][ T5511] veth0_vlan: entered promiscuous mode [ 88.824457][ T5535] syz.2.831[5535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.824514][ T5535] syz.2.831[5535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.836488][ T29] audit: type=1326 audit(1726092559.511:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.0.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 88.884948][ T5538] syz.2.832[5538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.885186][ T5538] syz.2.832[5538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.061186][ T5544] syzkaller0: entered allmulticast mode [ 89.206884][ T5553] pim6reg1: entered promiscuous mode [ 89.212900][ T5553] pim6reg1: entered allmulticast mode [ 89.260566][ T5563] syz.4.844[5563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.260644][ T5563] syz.4.844[5563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.469577][ T29] audit: type=1326 audit(1726092560.091:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.0.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa093f0def9 code=0x7fc00000 [ 89.658861][ T5589] syzkaller0: entered promiscuous mode [ 89.664850][ T5589] syzkaller0: entered allmulticast mode [ 89.689044][ T5585] sit0: entered promiscuous mode [ 90.009701][ T29] audit: type=1326 audit(1726092560.681:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz.1.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba8a73def9 code=0x7fc00000 [ 90.201416][ T5644] sit0: entered allmulticast mode [ 90.222146][ T5641] veth0_vlan: left promiscuous mode [ 90.239000][ T5641] veth0_vlan: entered promiscuous mode [ 90.263386][ T5644] sit0: entered promiscuous mode [ 90.588755][ T29] audit: type=1326 audit(1726092561.261:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz.1.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fba8a73def9 code=0x7fc00000 [ 91.722917][ T29] audit: type=1326 audit(1726092562.391:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69ff2edef9 code=0x7fc00000 [ 92.123602][ T5703] ªªªªªª: renamed from vlan0 (while UP) [ 92.307165][ T29] audit: type=1326 audit(1726092562.981:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f69ff2edef9 code=0x7fc00000 [ 92.330463][ T29] audit: type=1326 audit(1726092562.981:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69ff2edef9 code=0x7fc00000 [ 92.353774][ T29] audit: type=1326 audit(1726092562.981:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69ff2edef9 code=0x7fc00000 [ 92.377131][ T29] audit: type=1326 audit(1726092562.981:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69ff2edef9 code=0x7fc00000 [ 92.849366][ T5710] pim6reg1: entered promiscuous mode [ 92.855748][ T5710] pim6reg1: entered allmulticast mode [ 92.916526][ T5720] syzkaller0: entered promiscuous mode [ 92.922102][ T5720] syzkaller0: entered allmulticast mode [ 94.146689][ T5758] bpf_get_probe_write_proto: 8 callbacks suppressed [ 94.146709][ T5758] syz.0.914[5758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.173110][ T5758] syz.0.914[5758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.610069][ T29] audit: type=1400 audit(1726092565.281:339): avc: denied { create } for pid=5774 comm="syz.0.922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 94.816432][ T5796] veth1_macvtap: left promiscuous mode [ 94.838747][ T5801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.868631][ T5801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.908060][ T5801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.936880][ T5785] veth1_macvtap: entered promiscuous mode [ 94.944117][ T5785] macsec0: entered promiscuous mode [ 94.952341][ T5785] macsec0: entered allmulticast mode [ 94.958130][ T5785] veth1_macvtap: entered allmulticast mode [ 94.986194][ T5801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.011732][ T5801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.051249][ T5801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.091642][ T5801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.115795][ T5801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.296331][ T5822] sit0: left promiscuous mode [ 95.352655][ T5825] sit0: entered promiscuous mode [ 95.942862][ T5880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.964657][ T5880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.990005][ T5880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.012097][ T5880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.038776][ T5880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.064900][ T5880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.078900][ T5880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.107618][ T5880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.931253][ T5920] pim6reg1: entered promiscuous mode [ 96.936640][ T5920] pim6reg1: entered allmulticast mode [ 97.160674][ T5932] veth0_vlan: left promiscuous mode [ 97.188630][ T5932] veth0_vlan: entered promiscuous mode [ 97.205219][ T5937] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.257664][ T5937] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.292856][ T5937] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.301823][ T5937] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.323203][ T5937] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.347725][ T5937] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.380619][ T5937] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.396868][ T5937] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.579471][ T5954] loop3: detected capacity change from 0 to 256 [ 98.405108][ T5995] pim6reg1: entered promiscuous mode [ 98.410488][ T5995] pim6reg1: entered allmulticast mode [ 98.990717][ T6023] veth1_macvtap: left promiscuous mode [ 99.024624][ T6027] loop3: detected capacity change from 0 to 256 [ 100.658972][ T6086] loop3: detected capacity change from 0 to 256 [ 101.448504][ T6112] veth0_vlan: left promiscuous mode [ 101.547715][ T6112] veth0_vlan: entered promiscuous mode [ 101.944890][ T6130] syzkaller0: entered promiscuous mode [ 101.950556][ T6130] syzkaller0: entered allmulticast mode [ 102.622707][ T6147] syz.4.1078 (6147) used obsolete PPPIOCDETACH ioctl [ 102.660846][ T6153] loop0: detected capacity change from 0 to 256 [ 103.468422][ T6165] pim6reg1: entered promiscuous mode [ 103.473756][ T6165] pim6reg1: entered allmulticast mode [ 104.398384][ T6192] veth0_vlan: left promiscuous mode [ 104.405687][ T29] audit: type=1400 audit(1726092575.071:340): avc: denied { create } for pid=6196 