last executing test programs: 4.014134782s ago: executing program 4 (id=9852): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x4, 0xfa, 0x5, 0x9, 0x0, 0xd7, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x1, 0x9}, 0x18208, 0x9, 0x7ff, 0x8, 0x27f7e70b, 0x42e, 0x9, 0x0, 0x4, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb7, 0x7, 0x4, 0xf8, 0x0, 0x7f, 0x404, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x66, 0xd8}, 0x200, 0x4, 0x0, 0x7, 0x1, 0x7, 0x5, 0x0, 0x1, 0x0, 0x8}, r1, 0xa, r2, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xdfefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x18, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a7000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x20000000, &(0x7f0000000580)="8dbf5a459da0151f1e42f686b215b480325ac53646530dd8f47bfa47ea8b5f6614ef9db61599751a17f8bb4b32f8feaa15dcb2505fc6b8dbe57d40fa6918344019413d70fb3509f15be91d721fbc5b50d9351b15bc5d8f6242daac2f957a8abebd385fb22150d997918efda5b205c9f23ce888de61af465d69e39999df0a9c10cb910316a61a5cc8dbd85d6fa36a8d648cb422a6695c17a769119caad7dde3db0a62a06a12b89dc265", 0xa9, &(0x7f0000000380), &(0x7f0000000640), &(0x7f0000000780)="1cda676a5f1730f623a2305007f2d5542a5cc0a559103272323b096ea39186b18f99b56ad9a4b4b347afbb8301eb4b216a0337d53c42e4579c57c9008dcd392b13f7ede6a4484d7341b4fe4aae6eb9de9321361ffb518118f2794cb52bdc70845a0b8c0e4a7e52aed9ecda61497b5498cc4fa759992dfdff6e7aecbb7560e10e71b8485f6d9f4a084e25a9903db11f70b45a99837a5f4b4a918bd569a65427e9e87efe7929f4c84b8a058761058ff598730539250fe5361957711a0bfca7684206b2aaff2644d43b2c8b0326e93a36b7506ecb52845aa13a94210fe6eb820bc4f1e54ac1ba39468412e89bac68a74d5150") r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001410) socketpair(0x1, 0x1, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000063012200000000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1af83a7195852c3, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x25, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x20007, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@call={0x85, 0x0, 0x0, 0xaa}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @generic={0x0, 0xd, 0x2, 0xf801, 0xffffffff}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000}}, @ldst={0x0, 0x1, 0x1, 0x5, 0x1, 0x10, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xc8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0xfffffeff, 0xf8, &(0x7f00000000c0)=""/248, 0x41100, 0x2a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xb, 0x8001, 0x8}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400), &(0x7f0000000440)=[{0x4, 0x1, 0x4, 0x4}], 0x10, 0x100, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540)=r8, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r9}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{0x1}, &(0x7f0000000680), &(0x7f00000006c0)=r7}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b00)={r6, 0x58, &(0x7f0000000a80)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0xb, [@enum={0xb, 0x2, 0x0, 0x6, 0x4, [{0xd, 0xfffffff9}, {0x3}]}, @enum={0x2, 0x6, 0x0, 0x6, 0x4, [{0x5, 0x1}, {0x6, 0x5}, {0x3, 0x9}, {0x8, 0xc}, {0x1, 0x8}, {0x9, 0x4}]}, @ptr={0x5, 0x0, 0x0, 0x2, 0x3}]}, {0x0, [0x2e, 0x30, 0x61, 0x2e, 0x5f, 0x30, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000c00)=""/200, 0x87, 0xc8, 0x0, 0x5, 0x0, @void, @value}, 0x20) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8922, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x404c0c0}, 0x253a15a0af0d7d90) 3.261830134s ago: executing program 2 (id=9860): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40305839, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) r2 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x9, &(0x7f0000000000)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x8}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x32, &(0x7f00000001c0)=""/50, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe8, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x40, 0xfd, 0x20, 0x4, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1886e5ad6ab3e97, 0x0, 0x0, 0x3, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x2, 0x0, 0x0, 0xf, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000480)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/69, 0x45}, {&(0x7f0000000580)=""/57, 0x39}], 0x2, &(0x7f0000000700)=""/5, 0x5}, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e9", 0x200df000, r2, 0x0, 0xf2}, 0x38) 3.204381775s ago: executing program 2 (id=9863): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x40047452, 0x20004002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3.200254245s ago: executing program 4 (id=9865): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1a423261c000000000000000000000003bce3f6d34d6c90000006110f0ff0000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="040000000400000004000000050001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x15, 0xdb2}, 0x0, 0x10000, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b704000000000000850000000100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) openat$cgroup(r3, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='ext4_da_reserve_space\x00', r4}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000300)='GPL\x00') close(r2) 3.175516155s ago: executing program 1 (id=9866): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x5b) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x20, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x20209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000001500)='((E\xdd\xfcL\x9e\xd5R\x12\xcf\xa80\x18<\\\x1e:\xe3\xee\xe4e\x7f\xac\xed\x8f\xb9\xbd\xaei,\xce\x19\xa8\xe2\xf8\a\xfc\x9c4a\x8f\x80^\xf7\bJ\xf6p\x1d\xe8\xcd\xa2\t\xe4\xda5K\xc3\xc9\xcb\x17}\xe9\xe2\xe0\x19wI\x17%59\xdb\xc6*\xe6\x92\xcc\xbb\xcb\x03^\x03LN\xcfYM\x80\x9bp\x1d\xe2\xb6p\n \xacd\xb7$\xbc0\xcd>\x89\x17ftL\x17\xa8\x9b*\xf0\xf1\xb4\xdb\xc5.*\xf3<\x92\xfd\x15\xa8\x97)T\xfc\xea\x8e\xfb[\xf1\xc4\x92\xb9r\xd1Q\xb9X.\xbaS\xb4\xdf\x00\xd5\r\x81\x1c4\xcd\x01z\xc8\xe2J$\xf1fOv\x91\b\x95W\xffz\xd1\x98m\x06N\n\\\xba\x86\x9e\x96L\xf5M\xb2\xee\xbb\x1d\xcf\xa2q\b\x03\x83\x00\x00\x00') r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x2000000c) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x18) write$cgroup_pid(r5, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) 2.786954387s ago: executing program 4 (id=9867): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x17, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000680)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x1, 0x44, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r0, r1, r1], 0x0, 0x10, 0x1dd, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d40)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x4008240b, &(0x7f00000013c0)) 2.786524037s ago: executing program 0 (id=9868): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40305839, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) r2 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x9, &(0x7f0000000000)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x8}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x32, &(0x7f00000001c0)=""/50, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe8, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x40, 0xfd, 0x20, 0x4, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1886e5ad6ab3e97, 0x0, 0x0, 0x3, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x2, 0x0, 0x0, 0xf, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000480)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/69, 0x45}, {&(0x7f0000000580)=""/57, 0x39}], 0x2, &(0x7f0000000700)=""/5, 0x5}, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e9", 0x200df000, r2, 0x0, 0xf2}, 0x38) 2.784968847s ago: executing program 3 (id=9869): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40047452, 0x20004002) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61122800000000006113140000000000bf1000000000000025000200091b00003d030100000000008701000000000000bc26000000000000bf67000000000000150300000ee600f0670200001400000015030000ffffffffbf050000000000000f650000000000006507f4ff02000400070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d56825c4bf261d1ec069e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe70305863f970eac3510ac99b798f8125f1c322c2a154a8a8d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.777065107s ago: executing program 1 (id=9870): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.532939058s ago: executing program 1 (id=9871): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61122800000000006113140000000000bf1000000000000025000200091b00003d030100000000008701000000000000bc26000000000000bf67000000000000150300000ee600f0670200001400000015030000ffffffffbf050000000000000f650000000000006507f4ff02000400070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d56825c4bf261d1ec069e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe70305863f970eac3510ac99b798f8125f1c322c2a154a8a8d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.313359469s ago: executing program 3 (id=9872): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x40047452, 0x20004002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.150422269s ago: executing program 2 (id=9873): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x40047452, 0x20004002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.12438497s ago: executing program 1 (id=9874): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40305839, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) r2 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x9, &(0x7f0000000000)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x8}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x32, &(0x7f00000001c0)=""/50, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe8, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x40, 0xfd, 0x20, 0x4, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1886e5ad6ab3e97, 0x0, 0x0, 0x3, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x2, 0x0, 0x0, 0xf, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000480)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/69, 0x45}, {&(0x7f0000000580)=""/57, 0x39}], 0x2, &(0x7f0000000700)=""/5, 0x5}, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e9", 0x200df000, r2, 0x0, 0xf2}, 0x38) 2.07006803s ago: executing program 3 (id=9875): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd2, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000380), 0x0, 0x0, 0x58, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f00000005c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) socketpair(0x2, 0x6, 0xfe, &(0x7f00000001c0)={0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)=@o_path={&(0x7f0000000180)='./file0\x00', r1, 0x4000, r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01005f"], 0x0, 0xfc5f, 0x0, 0x0, 0x4000000, 0x0, @void, @value}, 0x28) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r6, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x17, 0x0, 0x1b, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="1800000000000000000000000000000071120f0000000000950000000000000047c7e0fcca42f2bf7bc5faea210c2ce6b3ccd7ecfdf73d298c0a19cb1c400e60263be5c17c269a8d604096d4452b5004b3eb4dbd1f3d3f21aff898d31c90bb8e3c5163e2fea16c2c9e8e60cc7d"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r8, 0x0, &(0x7f0000001780)=""/4096}, 0x20) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'dvmrp0\x00', @random="4d8fc583fdb6"}) 1.99085537s ago: executing program 0 (id=9876): r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x3a0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x0, 0x1800, r2}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='qgroup_meta_free_all_pertrans\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r6, 0x0, 0x6) write$cgroup_subtree(r6, &(0x7f0000000500)={[{0x2d, 'pids'}]}, 0x6) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 1.936560431s ago: executing program 4 (id=9877): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa000, 0x723}, 0x0, 0x5, 0x0, 0x0, 0x4003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x6, 0x4, 0x599, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r0, 0x0, 0x1ba8847c99}, 0x38) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001408) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xe, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x7e, &(0x7f0000000100)=""/126, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x2, 0xa, 0x5, 0x7fff}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0xffffffffffffffff], &(0x7f0000000200)=[{0x5, 0x5, 0xb, 0xa}], 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='ext4_mballoc_prealloc\x00', r2, 0x0, 0x3b4669e4}, 0x18) ioctl$TUNSETOFFLOAD(r1, 0x80047456, 0x2000000a) 1.857452061s ago: executing program 0 (id=9878): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) 1.796632461s ago: executing program 2 (id=9879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES64, @ANYRESDEC, @ANYBLOB="00000000000000000000a84ff53f5f13b2432b99", @ANYRES32=0x0, @ANYRESDEC, @ANYBLOB='\x00'/28], 0x2b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x8}, 0x108c02}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000680)=ANY=[@ANYRES16, @ANYRESHEX=r1, @ANYRESHEX, @ANYRESDEC, @ANYRES16=r1], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'dvmrp0\x00', 0xe43986f95b0e4309}) ioctl$TUNGETSNDBUF(r3, 0x400454dc, &(0x7f0000001700)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x100002, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x41000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macsec0\x00', 0x800}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000181ed9bfe2ceae0f80f3ef0522ed39f4fb6ad26503f5df6f7b4e55f2dd75805a27acfc216f43a4634af64e1329d3ed07d6ba79134da2ee0000000000003bf7a044baaddfa15ae70b3a09fa2fd76ffdb9237628147506c3167549b030e0998581f6e06df5d489ac4612c87d0b40e19b063f4d8cce1ed449cfcebb940425925122678371"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000004000000b703000008000040850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.491748803s ago: executing program 0 (id=9880): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40305839, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) r2 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x9, &(0x7f0000000000)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x8}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x32, &(0x7f00000001c0)=""/50, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe8, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x40, 0xfd, 0x20, 0x4, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1886e5ad6ab3e97, 0x0, 0x0, 0x3, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x2, 0x0, 0x0, 0xf, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000480)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/69, 0x45}, {&(0x7f0000000580)=""/57, 0x39}], 0x2, &(0x7f0000000700)=""/5, 0x5}, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e9", 0x200df000, r2, 0x0, 0xf2}, 0x38) 1.415095963s ago: executing program 3 (id=9881): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x40000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) recvmsg$unix(r2, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffff000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)='GPL\x00', 0x0, 0x6b, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r5, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611061000000000007000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 1.414115073s ago: executing program 1 (id=9882): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa000, 0x723}, 0x0, 0x5, 0x0, 0x0, 0x4003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x6, 0x4, 0x599, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r0, 0x0, 0x1ba8847c99}, 0x38) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001408) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xe, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x7e, &(0x7f0000000100)=""/126, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x2, 0xa, 0x5, 0x7fff}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0xffffffffffffffff], &(0x7f0000000200)=[{0x5, 0x5, 0xb, 0xa}], 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='ext4_mballoc_prealloc\x00', r2, 0x0, 0x3b4669e4}, 0x18) ioctl$TUNSETOFFLOAD(r1, 0x80047456, 0x2000000a) 1.157893524s ago: executing program 0 (id=9883): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40047452, 0x20004002) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61122800000000006113140000000000bf1000000000000025000200091b00003d030100000000008701000000000000bc26000000000000bf67000000000000150300000ee600f0670200001400000015030000ffffffffbf050000000000000f650000000000006507f4ff02000400070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d56825c4bf261d1ec069e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe70305863f970eac3510ac99b798f8125f1c322c2a154a8a8d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.075996594s ago: executing program 2 (id=9884): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x40047452, 0x20004002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.026039335s ago: executing program 3 (id=9885): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61122800000000006113140000000000bf1000000000000025000200091b00003d030100000000008701000000000000bc26000000000000bf67000000000000150300000ee600f0670200001400000015030000ffffffffbf050000000000000f650000000000006507f4ff02000400070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d56825c4bf261d1ec069e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe70305863f970eac3510ac99b798f8125f1c322c2a154a8a8d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 613.873446ms ago: executing program 4 (id=9886): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 541.576837ms ago: executing program 3 (id=9887): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40305839, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) r2 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x9, &(0x7f0000000000)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x8}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x32, &(0x7f00000001c0)=""/50, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe8, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x40, 