comm="syz.3.1095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 104.458392][ T6192] veth0_vlan: entered promiscuous mode [ 104.588112][ T29] audit: type=1400 audit(1726092575.121:341): avc: denied { create } for pid=6196 comm="syz.3.1095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 105.148858][ T6213] veth0_vlan: left promiscuous mode [ 105.197883][ T6213] veth0_vlan: entered promiscuous mode [ 105.600950][ T6246] sit0: left promiscuous mode [ 105.726149][ T6256] veth0_vlan: left promiscuous mode [ 105.746419][ T6256] veth0_vlan: entered promiscuous mode [ 105.787677][ T6246] sit0: entered promiscuous mode [ 106.220773][ T6284] loop4: detected capacity change from 0 to 256 [ 106.275212][ T6291] wg2: left promiscuous mode [ 106.279855][ T6291] wg2: left allmulticast mode [ 106.336109][ T6291] wg2: entered promiscuous mode [ 106.341573][ T6291] wg2: entered allmulticast mode [ 106.406190][ T6300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.415914][ T6300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.455154][ T6300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.463788][ T6300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.472355][ T6300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.481026][ T6300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.489509][ T6300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.499000][ T6300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.624195][ T6311] syzkaller0: entered promiscuous mode [ 106.629769][ T6311] syzkaller0: entered allmulticast mode [ 107.866523][ T6347] syz.0.1152[6347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.866628][ T6347] syz.0.1152[6347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.511041][ T6403] veth0_vlan: left promiscuous mode [ 108.566951][ T6403] veth0_vlan: entered promiscuous mode [ 108.938943][ T6405] pim6reg1: entered promiscuous mode [ 108.944713][ T6405] pim6reg1: entered allmulticast mode [ 109.166550][ T6424] veth0_vlan: left promiscuous mode [ 109.258447][ T6424] veth0_vlan: entered promiscuous mode [ 109.347529][ T6435] macsec0: left promiscuous mode [ 109.352516][ T6435] macsec0: left allmulticast mode [ 109.377793][ T6435] veth1_macvtap: entered promiscuous mode [ 109.383602][ T6435] macsec0: entered promiscuous mode [ 109.388929][ T6435] macsec0: entered allmulticast mode [ 109.394473][ T6435] veth1_macvtap: entered allmulticast mode [ 109.559822][ T6445] veth0_vlan: left promiscuous mode [ 109.632900][ T6445] veth0_vlan: entered promiscuous mode [ 109.896594][ T6452] syzkaller0: entered promiscuous mode [ 109.902133][ T6452] syzkaller0: entered allmulticast mode [ 110.961681][ T6488] syzkaller0: entered promiscuous mode [ 110.967282][ T6488] syzkaller0: entered allmulticast mode [ 112.055349][ T29] audit: type=1400 audit(1726092582.721:342): avc: denied { create } for pid=6532 comm="syz.0.1230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 112.390072][ T6559] syz.2.1242[6559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.390143][ T6559] syz.2.1242[6559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.972984][ T6589] syz.3.1254[6589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.010808][ T6589] syz.3.1254[6589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.043813][ T6587] sit0: left promiscuous mode [ 113.145972][ T6590] sit0: entered promiscuous mode [ 113.180283][ T6597] syz.0.1257[6597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.180379][ T6597] syz.0.1257[6597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.155674][ T6627] syz.2.1266[6627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.206830][ T6627] syz.2.1266[6627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.244677][ T6660] syz.3.1279[6660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.267302][ T6660] syz.3.1279[6660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.520161][ T6679] veth0_vlan: left promiscuous mode [ 115.552370][ T6685] syz.4.1290[6685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.552459][ T6685] syz.4.1290[6685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.556090][ T6679] veth0_vlan: entered promiscuous mode [ 116.711647][ T6749] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.730667][ T6749] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.746696][ T6749] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.768504][ T6749] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.777041][ T6749] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.788962][ T6749] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.800915][ T6749] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.816521][ T6749] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.183778][ T6803] pim6reg1: entered promiscuous mode [ 118.189249][ T6803] pim6reg1: entered allmulticast mode [ 118.218800][ T6807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.251005][ T6807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.279768][ T6807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.315735][ T6807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.334502][ T6807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.349346][ T6807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.367607][ T6807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.396614][ T6807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.474349][ T6819] loop3: detected capacity change from 0 to 256 [ 118.718508][ T6822] syzkaller0: entered promiscuous mode [ 118.724021][ T6822] syzkaller0: entered allmulticast mode [ 119.175197][ T6832] syzkaller0: entered promiscuous mode [ 119.180757][ T6832] syzkaller0: entered allmulticast mode [ 119.307933][ T6842] pim6reg1: entered promiscuous mode [ 119.313276][ T6842] pim6reg1: entered allmulticast mode [ 120.271674][ T29] audit: type=1326 audit(1726092590.941:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6850 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd038a9def9 code=0x7fc00000 [ 120.431464][ T6875] bridge0: port 3(gretap0) entered blocking state [ 120.439453][ T6875] bridge0: port 3(gretap0) entered disabled state [ 120.476790][ T6875] gretap0: entered allmulticast mode [ 120.498170][ T6875] gretap0: entered promiscuous mode [ 120.542731][ T6875] bridge0: port 3(gretap0) entered blocking state [ 120.550423][ T6875] bridge0: port 3(gretap0) entered forwarding state [ 120.761037][ T6893] pim6reg1: entered promiscuous mode [ 120.767307][ T6893] pim6reg1: entered allmulticast mode [ 