0xfd, 0x20, 0x4, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1886e5ad6ab3e97, 0x0, 0x0, 0x3, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x2, 0x0, 0x0, 0xf, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000480)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/69, 0x45}, {&(0x7f0000000580)=""/57, 0x39}], 0x2, &(0x7f0000000700)=""/5, 0x5}, 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e9", 0x200df000, r2, 0x0, 0xf2}, 0x38) 476.742547ms ago: executing program 2 (id=9888): r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x3a0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000a40), 0x0, 0x1800, r2}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='qgroup_meta_free_all_pertrans\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r6, 0x0, 0x6) write$cgroup_subtree(r6, &(0x7f0000000500)={[{0x2d, 'pids'}]}, 0x6) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 437.642937ms ago: executing program 4 (id=9889): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000300)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0x61, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xe0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x40047452, 0x20004002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61122800000000006113140000000000bf1000000000000025000200091b00003d030100000000008701000000000000bc26000000000000bf67000000000000150300000ee600f0670200001400000015030000ffffffffbf050000000000000f650000000000006507f4ff02000400070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d56825c4bf261d1ec069e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe70305863f970eac3510ac99b798f8125f1c322c2a154a8a8d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 407.736178ms ago: executing program 1 (id=9890): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x17, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000680)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x1, 0x44, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r0, r1, r1], 0x0, 0x10, 0x1dd, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d40)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x4008240b, &(0x7f00000013c0)) 0s ago: executing program 0 (id=9891): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2700000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x200, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xe1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@ld, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}, {0x85, 0x0, 0x0, 0xb0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x81) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000410000008000000052bcb983388c976c8989c1ac26200f5bb3f5c639263911f0a", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x800, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') kernel console output (not intermixed with test programs): IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.289080][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.306883][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.337428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.385802][ C0] hrtimer: interrupt took 27464 ns [ 22.416158][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.534420][ T324] syz.0.1 (324) used obsolete PPPIOCDETACH ioctl [ 22.562134][ T329] syz.2.3[329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 22.562206][ T329] syz.2.3[329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.037822][ T337] device veth1_macvtap left promiscuous mode [ 23.233033][ T339] device veth1_macvtap entered promiscuous mode [ 23.317055][ T339] device macsec0 entered promiscuous mode [ 23.373197][ T350] device sit0 entered promiscuous mode [ 23.737622][ T362] Illegal XDP return value 4294967294 on prog (id 12) dev N/A, expect packet loss! [ 24.110980][ T358] device wg2 entered promiscuous mode [ 24.384407][ T372] syz.0.17[372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.384477][ T372] syz.0.17[372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.122582][ T398] device macsec0 entered promiscuous mode [ 26.391619][ T403] device sit0 entered promiscuous mode [ 26.878348][ T409] device wg2 entered promiscuous mode [ 27.436280][ T423] syz.4.30[423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.436353][ T423] syz.4.30[423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.810111][ T455] device veth1_macvtap left promiscuous mode [ 29.073486][ T28] kauditd_printk_skb: 39 callbacks suppressed [ 29.073502][ T28] audit: type=1400 audit(1731454636.630:115): avc: denied { create } for pid=457 comm="syz.4.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 29.207673][ T451] device veth1_macvtap entered promiscuous mode [ 29.215868][ T451] device macsec0 entered promiscuous mode [ 29.273915][ T462] device sit0 entered promiscuous mode [ 30.163241][ T477] device wg2 entered promiscuous mode [ 30.453331][ T488] device sit0 entered promiscuous mode [ 30.747379][ T28] audit: type=1400 audit(1731454638.310:116): avc: denied { create } for pid=490 comm="syz.4.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.040464][ T497] tap0: tun_chr_ioctl cmd 1074025673 [ 31.925140][ T511] device sit0 left promiscuous mode [ 32.091031][ T511] device sit0 entered promiscuous mode [ 33.113111][ T524] device sit0 left promiscuous mode [ 33.131284][ T532] device sit0 entered promiscuous mode [ 33.476728][ T529] device veth1_macvtap left promiscuous mode [ 33.529140][ T530] device veth1_macvtap entered promiscuous mode [ 33.535283][ T530] device macsec0 entered promiscuous mode [ 33.914022][ T549] device wg2 entered promiscuous mode [ 35.593547][ T586] device veth1_macvtap left promiscuous mode [ 35.729898][ T586] device macsec0 left promiscuous mode [ 35.963648][ T584] device veth1_macvtap entered promiscuous mode [ 35.973801][ T584] device macsec0 entered promiscuous mode [ 36.015900][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 36.324687][ T28] audit: type=1400 audit(1731454643.860:117): avc: denied { create } for pid=597 comm="syz.1.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.725899][ T604] device wg2 left promiscuous mode [ 37.697674][ T621] device wg2 entered promiscuous mode [ 37.939647][ T620] syz.3.81 (620) used greatest stack depth: 21848 bytes left [ 39.059237][ T643] device veth1_macvtap left promiscuous mode [ 39.065699][ T643] device macsec0 left promiscuous mode [ 39.179825][ T648] device veth1_macvtap entered promiscuous mode [ 39.188358][ T648] device macsec0 entered promiscuous mode [ 40.264398][ T674] device wg2 left promiscuous mode [ 40.369789][ T676] device wg2 entered promiscuous mode [ 41.264964][ T690] device wg2 left promiscuous mode [ 43.015781][ C1] sched: RT throttling activated [ 45.068563][ T687] device wg2 entered promiscuous mode [ 45.837743][ T710] device wg2 left promiscuous mode [ 45.978060][ T713] device wg2 entered promiscuous mode [ 46.044494][ T715] device veth1_macvtap left promiscuous mode [ 46.176497][ T718] device veth1_macvtap entered promiscuous mode [ 46.182676][ T718] device macsec0 entered promiscuous mode [ 48.405512][ T776] device wg2 left promiscuous mode [ 48.484253][ T777] device wg2 entered promiscuous mode [ 48.780684][ T787] device veth1_macvtap left promiscuous mode [ 48.887750][ T787] device macsec0 left promiscuous mode [ 48.977770][ T789] device veth1_macvtap entered promiscuous mode [ 48.986957][ T789] device macsec0 entered promiscuous mode [ 50.870970][ T28] audit: type=1400 audit(1731454658.430:118): avc: denied { create } for pid=827 comm="syz.0.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.847138][ T841] device veth1_macvtap left promiscuous mode [ 51.860336][ T841] device macsec0 left promiscuous mode [ 51.980557][ T842] device veth1_macvtap entered promiscuous mode [ 51.992250][ T842] device macsec0 entered promiscuous mode [ 54.367691][ T791] syz.4.126 (791) used greatest stack depth: 21440 bytes left [ 56.573032][ T922] device veth1_macvtap left promiscuous mode [ 56.735319][ T922] device macsec0 left promiscuous mode [ 56.850989][ T924] device veth1_macvtap entered promiscuous mode [ 56.866003][ T924] device macsec0 entered promiscuous mode [ 59.875306][ T979] device veth1_macvtap left promiscuous mode [ 59.944058][ T979] device macsec0 left promiscuous mode [ 60.039263][ T981] device veth1_macvtap entered promiscuous mode [ 60.104577][ T981] device macsec0 entered promiscuous mode [ 66.011801][ T1082] device veth0_vlan left promiscuous mode [ 66.139179][ T1082] device veth0_vlan entered promiscuous mode [ 66.587711][ T1084] device syzkaller0 entered promiscuous mode [ 66.818726][ T28] audit: type=1400 audit(1731454674.380:119): avc: denied { relabelfrom } for pid=1080 comm="syz.3.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 66.949116][ T28] audit: type=1400 audit(1731454674.380:120): avc: denied { relabelto } for pid=1080 comm="syz.3.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 74.685795][ T1196] device veth0_vlan left promiscuous mode [ 74.753710][ T1196] device veth0_vlan entered promiscuous mode [ 76.220481][ T1225] device wg2 left promiscuous mode [ 76.331860][ T1215] device wg2 entered promiscuous mode [ 77.657180][ T1258] device veth0_vlan left promiscuous mode [ 77.782623][ T1258] device veth0_vlan entered promiscuous mode [ 78.251202][ T1261] device syzkaller0 entered promiscuous mode [ 79.090711][ T28] audit: type=1400 audit(1731454686.650:121): avc: denied { tracepoint } for pid=1280 comm="syz.3.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 79.613431][ T1290] device wg2 entered promiscuous mode [ 82.347748][ T1337] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.358560][ T1339] syz.1.276[1339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.358634][ T1339] syz.1.276[1339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.363550][ T1337] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.932970][ T1349] device wg2 left promiscuous mode [ 83.035014][ T1349] device wg2 entered promiscuous mode [ 83.146111][ T28] audit: type=1400 audit(1731454690.700:122): avc: denied { create } for pid=1345 comm="syz.3.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 83.880816][ T28] audit: type=1400 audit(1731454691.440:123): avc: denied { read } for pid=85 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 86.319971][ T1407] device wg2 left promiscuous mode [ 86.556416][ T1413] device wg2 entered promiscuous mode [ 86.770541][ T1420] device wg2 left promiscuous mode [ 86.908458][ T1422] device veth0_vlan left promiscuous mode [ 86.968426][ T1422] device veth0_vlan entered promiscuous mode [ 87.138599][ T1425] device wg2 entered promiscuous mode [ 87.397115][ T1427] device syzkaller0 entered promiscuous mode [ 90.091301][ T28] audit: type=1400 audit(1731454697.650:124): avc: denied { create } for pid=1474 comm="syz.4.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 91.591725][ T1501] device sit0 left promiscuous mode [ 91.853757][ T1511] device sit0 entered promiscuous mode [ 94.123833][ T1558] device wg2 left promiscuous mode [ 94.292768][ T1558] device wg2 entered promiscuous mode [ 95.415140][ T1573] device sit0 left promiscuous mode [ 95.764862][ T1573] device sit0 entered promiscuous mode [ 97.232933][ T1610] device wg2 left promiscuous mode [ 97.300824][ T1610] device wg2 entered promiscuous mode [ 97.547736][ T1619] device veth0_vlan left promiscuous mode [ 97.581946][ T1619] device veth0_vlan entered promiscuous mode [ 97.970940][ T1626] device syzkaller0 entered promiscuous mode [ 98.877483][ T1648] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.888750][ T1648] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.169463][ T1652] device sit0 entered promiscuous mode [ 99.769415][ T1656] device wg2 left promiscuous mode [ 99.780697][ T1656] device wg2 entered promiscuous mode [ 102.024465][ T1692] syz.2.374[1692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.024541][ T1692] syz.2.374[1692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.952320][ T1699] device wg2 left promiscuous mode [ 103.017772][ T1700] device wg2 entered promiscuous mode [ 103.365390][ T1709] device sit0 left promiscuous mode [ 103.421835][ T1713] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.433209][ T1713] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.640024][ T1712] device sit0 entered promiscuous mode [ 106.709317][ T1771] device syzkaller0 entered promiscuous mode [ 108.399365][ T1800] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.411593][ T1800] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.805864][ T1845] syz.4.414[1845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.805941][ T1845] syz.4.414[1845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.668988][ T1866] device veth0_vlan left promiscuous mode [ 111.819653][ T1866] device veth0_vlan entered promiscuous mode [ 112.057870][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.112520][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.259183][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.697938][ T1872] device syzkaller0 entered promiscuous mode [ 115.880887][ T1925] syz.3.432[1925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.880960][ T1925] syz.3.432[1925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.931480][ T1926] device sit0 left promiscuous mode [ 116.452645][ T1929] device sit0 entered promiscuous mode [ 117.679842][ T1951] device veth1_macvtap left promiscuous mode [ 117.692529][ T1951] device macsec0 left promiscuous mode [ 118.708066][ T1970] device sit0 left promiscuous mode [ 120.623981][ T1990] device sit0 left promiscuous mode [ 120.773453][ T1993] device sit0 entered promiscuous mode [ 126.388396][ T2086] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 126.537873][ T2086] device syzkaller0 entered promiscuous mode [ 126.697629][ T2094] device sit0 left promiscuous mode [ 126.777969][ T2099] device sit0 left promiscuous mode [ 129.182518][ T2137] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 129.447049][ T2137] device syzkaller0 entered promiscuous mode [ 129.965887][ T2148] device sit0 left promiscuous mode [ 130.923384][ T2166] device sit0 entered promiscuous mode [ 132.162410][ T2173] device syzkaller0 entered promiscuous mode [ 132.409073][ T2184] device sit0 left promiscuous mode [ 133.056556][ T2201] syz.0.507[2201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.056626][ T2201] syz.0.507[2201] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.618504][ T2210] device sit0 left promiscuous mode [ 133.957935][ T2210] device sit0 entered promiscuous mode [ 135.299885][ T2229] device syzkaller0 entered promiscuous mode [ 136.683275][ T2252] syz.0.536[2252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.683347][ T2252] syz.0.536[2252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.732417][ T2250] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 136.956730][ T2250] device syzkaller0 entered promiscuous mode [ 137.091134][ T2258] device sit0 entered promiscuous mode [ 137.478782][ T2258] syz.1.531 (2258) used greatest stack depth: 21400 bytes left [ 137.939830][ T2268] device wg2 left promiscuous mode [ 138.107032][ T2278] device wg2 entered promiscuous mode [ 138.599617][ T2280] syz.4.538 (2280) used greatest stack depth: 20848 bytes left [ 140.613933][ T2307] syz.2.543[2307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.614001][ T2307] syz.2.543[2307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.689483][ T2309] device wg2 left promiscuous mode [ 143.518288][ T2354] device wg2 left promiscuous mode [ 143.724533][ T2359] syz.4.560[2359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.724598][ T2359] syz.4.560[2359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.564919][ T2373] device syzkaller0 entered promiscuous mode [ 145.983050][ T2389] device sit0 entered promiscuous mode [ 147.590510][ T2404] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 147.805793][ T2404] device syzkaller0 entered promiscuous mode [ 148.483273][ T2412] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 149.006612][ T2412] device syzkaller0 entered promiscuous mode [ 150.363212][ T2428] device syzkaller0 entered promiscuous mode [ 151.485553][ T2457] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 151.826529][ T2457] device syzkaller0 entered promiscuous mode [ 155.319887][ T2502] device sit0 entered promiscuous mode [ 156.500400][ T2512] device wg2 left promiscuous mode [ 156.551355][ T2517] device wg2 entered promiscuous mode [ 157.477637][ T2523] device syzkaller0 entered promiscuous mode [ 157.496943][ T2521] device syzkaller0 entered promiscuous mode [ 157.727548][ T2537] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 157.867291][ T2537] device syzkaller0 entered promiscuous mode [ 162.778735][ T2572] device wg2 entered promiscuous mode [ 163.283167][ T2575] device sit0 left promiscuous mode [ 163.513121][ T2581] device sit0 entered promiscuous mode [ 163.862456][ T2577] device wg2 left promiscuous mode [ 165.674481][ T28] audit: type=1400 audit(1731454773.230:125): avc: denied { create } for pid=2612 comm="syz.2.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 165.697458][ T2614] syz.4.636[2614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.697527][ T2614] syz.4.636[2614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.840643][ T2614] device wg2 left promiscuous mode [ 166.088954][ T2615] device wg2 entered promiscuous mode [ 166.485845][ T2620] device wg2 entered promiscuous mode [ 167.080339][ T2634] device sit0 entered promiscuous mode [ 169.288915][ T2660] device wg2 left promiscuous mode [ 169.373783][ T2664] device wg2 entered promiscuous mode [ 169.426082][ T2666] syz.2.653[2666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.426157][ T2666] syz.2.653[2666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.504115][ T2666] device wg2 left promiscuous mode [ 169.574827][ T2673] device wg2 entered promiscuous mode [ 169.648636][ T2677] device sit0 left promiscuous mode [ 169.769416][ T2681] device sit0 entered promiscuous mode [ 169.840351][ T2684] device wg2 entered promiscuous mode [ 170.010282][ T2688] device sit0 left promiscuous mode [ 170.171415][ T2689] device sit0 entered promiscuous mode [ 170.698460][ T2694] device wg2 left promiscuous mode [ 171.903765][ T2722] device sit0 left promiscuous mode [ 172.350500][ T2726] device sit0 entered promiscuous mode [ 172.917211][ T2733] device wg2 left promiscuous mode [ 172.949894][ T2737] device wg2 entered promiscuous mode [ 173.082209][ T2739] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 173.222441][ T2739] device syzkaller0 entered promiscuous mode [ 175.231627][ T2769] device sit0 left promiscuous mode [ 175.326830][ T2769] device sit0 entered promiscuous mode [ 177.618739][ T28] audit: type=1400 audit(1731454785.180:126): avc: denied { create } for pid=2800 comm="syz.2.