120.788338][ T6908] loop0: detected capacity change from 0 to 256 [ 121.293521][ T6926] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.313985][ T6926] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.338844][ T6926] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.355417][ T6926] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.379537][ T6926] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.420756][ T6932] sit0: left promiscuous mode [ 121.420821][ T6926] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.421407][ T6926] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.458625][ T6926] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.488448][ T6935] sit0: entered promiscuous mode [ 121.841537][ T6947] veth0_vlan: left promiscuous mode [ 121.866261][ T6947] veth0_vlan: entered promiscuous mode [ 122.586725][ T6980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.604149][ T6980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.617113][ T6980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.626667][ T6980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.634821][ T6980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.646177][ T6980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.664603][ T6980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.680973][ T6980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.978256][ T6998] veth0_vlan: left promiscuous mode [ 122.985720][ T6998] veth0_vlan: entered promiscuous mode [ 124.928276][ T7113] veth0_vlan: left promiscuous mode [ 124.962651][ T7113] veth0_vlan: entered promiscuous mode [ 125.358428][ T7142] veth0_vlan: left promiscuous mode [ 125.380966][ T7142] veth0_vlan: entered promiscuous mode [ 125.493247][ T7151] sit0: left promiscuous mode [ 125.585007][ T7151] sit0: entered promiscuous mode [ 125.732581][ T7163] loop1: detected capacity change from 0 to 256 [ 125.942159][ T7170] syzkaller0: entered promiscuous mode [ 125.947715][ T7170] syzkaller0: entered allmulticast mode [ 126.176205][ T7188] loop3: detected capacity change from 0 to 256 [ 126.243732][ T7191] syzkaller0: entered promiscuous mode [ 126.249343][ T7191] syzkaller0: entered allmulticast mode [ 126.571431][ T7194] sit0: left promiscuous mode [ 126.715199][ T7196] sit0: entered promiscuous mode [ 126.954546][ T7204] veth0_vlan: left promiscuous mode [ 126.973968][ T7204] veth0_vlan: entered promiscuous mode [ 127.713984][ T7237] syzkaller0: entered promiscuous mode [ 127.719606][ T7237] syzkaller0: entered allmulticast mode [ 128.171017][ T7247] syzkaller0: entered promiscuous mode [ 128.176565][ T7247] syzkaller0: entered allmulticast mode [ 128.485514][ T7269] syz.1.1523 (7269) used greatest stack depth: 10240 bytes left [ 128.504350][ T7260] syzkaller0: entered promiscuous mode [ 128.509886][ T7260] syzkaller0: entered allmulticast mode [ 128.559054][ T7273] syzkaller0: entered promiscuous mode [ 128.564694][ T7273] syzkaller0: entered allmulticast mode [ 129.231674][ T7307] sit0: left promiscuous mode [ 129.362742][ T7308] sit0: entered promiscuous mode [ 129.689600][ T7330] veth1_macvtap: entered promiscuous mode [ 129.697072][ T7330] macsec0: entered promiscuous mode [ 129.703557][ T7330] macsec0: entered allmulticast mode [ 129.711227][ T7330] veth1_macvtap: entered allmulticast mode [ 129.784851][ T7328] syzkaller0: entered promiscuous mode [ 129.790403][ T7328] syzkaller0: entered allmulticast mode [ 130.072814][ T7350] sit0: left promiscuous mode [ 130.125942][ T7350] sit0: entered promiscuous mode [ 130.337479][ T7356] syzkaller0: entered promiscuous mode [ 130.343028][ T7356] syzkaller0: entered allmulticast mode [ 130.678101][ T7372] bridge0: port 3(gretap0) entered blocking state [ 130.684613][ T7372] bridge0: port 3(gretap0) entered disabled state [ 130.706154][ T7372] gretap0: entered allmulticast mode [ 130.754345][ T7372] gretap0: entered promiscuous mode [ 130.765616][ T7372] bridge0: port 3(gretap0) entered blocking state [ 130.772126][ T7372] bridge0: port 3(gretap0) entered forwarding state [ 130.927564][ T7390] sit0: left promiscuous mode [ 131.027467][ T7394] sit0: entered promiscuous mode [ 132.087467][ T7439] pim6reg1: entered promiscuous mode [ 132.092859][ T7439] pim6reg1: entered allmulticast mode [ 132.342522][ T29] audit: type=1400 audit(1726092603.011:344): avc: denied { create } for pid=7451 comm="syz.1.1591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 132.458318][ T7467] bridge0: port 3(gretap0) entered disabled state [ 132.464876][ T7467] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.472135][ T7467] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.516045][ T7467] bridge0: entered allmulticast mode [ 135.726547][ T7564] loop1: detected capacity change from 0 to 256 [ 135.906688][ T7567] loop3: detected capacity change from 0 to 256 [ 140.119165][ T7690] pim6reg1: entered promiscuous mode [ 140.124587][ T7690] pim6reg1: entered allmulticast mode [ 140.207556][ T7695] syzkaller0: entered promiscuous mode [ 140.213097][ T7695] syzkaller0: entered allmulticast mode [ 140.233454][ T7697] bpf_get_probe_write_proto: 2 callbacks suppressed [ 140.233475][ T7697] syz.0.1682[7697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.245081][ T7697] syz.0.1682[7697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.272102][ T7700] loop1: detected capacity change from 0 to 256 [ 141.316822][ T7744] loop0: detected capacity change from 0 to 256 [ 143.560611][ T7772] veth0_vlan: left promiscuous mode [ 143.587948][ T7772] veth0_vlan: entered promiscuous mode [ 143.654706][ T7781] pim6reg1: entered promiscuous mode [ 143.660104][ T7781] pim6reg1: entered allmulticast mode [ 143.741256][ T7783] loop2: detected capacity change from 0 to 256 [ 143.956635][ T7789] syzkaller0: entered promiscuous mode [ 143.962190][ T7789] syzkaller0: entered allmulticast mode [ 144.421791][ T7798] sit0: left promiscuous mode [ 144.589298][ T7804] sit0: entered promiscuous mode [ 145.621924][ T7826] sit0: left promiscuous mode [ 145.669816][ T7826] sit0: entered promiscuous mode [ 145.958891][ T7831] bridge0: port 4(ip6gretap0) entered blocking state [ 145.965693][ T7831] bridge0: port 4(ip6gretap0) entered disabled state [ 145.982963][ T7831] ip6gretap0: entered allmulticast mode [ 146.005561][ T7831] ip6gretap0: entered promiscuous mode [ 146.014559][ T7831] bridge0: port 4(ip6gretap0) entered blocking state [ 146.021398][ T7831] bridge0: port 4(ip6gretap0) entered forwarding state [ 146.100018][ T7843] loop1: detected capacity change from 0 to 256 [ 146.663675][ T7858] pim6reg1: entered promiscuous mode [ 146.669086][ T7858] pim6reg1: entered allmulticast mode [ 146.749791][ T7862] veth0_vlan: left promiscuous mode [ 146.769459][ T7862] veth0_vlan: entered promiscuous mode [ 147.497306][ T7893] veth0_vlan: left promiscuous mode [ 147.523167][ T7893] veth0_vlan: entered promiscuous mode [ 147.607861][ T7895] pim6reg1: entered promiscuous mode [ 147.613308][ T7895] pim6reg1: entered allmulticast mode [ 147.937808][ T7909] sit0: left promiscuous mode [ 147.995732][ T7909] sit0: entered promiscuous mode [ 148.551162][ T7941] sit0: left promiscuous mode [ 148.708154][ T7945] sit0: entered promiscuous mode [ 149.187901][ T7956] sit0: left promiscuous mode [ 150.487230][ T7995] veth0_vlan: left promiscuous mode [ 150.508489][ T7995] veth0_vlan: entered promiscuous mode [ 151.330973][ T8016] sit0: entered promiscuous mode [ 153.253457][ T8061] syzkaller0: entered promiscuous mode [ 153.259100][ T8061] syzkaller0: entered allmulticast mode [ 154.531397][ T8095] syzkaller0: entered promiscuous mode [ 154.536986][ T8095] syzkaller0: entered allmulticast mode [ 154.711593][ T8102] sit0: left promiscuous mode [ 154.788150][ T8105] sit0: entered promiscuous mode [ 154.925590][ T8110] veth0_vlan: left promiscuous mode [ 154.943190][ T8110] veth0_vlan: entered promiscuous mode [ 155.599943][ T8122] Illegal XDP return value 4294967274 on prog (id 1676) dev N/A, expect packet loss! [ 155.753913][ T8124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.792711][ T8124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.823472][ T8124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.841037][ T8124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.849756][ T8124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.864265][ T8124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.872928][ T8124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.893523][ T8124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.130109][ T8141] sit0: left promiscuous mode [ 156.200590][ T8142] sit0: entered promiscuous mode [ 156.354249][ T8137] syzkaller0: entered promiscuous mode [ 156.359794][ T8137] syzkaller0: entered allmulticast mode [ 156.516336][ T8145] syzkaller0: entered promiscuous mode [ 156.521868][ T8145] syzkaller0: entered allmulticast mode [ 157.303292][ T8173] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.339095][ T8173] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.358064][ T8173] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.375509][ T8173] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.390757][ T8173] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.405019][ T8173] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.416312][ T8173] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.431150][ T8173] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.583487][ T8201] veth0_vlan: left promiscuous mode [ 158.594291][ T8201] veth0_vlan: entered promiscuous mode [ 158.670173][ T8209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.776165][ T8209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.785378][ T8210] sit0: left promiscuous mode [ 158.835662][ T8209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.865417][ T8210] sit0: entered promiscuous mode [ 158.872541][ T8209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.895523][ T8209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.924365][ T8209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.933825][ T8209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.955855][ T8209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.378985][ T8236] bridge0: port 3(gretap0) entered blocking state [ 159.385564][ T8236] bridge0: port 3(gretap0) entered disabled state [ 159.405280][ T8236] gretap0: entered allmulticast mode [ 159.417604][ T8236] gretap0: entered promiscuous mode [ 159.428681][ T8236] bridge0: port 3(gretap0) entered blocking state [ 159.435183][ T8236] bridge0: port 3(gretap0) entered forwarding state [ 159.644430][ T8243] sit0: left promiscuous mode [ 159.770027][ T8244] sit0: entered promiscuous mode [ 159.813917][ T8251] loop1: detected capacity change from 0 to 256 [ 159.938993][ T8259] syz.0.1902[8259] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.939068][ T8259] syz.0.1902[8259] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.493519][ T8283] sit0: left promiscuous mode [ 160.579142][ T8283] sit0: entered promiscuous mode [ 160.714784][ T8291] syzkaller0: entered promiscuous mode [ 160.720561][ T8291] syzkaller0: entered allmulticast mode [ 160.893924][ T8314] loop0: detected capacity change from 0 to 256 [ 161.719222][ T8351] veth0_vlan: left promiscuous mode [ 161.736333][ T8351] veth0_vlan: entered promiscuous mode [ 161.838774][ T8357] syzkaller0: entered promiscuous mode [ 161.844294][ T8357] syzkaller0: entered allmulticast mode [ 162.117492][ T8380] pim6reg1: entered promiscuous mode [ 162.122842][ T8380] pim6reg1: entered allmulticast mode [ 162.332368][ T8386] veth0_vlan: left promiscuous mode [ 162.342164][ T8386] veth0_vlan: entered promiscuous mode [ 162.812808][ T8400] syzkaller0: entered promiscuous mode [ 162.818402][ T8400] syzkaller0: entered allmulticast mode [ 162.923536][ T8407] loop3: detected capacity change from 0 to 256 [ 163.132182][ T8409] syzkaller0: entered promiscuous mode [ 163.137723][ T8409] syzkaller0: entered allmulticast mode [ 163.762204][ T8436] syz.2.1972[8436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.762277][ T8436] syz.2.1972[8436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.154714][ T8444] syzkaller0: entered promiscuous mode [ 164.171726][ T8444] syzkaller0: entered allmulticast mode [ 164.424397][ T8450] loop1: detected capacity change from 0 to 256 [ 164.770522][ T8472] loop2: detected capacity change from 0 to 256 [ 164.817194][ T8468] veth0_vlan: left promiscuous mode [ 164.837641][ T8468] veth0_vlan: entered promiscuous mode [ 165.592623][ T8495] sit0: left promiscuous mode [ 165.653418][ T8495] sit0: entered promiscuous mode [ 166.093713][ T8526] loop4: detected capacity change from 0 to 256 [ 166.314147][ T8532] syzkaller0: entered promiscuous mode [ 166.319769][ T8532] syzkaller0: entered allmulticast mode [ 166.349906][ T8538] sit0: left promiscuous mode [ 166.478026][ T8538] sit0: entered promiscuous mode [ 167.132517][ T8560] bridge0: port 4(gretap0) entered blocking state [ 167.139139][ T8560] bridge0: port 4(gretap0) entered disabled state [ 167.156406][ T8560] gretap0: entered allmulticast mode [ 167.166254][ T8560] gretap0: entered promiscuous mode [ 167.175433][ T8560] bridge0: port 4(gretap0) entered blocking state [ 167.181909][ T8560] bridge0: port 4(gretap0) entered forwarding state [ 168.633204][ T8610] loop3: detected capacity change from 0 to 256 [ 168.635673][ T8609] loop2: detected capacity change from 0 to 256 [ 169.014786][ T8627] sit0: left promiscuous mode [ 169.151779][ T8629] sit0: entered promiscuous mode [ 169.370023][ T8636] syzkaller0: entered promiscuous mode [ 169.375588][ T8636] syzkaller0: entered allmulticast mode [ 169.680640][ T8644] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.689977][ T8644] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.705849][ T8644] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.726751][ T8644] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.735259][ T8644] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.746449][ T8644] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.755811][ T8644] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.764594][ T8644] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.857936][ T8651] pim6reg1: entered promiscuous mode [ 169.863323][ T8651] pim6reg1: entered allmulticast mode [ 169.995944][ T8661] veth0_vlan: left promiscuous mode [ 170.016723][ T8661] veth0_vlan: entered promiscuous mode [ 170.135813][ T8671] loop1: detected capacity change from 0 to 256 [ 170.203216][ T8669] syzkaller0: entered promiscuous mode [ 170.208841][ T8669] syzkaller0: entered allmulticast mode [ 171.296671][ T29] audit: type=1400 audit(1726092641.971:345): avc: denied { ioctl } for pid=8701 comm="syz.2.2074" path="socket:[20753]" dev="sockfs" ino=20753 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 171.335858][ T8702] syzkaller0: entered promiscuous mode [ 172.017495][ T8750] sit0: left promiscuous mode [ 172.139767][ T8750] sit0: entered promiscuous mode [ 172.288750][ T8763] loop1: detected capacity change from 0 to 256 [ 173.351961][ T8808] sit0: left promiscuous mode [ 173.430267][ T8808] sit0: entered promiscuous mode [ 173.648291][ T8822] loop2: detected capacity change from 0 to 256 [ 174.286569][ T8839] syzkaller0: entered promiscuous mode [ 174.292128][ T8839] syzkaller0: entered allmulticast mode [ 174.821193][ T8867] syzkaller0: entered promiscuous mode [ 174.826854][ T8867] syzkaller0: entered allmulticast mode [ 174.871763][ T8875] loop2: detected capacity change from 0 to 256 [ 175.636558][ T8903] syzkaller0: entered promiscuous mode [ 175.638365][ T8905] loop3: detected capacity change from 0 to 256 [ 175.642072][ T8903] syzkaller0: entered allmulticast mode [ 176.078686][ T8935] sit0: left promiscuous mode [ 176.170169][ T8935] sit0: entered promiscuous mode [ 176.391501][ T8946] loop1: detected capacity change from 0 to 256 [ 176.954746][ T8951] syzkaller0: entered promiscuous mode [ 176.960430][ T8951] syzkaller0: entered allmulticast mode [ 176.998548][ T8957] veth0_vlan: left promiscuous mode [ 177.017830][ T8957] veth0_vlan: entered promiscuous mode [ 177.285743][ T8970] loop0: detected capacity change from 0 to 256 [ 177.867147][ T9011] loop3: detected capacity change from 0 to 256 [ 177.987873][ T9018] pim6reg1: entered promiscuous mode [ 177.993231][ T9018] pim6reg1: entered allmulticast mode [ 178.648445][ T9041] wg2: entered promiscuous mode [ 178.653438][ T9041] wg2: entered allmulticast mode [ 179.175781][ T9070] loop3: detected capacity change from 0 to 256 [ 179.334186][ T9075] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.344221][ T9075] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.499017][ T9075] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.602182][ T9075] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.706135][ T9075] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.770914][ T9075] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.795315][ T9075] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.817836][ T9075] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.884493][ T9091] pim6reg1: entered promiscuous mode [ 179.888180][ T9093] loop1: detected capacity change from 0 to 256 [ 179.889835][ T9091] pim6reg1: entered allmulticast mode [ 181.445710][ T9150] syzkaller0: entered promiscuous mode [ 181.451234][ T9150] syzkaller0: entered allmulticast mode [ 182.654273][ T9197] loop0: detected capacity change from 0 to 256 [ 182.672990][ T9199] syz.2.2272[9199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.673086][ T9199] syz.2.2272[9199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.813915][ T9252] loop3: detected capacity change from 0 to 256 [ 184.985339][ T9255] loop0: detected capacity change from 0 to 256 [ 185.469892][ T9266] pim6reg1: entered promiscuous mode [ 185.475261][ T9266] pim6reg1: entered allmulticast mode [ 186.345106][ T9304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.357681][ T9304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.392263][ T9304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.417640][ T9304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.429804][ T9304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.449139][ T9304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.465428][ T9304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.482974][ T9304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.988951][ T9342] sit0: left promiscuous mode [ 187.056831][ T9347] sit0: entered promiscuous mode [ 187.527835][ T9370] sit0: left promiscuous mode [ 188.618951][ T9396] syzkaller0: entered promiscuous mode [ 188.624525][ T9396] syzkaller0: entered allmulticast mode [ 189.047724][ T9414] loop0: detected capacity change from 0 to 256 [ 189.560596][ T9429] syzkaller0: entered promiscuous mode [ 189.566226][ T9429] syzkaller0: entered allmulticast mode [ 189.984996][ T9443] pim6reg1: entered promiscuous mode [ 189.990392][ T9443] pim6reg1: entered allmulticast mode [ 190.313898][ T9473] syzkaller0: entered promiscuous mode [ 190.319454][ T9473] syzkaller0: entered allmulticast mode [ 190.603312][ T9475] bridge0: port 4(veth0_to_bond) entered blocking state [ 190.611819][ T9475] bridge0: port 4(veth0_to_bond) entered disabled state [ 190.627389][ T9475] veth0_to_bond: entered allmulticast mode [ 190.665015][ T9475] veth0_to_bond: entered promiscuous mode [ 190.694640][ T9475] bridge0: port 4(veth0_to_bond) entered blocking state [ 190.702441][ T9475] bridge0: port 4(veth0_to_bond) entered forwarding state [ 190.722293][ T9483] veth0_to_bond: left allmulticast mode [ 190.728063][ T9483] veth0_to_bond: left promiscuous mode [ 190.733699][ T9483] bridge0: port 4(veth0_to_bond) entered disabled state [ 190.800855][ T9501] loop0: detected capacity change from 0 to 256 [ 191.197813][ T9519] syzkaller0: entered promiscuous mode [ 191.203337][ T9519] syzkaller0: entered allmulticast mode [ 191.561249][ T9534] loop4: detected capacity change from 0 to 256 [ 191.932196][ T9544] syz.1.2409[9544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.932374][ T9544] syz.1.2409[9544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.105002][ T9547] syzkaller0: entered promiscuous mode [ 192.122011][ T9547] syzkaller0: entered allmulticast mode [ 192.310537][ T9564] syzkaller0: entered promiscuous mode [ 192.316392][ T9564] syzkaller0: entered allmulticast mode [ 192.360108][ T9571] loop0: detected capacity change from 0 to 256 [ 193.318610][ T9611] syzkaller0: entered promiscuous mode [ 193.324139][ T9611] syzkaller0: entered allmulticast mode [ 194.165921][ T9669] syz.3.2456[9669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.165978][ T9669] syz.3.2456[9669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.527090][ T9677] bridge0: port 4(veth0_to_bond) entered blocking state [ 194.547880][ T9677] bridge0: port 4(veth0_to_bond) entered disabled state [ 194.557607][ T9677] veth0_to_bond: entered allmulticast mode [ 194.567836][ T9677] veth0_to_bond: entered promiscuous mode [ 194.576984][ T9677] bridge0: port 4(veth0_to_bond) entered blocking state [ 194.584430][ T9677] bridge0: port 4(veth0_to_bond) entered forwarding state [ 194.825435][ T9688] syzkaller0: entered promiscuous mode [ 194.831151][ T9688] syzkaller0: entered allmulticast mode [ 195.211407][ T9709] loop0: detected capacity change from 0 to 256 [ 195.606268][ T9731] pim6reg1: entered promiscuous mode [ 195.611633][ T9731] pim6reg1: entered allmulticast mode [ 196.541151][ T9751] sit0: left promiscuous mode [ 197.234315][ T9800] loop0: detected capacity change from 0 to 256 [ 197.391687][ T9809] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.412651][ T9809] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.436285][ T9809] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.456022][ T9809] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.473685][ T9809] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.497703][ T9809] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.520398][ T9809] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.538148][ T9809] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.623544][ T9813] syzkaller0: entered promiscuous mode [ 197.629199][ T9813] syzkaller0: entered allmulticast mode [ 198.259732][ T9843] syzkaller0: entered promiscuous mode [ 198.265286][ T9843] syzkaller0: entered allmulticast mode [ 198.466155][ T9856] syz.0.2532[9856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.466312][ T9856] syz.0.2532[9856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.353241][ T9888] syzkaller0: entered promiscuous mode [ 199.370108][ T9888] syzkaller0: entered allmulticast mode [ 200.044513][ T9919] syzkaller0: entered promiscuous mode [ 200.050067][ T9919] syzkaller0: entered allmulticast mode [ 200.057955][ T9920] pim6reg1: entered promiscuous mode [ 200.063326][ T9920] pim6reg1: entered allmulticast mode [ 200.210260][ T9924] loop0: detected capacity change from 0 to 256 [ 200.530517][ T9931] syzkaller0: entered promiscuous mode [ 200.536130][ T9931] syzkaller0: entered allmulticast mode [ 200.919500][ T9944] sit0: left promiscuous mode [ 201.041281][ T9944] sit0: entered promiscuous mode [ 201.361581][ T9955] syzkaller0: entered promiscuous mode [ 201.367157][ T9955] syzkaller0: entered allmulticast mode [ 201.435510][ T9961] €Â0: renamed from pim6reg1 [ 201.677800][ T9975] pim6reg1: entered promiscuous mode [ 201.683165][ T9975] pim6reg1: entered allmulticast mode [ 201.760768][ T9984] sit0: entered promiscuous mode [ 201.831208][ T9986] sit0: left promiscuous mode [ 202.232323][ T9992] syzkaller0: entered promiscuous mode [ 202.237870][ T9992] syzkaller0: entered allmulticast mode [ 202.499031][T10012] sit0: left promiscuous mode [ 202.560588][T10013] sit0: entered promiscuous mode [ 203.156471][T10043] sit0: left promiscuous mode [ 203.232477][T10043] sit0: entered promiscuous mode [ 203.392994][T10050] syzkaller0: entered promiscuous mode [ 203.398590][T10050] syzkaller0: entered allmulticast mode [ 203.455306][T10055] pim6reg1: entered promiscuous mode [ 203.460675][T10055] pim6reg1: entered allmulticast mode [ 204.847652][T10113] syzkaller0: entered promiscuous mode [ 204.853175][T10113] syzkaller0: entered allmulticast mode [ 205.213385][T10120] syzkaller0: entered promiscuous mode [ 205.219041][T10120] syzkaller0: entered allmulticast mode [ 205.314366][T10139] syzkaller0: entered promiscuous mode [ 205.319960][T10139] syzkaller0: entered allmulticast mode [ 205.400433][T10143] sit0: left promiscuous mode [ 205.912860][T10172] syzkaller0: entered promiscuous mode [ 205.918477][T10172] syzkaller0: entered allmulticast mode [ 205.961485][T10177] sit0: left promiscuous mode [ 206.069194][T10179] sit0: entered promiscuous mode [ 206.668950][T10204] syzkaller0: entered promiscuous mode [ 206.674475][T10204] syzkaller0: entered allmulticast mode [ 206.813043][T10214] syzkaller0: entered promiscuous mode [ 206.818684][T10214] syzkaller0: entered allmulticast mode [ 207.581772][T10239] pim6reg1: entered promiscuous mode [ 207.587239][T10239] pim6reg1: entered allmulticast mode [ 208.350980][T10256] veth0_to_bond: left allmulticast mode [ 208.358694][T10256] veth0_to_bond: left promiscuous mode [ 208.366139][T10256] bridge0: port 3(veth0_to_bond) entered disabled state [ 208.938311][T10276] sit0: entered promiscuous mode [ 209.560009][T10304] pim6reg1: entered promiscuous mode [ 209.565433][T10304] pim6reg1: entered allmulticast mode [ 210.640841][T10334] sit0: left promiscuous mode [ 211.634316][T10367] syzkaller0: entered promiscuous mode [ 211.639882][T10367] syzkaller0: entered allmulticast mode [ 212.189310][T10389] pim6reg1: entered promiscuous mode [ 212.194729][T10389] pim6reg1: entered allmulticast mode [ 212.440403][T10393] syzkaller0: entered promiscuous mode [ 212.445972][T10393] syzkaller0: entered allmulticast mode [ 212.618912][T10415] bridge0: port 4(veth0_to_bond) entered blocking state [ 212.627218][T10415] bridge0: port 4(veth0_to_bond) entered disabled state [ 212.640331][T10415] veth0_to_bond: entered allmulticast mode [ 212.655292][T10415] veth0_to_bond: entered promiscuous mode [ 213.020811][T10437] loop3: detected capacity change from 0 to 256 [ 213.341415][T10453] bridge0: port 3(veth0_to_bond) entered blocking state [ 213.349375][T10453] bridge0: port 3(veth0_to_bond) entered disabled state [ 213.378025][T10453] veth0_to_bond: entered allmulticast mode [ 213.403471][T10453] veth0_to_bond: entered promiscuous mode [ 213.422873][T10453] bridge0: port 3(veth0_to_bond) entered blocking state [ 213.431080][T10453] bridge0: port 3(veth0_to_bond) entered forwarding state [ 213.449251][T10462] sit0: entered promiscuous mode [ 213.601477][T10474] syzkaller0: entered promiscuous mode [ 213.607021][T10474] syzkaller0: entered allmulticast mode [ 214.590938][T10515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.600868][T10515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.626905][T10515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.653200][T10515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.666368][T10515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.679351][T10515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.719418][T10515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.732788][T10523] loop4: detected capacity change from 0 to 256 [ 214.742401][T10515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 215.247922][T10539] pim6reg1: entered promiscuous mode [ 215.253868][T10539] pim6reg1: entered allmulticast mode [ 215.424510][T10547] veth0_to_bond: left allmulticast mode [ 215.431198][T10547] veth0_to_bond: left promiscuous mode [ 215.437323][T10547] bridge0: port 4(veth0_to_bond) entered disabled state [ 215.588526][T10564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 215.606255][T10564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 215.617190][T10564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 215.635613][T10564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 215.655542][T10564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 215.664341][T10564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 215.673051][T10564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 215.681973][T10564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 215.684720][T10566] syzkaller0: entered promiscuous mode [ 215.695332][T10566] syzkaller0: entered allmulticast mode [ 216.024252][T10585] syzkaller0: entered promiscuous mode [ 216.029853][T10585] syzkaller0: entered allmulticast mode [ 216.198637][ T36] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.302412][ T36] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.358655][T10576] chnl_net:caif_netlink_parms(): no params data found [ 216.402916][ T36] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.425512][T10607] loop4: detected capacity change from 0 to 256 [ 216.539689][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.607434][T10576] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.614638][T10576] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.655097][T10576] bridge_slave_0: entered allmulticast mode [ 216.661617][T10576] bridge_slave_0: entered promiscuous mode [ 216.669404][T10576] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.676531][T10576] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.695220][T10576] bridge_slave_1: entered allmulticast mode [ 216.701766][T10576] bridge_slave_1: entered promiscuous mode [ 216.753180][T10616] syzkaller0: entered promiscuous mode [ 216.758796][T10616] syzkaller0: entered allmulticast mode [ 216.814510][T10576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.885907][T10576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.905860][ T36] gretap0: left allmulticast mode [ 216.910948][ T36] gretap0: left promiscuous mode [ 216.916229][ T36] bridge0: port 4(gretap0) entered disabled state [ 216.930793][ T36] bridge_slave_1: left allmulticast mode [ 216.936591][ T36] bridge_slave_1: left promiscuous mode [ 216.942329][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.955556][ T36] bridge_slave_0: left allmulticast mode [ 216.961226][ T36] bridge_slave_0: left promiscuous mode [ 216.966909][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.207854][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 217.218385][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 217.228729][ T36] bond0 (unregistering): Released all slaves [ 217.247663][T10633] sit0: entered promiscuous mode [ 217.302173][T10641] syzkaller0: entered promiscuous mode [ 217.307932][T10641] syzkaller0: entered allmulticast mode [ 217.389729][ T36] hsr_slave_0: left promiscuous mode [ 217.397664][ T36] hsr_slave_1: left promiscuous mode [ 217.403346][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 217.410784][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.420130][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 217.427765][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.437790][ T36] veth1_macvtap: left promiscuous mode [ 217.443324][ T36] veth0_macvtap: left promiscuous mode [ 217.448970][ T36] veth1_vlan: left promiscuous mode [ 217.454207][ T36] veth0_vlan: left promiscuous mode [ 217.603465][ T36] team0 (unregistering): Port device team_slave_1 removed [ 217.615048][ T36] team0 (unregistering): Port device team_slave_0 removed [ 217.652659][T10576] team0: Port device team_slave_0 added [ 217.660694][T10576] team0: Port device team_slave_1 added [ 217.723904][T10576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.731235][T10576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.757286][T10576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.770594][T10576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.777579][T10576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.803559][T10576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.945954][T10677] loop0: detected capacity change from 0 to 256 [ 217.973381][T10576] hsr_slave_0: entered promiscuous mode [ 218.071983][T10576] hsr_slave_1: entered promiscuous mode [ 218.081309][T10576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.089002][T10576] Cannot create hsr debugfs directory [ 218.809645][T10687] syzkaller0: entered promiscuous mode [ 218.815357][T10687] syzkaller0: entered allmulticast mode [ 218.956229][T10576] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.979364][T10692] sit0: entered promiscuous mode [ 