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 178.819281][ T2813] device wg2 left promiscuous mode [ 179.103532][ T2818] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 179.252628][ T2818] device syzkaller0 entered promiscuous mode [ 180.903625][ T2846] device sit0 left promiscuous mode [ 180.935546][ T2846] device sit0 entered promiscuous mode [ 183.876731][ T2879] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 184.293946][ T2879] device syzkaller0 entered promiscuous mode [ 184.448211][ T2891] device sit0 left promiscuous mode [ 184.627040][ T2892] device sit0 entered promiscuous mode [ 184.657495][ T2898] syz.2.720 uses obsolete (PF_INET,SOCK_PACKET) [ 187.626605][ T2943] syz.2.746[2943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.626676][ T2943] syz.2.746[2943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.640124][ T28] audit: type=1400 audit(1731454795.200:127): avc: denied { remove_name } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 188.018549][ T28] audit: type=1400 audit(1731454795.200:128): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 188.364419][ T2958] device veth1_macvtap left promiscuous mode [ 189.621281][ T2977] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 189.932081][ T2977] device syzkaller0 entered promiscuous mode [ 190.203891][ T2990] syz.4.750[2990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.203964][ T2990] syz.4.750[2990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.089683][ T3028] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 192.557989][ T3028] device syzkaller0 entered promiscuous mode [ 193.095970][ T3052] device sit0 left promiscuous mode [ 193.431712][ T3056] device sit0 entered promiscuous mode [ 194.081336][ T3055] device macsec0 entered promiscuous mode [ 196.610827][ T3118] device sit0 left promiscuous mode [ 196.684109][ T3118] device sit0 entered promiscuous mode [ 200.934982][ T3176] syz.0.801[3176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.935055][ T3176] syz.0.801[3176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.328476][ T3188] device pim6reg1 entered promiscuous mode [ 201.939396][ T3201] device veth1_macvtap left promiscuous mode [ 203.934951][ T3221] device syzkaller0 entered promiscuous mode [ 205.589545][ T3258] device veth1_macvtap left promiscuous mode [ 205.857010][ T3268] device sit0 left promiscuous mode [ 206.352592][ T3282] device pim6reg1 entered promiscuous mode [ 206.449777][ T3285] device sit0 left promiscuous mode [ 206.643135][ T3285] device sit0 entered promiscuous mode [ 207.994605][ T3297] device syzkaller0 entered promiscuous mode [ 208.410875][ T3307] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 208.632726][ T3307] device syzkaller0 entered promiscuous mode [ 208.905613][ T3318] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 209.165651][ T3318] device syzkaller0 entered promiscuous mode [ 209.587910][ T3327] device pim6reg1 entered promiscuous mode [ 210.575020][ T3344] device veth1_macvtap left promiscuous mode [ 215.903131][ T3424] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 216.220696][ T3424] device syzkaller0 entered promiscuous mode [ 217.542921][ T3460] device sit0 left promiscuous mode [ 217.820518][ T3460] device sit0 entered promiscuous mode [ 218.453021][ T3472] device pim6reg1 entered promiscuous mode [ 219.172350][ T3476] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 219.380342][ T3476] device syzkaller0 entered promiscuous mode [ 219.424225][ T3482] device pim6reg1 entered promiscuous mode [ 220.754562][ T3517] device sit0 left promiscuous mode [ 220.780598][ T3519] device sit0 entered promiscuous mode [ 221.794072][ T3539] device pim6reg1 entered promiscuous mode [ 222.342249][ T28] audit: type=1400 audit(1731454829.900:129): avc: denied { ioctl } for pid=3544 comm="syz.4.911" path="net:[4026532374]" dev="nsfs" ino=4026532374 ioctlcmd=0x9409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 226.906542][ T3635] device pim6reg1 entered promiscuous mode [ 227.544646][ T28] audit: type=1400 audit(1731454835.100:130): avc: denied { ioctl } for pid=3641 comm="syz.4.950" path="socket:[26227]" dev="sockfs" ino=26227 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 233.583124][ T3750] device syzkaller0 entered promiscuous mode [ 237.476565][ T3817] device syzkaller0 entered promiscuous mode [ 238.743170][ T3835] device syzkaller0 entered promiscuous mode [ 241.494195][ T3897] device bridge_slave_1 left promiscuous mode [ 241.533449][ T3897] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.551494][ T3897] device bridge_slave_0 left promiscuous mode [ 241.576099][ T3897] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.297441][ T3953] device bridge_slave_1 left promiscuous mode [ 244.303417][ T3953] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.416867][ T3953] device bridge_slave_0 left promiscuous mode [ 244.439899][ T3953] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.977674][ T4093] device wg2 entered promiscuous mode [ 253.802198][ T4140] device wg2 left promiscuous mode [ 253.967682][ T4137] device wg2 entered promiscuous mode [ 256.699288][ T4197] device wg2 entered promiscuous mode [ 259.704738][ T4253] device wg2 left promiscuous mode [ 259.823441][ T4257] device wg2 entered promiscuous mode [ 262.420254][ T4306] device veth1_macvtap entered promiscuous mode [ 262.505864][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.870432][ T4365] device veth1_macvtap entered promiscuous mode [ 265.004627][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.452626][ T4433] device veth1_macvtap entered promiscuous mode [ 269.636242][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.086109][ T4509] device veth1_macvtap entered promiscuous mode [ 273.170202][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.099388][ T28] audit: type=1400 audit(1731454883.660:131): avc: denied { create } for pid=4564 comm="syz.0.1211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 276.147214][ T4559] device veth1_macvtap left promiscuous mode [ 282.663180][ T4652] device veth1_macvtap left promiscuous mode [ 282.815932][ T4659] device veth1_macvtap entered promiscuous mode [ 283.895671][ T4685] device macsec0 left promiscuous mode [ 284.116227][ T4689] device veth1_macvtap entered promiscuous mode [ 284.204615][ T4689] device macsec0 entered promiscuous mode [ 284.372170][ T425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.794895][ T4709] device veth1_macvtap left promiscuous mode [ 285.838538][ T4706] device veth1_macvtap entered promiscuous mode [ 285.875309][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.256886][ T28] audit: type=1400 audit(1731454893.810:132): avc: denied { create } for pid=4716 comm="syz.2.1254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 286.380260][ T4724] device veth1_macvtap left promiscuous mode [ 286.472518][ T4724] device macsec0 left promiscuous mode [ 286.810376][ T4730] device veth1_macvtap entered promiscuous mode [ 286.833440][ T4730] device macsec0 entered promiscuous mode [ 287.817059][ T4750] device sit0 left promiscuous mode [ 291.441558][ T4815] device veth1_macvtap left promiscuous mode [ 296.783865][ T28] audit: type=1400 audit(1731454904.340:133): avc: denied { create } for pid=4884 comm="syz.4.1301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 297.517850][ T28] audit: type=1400 audit(1731454905.080:134): avc: denied { create } for pid=4896 comm="syz.4.1305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 298.289004][ T4903] device veth1_macvtap entered promiscuous mode [ 298.333652][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.712998][ T4961] device syzkaller0 entered promiscuous mode [ 303.452023][ T4971] device veth1_macvtap left promiscuous mode [ 303.579471][ T4971] device veth1_macvtap entered promiscuous mode [ 304.048693][ T4979] tun0: tun_chr_ioctl cmd 1074025677 [ 304.108125][ T4979] tun0: linktype set to 513 [ 306.693907][ T5017] bridge0: port 3(team_slave_1) entered blocking state [ 306.724744][ T5017] bridge0: port 3(team_slave_1) entered disabled state [ 306.766617][ T5017] device team_slave_1 entered promiscuous mode [ 308.137639][ T5031] device veth1_macvtap left promiscuous mode [ 308.239271][ T5036] device veth1_macvtap entered promiscuous mode [ 311.034378][ T5073] device syzkaller0 entered promiscuous mode [ 311.074384][ T5080] bridge0: port 3(team_slave_1) entered blocking state [ 311.146354][ T5080] bridge0: port 3(team_slave_1) entered disabled state [ 311.378585][ T5080] device team_slave_1 entered promiscuous mode [ 312.082608][ T5094] device syzkaller0 entered promiscuous mode [ 314.611683][ T5145] device sit0 entered promiscuous mode [ 315.835216][ T5160] device syzkaller0 entered promiscuous mode [ 316.600399][ T5182] device syzkaller0 entered promiscuous mode [ 317.782815][ T5201] device sit0 left promiscuous mode [ 317.843192][ T28] audit: type=1400 audit(1731454925.400:135): avc: denied { create } for pid=5200 comm="syz.2.1392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 317.947177][ T5204] device sit0 entered promiscuous mode [ 318.053249][ T5203] device sit0 left promiscuous mode [ 318.071938][ T5206] device sit0 entered promiscuous mode [ 318.980165][ T28] audit: type=1400 audit(1731454926.490:136): avc: denied { create } for pid=5228 comm="syz.4.1401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 319.044180][ T5232] device veth1_macvtap left promiscuous mode [ 319.058730][ T5232] device macsec0 left promiscuous mode [ 319.850677][ T5249] bridge0: port 3(team_slave_1) entered blocking state [ 319.860719][ T5249] bridge0: port 3(team_slave_1) entered disabled state [ 319.926548][ T5249] device team_slave_1 entered promiscuous mode [ 320.598889][ T5266] device syzkaller0 entered promiscuous mode [ 320.640901][ T5273] device sit0 left promiscuous mode [ 320.866726][ T5273] device sit0 entered promiscuous mode [ 321.834590][ T5290] device macsec0 left promiscuous mode [ 322.572214][ T28] audit: type=1400 audit(1731454930.130:137): avc: denied { read } for pid=5307 comm="syz.3.1424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 322.922166][ T28] audit: type=1400 audit(1731454930.180:138): avc: denied { write } for pid=5307 comm="syz.3.1424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 323.045918][ T28] audit: type=1400 audit(1731454930.510:139): avc: denied { write } for pid=5306 comm="syz.2.1423" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 323.330848][ T28] audit: type=1400 audit(1731454930.890:140): avc: denied { attach_queue } for pid=5331 comm="syz.0.1429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 323.584089][ T5338] device sit0 left promiscuous mode [ 324.132886][ T5343] device sit0 entered promiscuous mode [ 324.271304][ T5345] device syzkaller0 entered promiscuous mode [ 325.380243][ T5374] device sit0 left promiscuous mode [ 325.780615][ T5375] device sit0 entered promiscuous mode [ 327.003071][ T5410] device syzkaller0 entered promiscuous mode [ 327.056980][ T5414] device sit0 entered promiscuous mode [ 328.113464][ T5440] device sit0 left promiscuous mode [ 328.321807][ T5443] device sit0 entered promiscuous mode [ 329.073924][ T5453] device sit0 left promiscuous mode [ 329.420071][ T5458] device sit0 entered promiscuous mode [ 331.377932][ T5479] device syzkaller0 entered promiscuous mode [ 331.645883][ T5496] device sit0 left promiscuous mode [ 331.860986][ T5496] device sit0 entered promiscuous mode [ 332.683848][ T5506] device syzkaller0 entered promiscuous mode [ 333.356409][ T5515] device sit0 left promiscuous mode [ 333.501551][ T5524] device sit0 entered promiscuous mode [ 333.720226][ T5529] device syzkaller0 entered promiscuous mode [ 333.881474][ T5538] device veth1_macvtap left promiscuous mode [ 333.913459][ T5538] device macsec0 left promiscuous mode [ 336.141545][ T5578] device sit0 left promiscuous mode [ 336.864855][ T5589] device syzkaller0 entered promiscuous mode [ 336.872529][ T5588] device sit0 entered promiscuous mode [ 337.325331][ T5603] device syzkaller0 entered promiscuous mode [ 337.525828][ T5606] device veth1_macvtap left promiscuous mode [ 337.532048][ T5606] device macsec0 left promiscuous mode [ 339.479971][ T5643] device syzkaller0 entered promiscuous mode [ 341.570413][ T5674] device syzkaller0 entered promiscuous mode [ 341.630433][ T5686] device syzkaller0 entered promiscuous mode [ 344.844160][ T5755] device syzkaller0 entered promiscuous mode [ 345.179125][ T5763] syz.3.1549[5763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.179199][ T5763] syz.3.1549[5763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.378762][ T5812] syz.0.1567[5812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.402077][ T5812] syz.0.1567[5812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.427709][ T5831] device syzkaller0 entered promiscuous mode [ 352.876228][ T5911] tun0: tun_chr_ioctl cmd 1074025684 [ 358.226340][ T5957] device sit0 left promiscuous mode [ 358.533686][ T5957] device sit0 entered promiscuous mode [ 361.451421][ T6021] device sit0 left promiscuous mode [ 361.633491][ T6018] device syzkaller0 entered promiscuous mode [ 361.724537][ T6021] device sit0 entered promiscuous mode [ 363.351882][ T6049] device syzkaller0 entered promiscuous mode [ 363.479269][ T28] audit: type=1400 audit(1731454971.040:141): avc: denied { create } for pid=6060 comm="syz.0.1637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 364.167204][ T6070] device sit0 left promiscuous mode [ 364.438953][ T6068] device sit0 entered promiscuous mode [ 367.253742][ T6113] device syzkaller0 entered promiscuous mode [ 369.253772][ T6156] device sit0 left promiscuous mode [ 369.376551][ T6159] device sit0 entered promiscuous mode [ 371.580392][ T6200] device veth0_vlan left promiscuous mode [ 371.623994][ T6200] device veth0_vlan entered promiscuous mode [ 372.581004][ T6217] device sit0 left promiscuous mode [ 372.723960][ T6217] device sit0 entered promiscuous mode [ 373.415917][ T6227] device sit0 left promiscuous mode [ 373.433089][ T6229] device sit0 entered promiscuous mode [ 374.596329][ T6258] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.606599][ T6258] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.850457][ T6261] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.857353][ T6261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.864478][ T6261] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.871338][ T6261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.885715][ T6261] device bridge0 entered promiscuous mode [ 375.416043][ T6267] device sit0 left promiscuous mode [ 375.534156][ T6270] device sit0 left promiscuous mode [ 375.985709][ T6267] device sit0 entered promiscuous mode [ 376.048068][ T28] audit: type=1400 audit(1731454983.600:142): avc: denied { ioctl } for pid=6264 comm="syz.2.1700" path="socket:[33072]" dev="sockfs" ino=33072 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 376.280708][ T6276] device sit0 entered promiscuous mode [ 376.289967][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 376.303709][ T6280] device sit0 left promiscuous mode [ 376.330235][ T6281] device sit0 left promiscuous mode [ 376.420058][ T6284] device sit0 entered promiscuous mode [ 376.714705][ T6287] device sit0 entered promiscuous mode [ 380.047953][ T6336] device sit0 left promiscuous mode [ 380.210794][ T6336] device sit0 entered promiscuous mode [ 380.511475][ T6334] device veth0_vlan left promiscuous mode [ 380.551743][ T6334] device veth0_vlan entered promiscuous mode [ 380.730366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 380.739096][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 380.746828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 380.791817][ T6348] device sit0 left promiscuous mode [ 380.870392][ T6351] device sit0 entered promiscuous mode [ 382.509765][ T6380] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.516659][ T6380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.523787][ T6380] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.530652][ T6380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.706084][ T6380] device bridge0 entered promiscuous mode [ 382.734004][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.429169][ T6391] device sit0 left promiscuous mode [ 385.870352][ T6394] device sit0 entered promiscuous mode [ 386.727738][ T6413] device sit0 left promiscuous mode [ 387.267257][ T6413] device sit0 entered promiscuous mode [ 387.613169][ T6426] device sit0 left promiscuous mode [ 387.750013][ T6422] device veth0_vlan left promiscuous mode [ 387.849938][ T6422] device veth0_vlan entered promiscuous mode [ 388.086703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.102519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.110295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.120865][ T6426] device sit0 entered promiscuous mode [ 390.902531][ T6484] device sit0 left promiscuous mode [ 390.914232][ T6485] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.921228][ T6485] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.935352][ T6485] device bridge0 left promiscuous mode [ 391.047156][ T6489] device team_slave_1 left promiscuous mode [ 391.056482][ T6489] bridge0: port 3(team_slave_1) entered disabled state [ 391.064624][ T6489] device bridge_slave_1 left promiscuous mode [ 391.094613][ T6489] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.104128][ T6489] device bridge_slave_0 left promiscuous mode [ 391.110186][ T6489] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.195570][ T6492] device veth0_vlan left promiscuous mode [ 391.203351][ T6492] device veth0_vlan entered promiscuous mode [ 393.051327][ T28] audit: type=1400 audit(1731455000.610:143): avc: denied { setopt } for pid=6519 comm="syz.3.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 393.440478][ T6532] device veth0_vlan left promiscuous mode [ 393.523349][ T6532] device veth0_vlan entered promiscuous mode [ 393.705657][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.717186][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.725522][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.198872][ T6562] device veth0_vlan left promiscuous mode [ 395.308732][ T6562] device veth0_vlan entered promiscuous mode [ 398.881561][ T28] audit: type=1400 audit(1731455006.440:144): avc: denied { create } for pid=6630 comm="syz.0.1816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 399.791396][ T28] audit: type=1400 audit(1731455007.350:145): avc: denied { create } for pid=6645 comm="syz.3.1821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 401.788822][ T6667] device wg2 left promiscuous mode [ 401.854289][ T6675] device wg2 entered promiscuous mode [ 406.706820][ T28] audit: type=1400 audit(1731455014.270:146): avc: denied { setattr } for pid=6777 comm="syz.2.1865" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 407.241427][ T28] audit: type=1400 audit(1731455014.800:147): avc: denied { write } for pid=6784 comm="syz.4.1867" name="cgroup.subtree_control" dev="cgroup2" ino=358 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 407.538374][ T28] audit: type=1400 audit(1731455014.830:148): avc: denied { open } for pid=6784 comm="syz.4.1867" path="" dev="cgroup2" ino=358 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 408.864011][ T6819] device syzkaller0 entered promiscuous mode [ 409.563871][ T6826] device syzkaller0 entered promiscuous mode [ 411.320413][ T6870] syz.1.1893[6870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.320493][ T6870] syz.1.1893[6870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 413.239164][ T6889] device veth0_vlan left promiscuous mode [ 413.343526][ T6889] device veth0_vlan entered promiscuous mode [ 413.496121][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.508400][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 413.526376][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 416.970809][ T6954] device sit0 left promiscuous mode [ 417.309320][ T6960] device sit0 entered promiscuous mode [ 423.961685][ T7037] device wg2 left promiscuous mode [ 425.465446][ T28] audit: type=1400 audit(1731455033.020:149): avc: denied { create } for pid=7066 comm="syz.4.1953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 425.846269][ T28] audit: type=1400 audit(1731455033.410:150): avc: denied { create } for pid=7070 comm="syz.1.1957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 426.398939][ T7084] device sit0 left promiscuous mode [ 426.685919][ T7084] device sit0 entered promiscuous mode [ 427.336261][ T7110] device sit0 left promiscuous mode [ 427.474837][ T7113] device sit0 entered promiscuous mode [ 428.344102][ T7129] device sit0 left promiscuous mode [ 428.885066][ T7142] device sit0 entered promiscuous mode [ 428.968574][ T7146] bridge0: port 4(vlan0) entered blocking state [ 429.004007][ T7146] bridge0: port 4(vlan0) entered disabled state [ 429.126311][ T7146] device vlan0 entered promiscuous mode [ 429.828201][ T7167] syz.3.1985[7167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 429.828275][ T7167] syz.3.1985[7167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.067256][ T7173] device sit0 left promiscuous mode [ 430.627239][ T28] audit: type=1400 audit(1731455038.190:151): avc: denied { create } for pid=7181 comm="syz.2.1988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 430.738590][ T7180] device sit0 entered promiscuous mode [ 432.037124][ T7213] device macsec0 entered promiscuous mode [ 432.060376][ T7218] device veth1_macvtap entered promiscuous mode [ 435.069437][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 436.803812][ T7264] device sit0 left promiscuous mode [ 437.091230][ T7266] device sit0 entered promiscuous mode [ 438.446443][ T7297] device veth1_macvtap left promiscuous mode [ 438.452261][ T7297] device macsec0 left promiscuous mode [ 438.810850][ T7297] device veth1_macvtap entered promiscuous mode [ 438.966640][ T7297] device macsec0 entered promiscuous mode [ 438.972684][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.957338][ T7328] device syzkaller0 entered promiscuous mode [ 442.609250][ T28] audit: type=1400 audit(1731455050.170:152): avc: denied { create } for pid=7378 comm="syz.4.2045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 443.687879][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 458.181278][ T7662] device bridge_slave_0 entered promiscuous mode [ 458.224885][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 458.848106][ T7678] device syzkaller0 entered promiscuous mode [ 461.679924][ T7719] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.686866][ T7719] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.780551][ T7719] device bridge0 left promiscuous mode [ 463.447430][ T7745] device syzkaller0 entered promiscuous mode [ 463.551677][ T7748] device bridge_slave_0 entered promiscuous mode [ 466.199152][ T7795] device bridge_slave_0 entered promiscuous mode [ 466.267674][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.461786][ T7806] device syzkaller0 entered promiscuous mode [ 469.804116][ T7852] device syzkaller0 entered promiscuous mode [ 470.335122][ T7866] device sit0 left promiscuous mode [ 470.374136][ T7866] device sit0 entered promiscuous mode [ 471.913932][ T7880] device veth1_macvtap entered promiscuous mode [ 471.927203][ T7880] device macsec0 entered promiscuous mode [ 471.965937][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 474.209402][ T7926] device syzkaller0 entered promiscuous mode [ 475.484410][ T7939] device veth1_macvtap left promiscuous mode [ 475.598914][ T7939] device macsec0 left promiscuous mode [ 477.929374][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.995780][ T8055] device veth1_macvtap left promiscuous mode [ 483.007330][ T8055] device macsec0 left promiscuous mode [ 483.337861][ T8058] device veth1_macvtap entered promiscuous mode [ 483.345886][ T8058] device macsec0 entered promiscuous mode [ 483.356610][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 485.531573][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 486.093599][ T8106] device syzkaller0 entered promiscuous mode [ 487.107180][ T8116] device veth1_macvtap entered promiscuous mode [ 487.195383][ T8116] device macsec0 entered promiscuous mode [ 487.268370][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 487.919081][ T8130] device veth1_macvtap left promiscuous mode [ 487.925632][ T8130] device macsec0 left promiscuous mode [ 488.126198][ T8135] device veth1_macvtap entered promiscuous mode [ 488.137061][ T8135] device macsec0 entered promiscuous mode [ 495.155407][ T8219] device sit0 left promiscuous mode [ 495.187356][ T8220] device sit0 entered promiscuous mode [ 498.017011][ T8249] device veth1_macvtap left promiscuous mode [ 498.071714][ T8249] device macsec0 left promiscuous mode [ 498.280105][ T8249] device veth1_macvtap entered promiscuous mode [ 498.290104][ T8249] device macsec0 entered promiscuous mode [ 498.415186][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 498.816626][ T8265] device wg2 left promiscuous mode [ 499.038354][ T8264] device wg2 entered promiscuous mode [ 499.468071][ T8276] device sit0 left promiscuous mode [ 499.822160][ T8283] device sit0 entered promiscuous mode [ 500.679527][ T8288] device veth0_vlan left promiscuous mode [ 500.687724][ T8288] device veth0_vlan entered promiscuous mode [ 500.716894][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 500.745702][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 500.790390][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.920010][ T8345] device sit0 left promiscuous mode [ 504.041700][ T8346] device sit0 entered promiscuous mode [ 507.854134][ T8389] device sit0 left promiscuous mode [ 508.079072][ T8389] device sit0 entered promiscuous mode [ 509.783605][ T8426] device sit0 left promiscuous mode [ 509.912177][ T8425] device sit0 entered promiscuous mode [ 511.019934][ T8436] device wg2 left promiscuous mode [ 511.092711][ T8437] device wg2 entered promiscuous mode [ 515.290431][ T8477] syz.4.2362[8477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 515.290502][ T8477] syz.4.2362[8477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 516.223522][ T8498] device wg2 left promiscuous mode [ 516.372100][ T8492] device wg2 entered promiscuous mode [ 517.371139][ T8522] device sit0 entered promiscuous mode [ 518.943889][ T8544] device wg2 left promiscuous mode [ 519.080946][ T8545] device wg2 entered promiscuous mode [ 520.588701][ T8569] device sit0 left promiscuous mode [ 521.340893][ T8582] device sit0 entered promiscuous mode [ 529.901582][ T8731] device syzkaller0 entered promiscuous