219.014296][T10576] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 219.023497][T10576] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 219.037148][T10576] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 219.135515][T10576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.156174][T10576] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.173080][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.180205][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.210394][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.217522][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.281657][T10705] sit0: left promiscuous mode [ 219.650107][T10576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.859780][T10735] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.883619][T10735] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.897776][T10735] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.916643][T10735] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.928019][T10735] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.947072][T10735] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.966692][T10735] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.987520][T10735] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 220.088993][T10576] veth0_vlan: entered promiscuous mode [ 220.266041][T10750] sit0: left promiscuous mode [ 220.295343][T10576] veth1_vlan: entered promiscuous mode [ 220.358451][T10576] veth0_macvtap: entered promiscuous mode [ 220.367047][T10576] veth1_macvtap: entered promiscuous mode [ 220.379006][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.389489][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.399360][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.409847][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.419790][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.430261][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.440209][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.450807][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.478754][T10576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.504791][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.515320][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.525242][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.535702][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.545614][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.556087][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.565940][T10576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.576445][T10576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.589732][T10576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.603325][T10576] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.612108][T10576] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.620896][T10576] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.629623][T10576] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.785869][ T29] audit: type=1400 audit(1726092691.451:346): avc: denied { unmount } for pid=10576 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 220.962566][T10765] veth0_vlan: entered allmulticast mode [ 221.181381][T10780] sit0: entered allmulticast mode [ 221.219140][T10780] sit0: entered promiscuous mode [ 221.468111][T10786] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.487193][T10786] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.497627][T10786] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.517881][T10786] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.527607][T10786] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.542273][T10786] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.552285][T10786] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.569109][T10786] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.781021][T10793] veth0_to_bond: left allmulticast mode [ 221.787942][T10793] veth0_to_bond: left promiscuous mode [ 221.795683][T10793] bridge0: port 3(veth0_to_bond) entered disabled state [ 222.649850][T10832] syzkaller0: entered promiscuous mode [ 222.655483][T10832] syzkaller0: entered allmulticast mode [ 222.987528][T10842] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.009333][T10842] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.028740][T10842] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.045959][T10842] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.062715][T10842] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.081260][T10842] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.102022][T10842] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.133799][T10842] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.168311][ T2947] ================================================================== [ 223.176433][ T2947] BUG: KCSAN: data-race in evdev_pass_values / evdev_read [ 223.183599][ T2947] [ 223.185928][ T2947] write to 0xffff888104453008 of 4 bytes by task 10842 on cpu 0: [ 223.193655][ T2947] evdev_pass_values+0x3ac/0x510 [ 223.198626][ T2947] evdev_events+0x90/0xd0 [ 223.202999][ T2947] input_pass_values+0xd0/0x3a0 [ 223.207863][ T2947] input_event_dispose+0x232/0x300 [ 223.213017][ T2947] input_handle_event+0xac4/0xb00 [ 223.218070][ T2947] input_inject_event+0xd1/0x100 [ 223.223033][ T2947] evdev_write+0x334/0x420 [ 223.227472][ T2947] vfs_write+0x28b/0x900 [ 223.231740][ T2947] ksys_write+0xeb/0x1b0 [ 223.235998][ T2947] __x64_sys_write+0x42/0x50 [ 223.240616][ T2947] x64_sys_call+0x27dd/0x2d60 [ 223.245311][ T2947] do_syscall_64+0xc9/0x1c0 [ 223.249828][ T2947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.255758][ T2947] [ 223.258085][ T2947] read to 0xffff888104453008 of 4 bytes by task 2947 on cpu 1: [ 223.265637][ T2947] evdev_read+0x1ca/0x780 [ 223.269990][ T2947] vfs_read+0x1a2/0x6e0 [ 223.274164][ T2947] ksys_read+0xeb/0x1b0 [ 223.278343][ T2947] __x64_sys_read+0x42/0x50 [ 223.282869][ T2947] x64_sys_call+0x27d3/0x2d60 [ 223.287576][ T2947] do_syscall_64+0xc9/0x1c0 [ 223.292095][ T2947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.298027][ T2947] [ 223.300369][ T2947] value changed: 0x0000002e -> 0x00000030 [ 223.306094][ T2947] [ 223.308420][ T2947] Reported by Kernel Concurrency Sanitizer on: [ 223.314588][ T2947] CPU: 1 UID: 0 PID: 2947 Comm: acpid Not tainted 6.11.0-rc7-syzkaller-00021-g7c6a3a65ace7 #0 [ 223.324850][ T2947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 223.334920][ T2947] ==================================================================