mode [ 531.118488][ T8759] device sit0 left promiscuous mode [ 531.315171][ T8759] device sit0 entered promiscuous mode [ 534.152933][ T8814] device sit0 left promiscuous mode [ 534.752327][ T8823] device sit0 entered promiscuous mode [ 534.807444][ T8817] device wg2 left promiscuous mode [ 534.916364][ T8822] device wg2 entered promiscuous mode [ 540.934867][ T8902] device veth1_macvtap left promiscuous mode [ 541.006086][ T8902] device macsec0 left promiscuous mode [ 541.187443][ T8910] device veth1_macvtap entered promiscuous mode [ 541.249344][ T8910] device macsec0 entered promiscuous mode [ 549.012671][ T9041] device syzkaller0 entered promiscuous mode [ 550.739426][ T9065] device sit0 left promiscuous mode [ 550.761464][ T9061] device sit0 entered promiscuous mode [ 551.542706][ T9084] device syzkaller0 entered promiscuous mode [ 555.075143][ T9122] device syzkaller0 entered promiscuous mode [ 560.841904][ T9237] device syzkaller0 entered promiscuous mode [ 563.392427][ T9276] device sit0 left promiscuous mode [ 563.988461][ T9285] device syzkaller0 entered promiscuous mode [ 564.035365][ T9293] device sit0 entered promiscuous mode [ 564.423251][ T9307] device syzkaller0 entered promiscuous mode [ 567.360785][ T9364] device syzkaller0 entered promiscuous mode [ 568.110744][ T9379] syz.3.2620[9379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 568.110815][ T9379] syz.3.2620[9379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 570.695156][ T9435] device syzkaller0 entered promiscuous mode [ 570.786680][ T9433] device syzkaller0 entered promiscuous mode [ 571.541838][ T9447] device veth0_vlan left promiscuous mode [ 571.582979][ T9447] device veth0_vlan entered promiscuous mode [ 571.729638][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 571.796437][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 571.865964][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 574.187044][ T9500] device veth0_vlan left promiscuous mode [ 574.213871][ T9500] device veth0_vlan entered promiscuous mode [ 574.354585][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 574.366447][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 574.438825][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 576.370829][ T9530] device veth1_macvtap left promiscuous mode [ 576.386049][ T9530] device macsec0 left promiscuous mode [ 577.758819][ T9562] device veth0_vlan left promiscuous mode [ 577.791837][ T9562] device veth0_vlan entered promiscuous mode [ 578.129853][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 578.142354][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 578.187239][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 579.137093][ T9585] device syzkaller0 entered promiscuous mode [ 579.674891][ T9600] device syzkaller0 entered promiscuous mode [ 581.292345][ T9630] device veth1_macvtap left promiscuous mode [ 581.362905][ T9630] device macsec0 left promiscuous mode [ 581.932804][ T9641] @ÿ: renamed from veth0_vlan [ 583.349421][ T9663] device veth0_vlan left promiscuous mode [ 583.416470][ T9663] device veth0_vlan entered promiscuous mode [ 583.750099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 583.841576][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 583.885890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 584.426836][ T9687] device syzkaller0 entered promiscuous mode [ 584.852142][ T9708] device veth0_vlan left promiscuous mode [ 584.982104][ T9708] device veth0_vlan entered promiscuous mode [ 585.143006][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 585.162946][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 585.173204][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 586.114223][ T9747] device sit0 left promiscuous mode [ 586.896166][ T9753] device sit0 entered promiscuous mode [ 586.945933][ T9757] device sit0 left promiscuous mode [ 587.074914][ T9760] device sit0 entered promiscuous mode [ 593.466414][ T9917] device sit0 left promiscuous mode [ 593.482284][ T9915] device veth0_vlan left promiscuous mode [ 593.626855][ T9915] device veth0_vlan entered promiscuous mode [ 593.898171][ T9917] device sit0 entered promiscuous mode [ 594.522374][ T9925] device veth0_vlan left promiscuous mode [ 594.622370][ T9925] device veth0_vlan entered promiscuous mode [ 601.357318][T10057] @ÿ: renamed from veth0_vlan [ 602.929060][T10089] device sit0 left promiscuous mode [ 603.074362][T10093] device sit0 entered promiscuous mode [ 604.340051][T10114] device veth1_macvtap entered promiscuous mode [ 604.409816][T10114] device macsec0 entered promiscuous mode [ 604.505874][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 610.696853][T10227] syz.4.2861[10227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 610.696928][T10227] syz.4.2861[10227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 611.876019][T10247] device sit0 left promiscuous mode [ 612.125763][T10252] device sit0 entered promiscuous mode [ 615.277589][T10314] device syzkaller0 entered promiscuous mode [ 615.386586][T10315] device sit0 left promiscuous mode [ 615.661653][T10317] device sit0 entered promiscuous mode [ 616.452140][T10343] device wg2 left promiscuous mode [ 619.055733][T10351] device wg2 entered promiscuous mode [ 619.734512][T10381] device sit0 left promiscuous mode [ 619.936578][T10378] device sit0 entered promiscuous mode [ 620.183530][T10385] device sit0 left promiscuous mode [ 620.356515][T10387] device sit0 entered promiscuous mode [ 621.671956][T10413] device wg2 left promiscuous mode [ 622.653983][T10432] syz.1.2917[10432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 622.654056][T10432] syz.1.2917[10432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 623.944001][T10460] device sit0 left promiscuous mode [ 624.088634][T10461] device sit0 entered promiscuous mode [ 624.665217][T10470] device sit0 left promiscuous mode [ 625.127915][T10470] device sit0 entered promiscuous mode [ 625.423850][T10484] device wg2 left promiscuous mode [ 625.564478][T10489] device wg2 entered promiscuous mode [ 627.542776][T10527] device sit0 left promiscuous mode [ 627.780513][T10527] device sit0 entered promiscuous mode [ 628.648182][T10545] device wg2 left promiscuous mode [ 628.676986][T10545] device wg2 entered promiscuous mode [ 631.051536][T10596] device wg2 left promiscuous mode [ 631.091621][T10602] device wg2 entered promiscuous mode [ 631.666467][T10614] device sit0 left promiscuous mode [ 631.909854][T10609] device sit0 entered promiscuous mode [ 632.805659][T10635] device sit0 left promiscuous mode [ 633.214014][T10639] device sit0 entered promiscuous mode [ 633.497496][T10647] device sit0 left promiscuous mode [ 633.561189][T10653] device sit0 entered promiscuous mode [ 634.756062][T10665] device sit0 left promiscuous mode [ 634.998765][T10671] device sit0 entered promiscuous mode [ 635.660208][T10689] device sit0 left promiscuous mode [ 636.032489][T10693] device sit0 entered promiscuous mode [ 639.293480][T10742] device sit0 left promiscuous mode [ 639.546655][T10741] device sit0 entered promiscuous mode [ 643.636878][T10791] device wg2 entered promiscuous mode [ 644.959372][T10806] device sit0 left promiscuous mode [ 645.405471][T10813] device sit0 entered promiscuous mode [ 648.067339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 649.447762][T10892] device sit0 left promiscuous mode [ 653.985879][T10965] device team_slave_1 left promiscuous mode [ 654.150688][T10965] bridge0: port 3(team_slave_1) entered disabled state [ 654.376970][T10965] bridge0: port 2(bridge_slave_1) entered disabled state [ 654.446112][T10965] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.135144][T10994] device syzkaller0 entered promiscuous mode [ 656.669060][T11015] device sit0 entered promiscuous mode [ 661.145709][T11094] device sit0 left promiscuous mode [ 661.211189][T11094] device sit0 entered promiscuous mode [ 662.885506][T11112] device veth0_vlan left promiscuous mode [ 662.940657][T11112] device veth0_vlan entered promiscuous mode [ 663.131205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 663.163754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 663.304599][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 666.576807][T11174] device sit0 left promiscuous mode [ 666.837844][T11175] device sit0 entered promiscuous mode [ 669.168497][T11209] device vlan0 left promiscuous mode [ 669.203503][T11209] bridge0: port 4(vlan0) entered disabled state [ 669.211332][T11209] device team_slave_1 left promiscuous mode [ 669.217409][T11209] bridge0: port 3(team_slave_1) entered disabled state [ 669.248830][T11209] bridge0: port 2(bridge_slave_1) entered disabled state [ 669.256781][T11209] bridge0: port 1(bridge_slave_0) entered disabled state [ 671.863066][T11267] device bridge_slave_1 entered promiscuous mode [ 672.542917][T11280] device sit0 left promiscuous mode [ 672.741326][T11280] device sit0 entered promiscuous mode [ 674.119442][T11312] device syzkaller0 entered promiscuous mode [ 675.314328][T11328] device sit0 left promiscuous mode [ 675.482336][T11328] device sit0 entered promiscuous mode [ 676.067949][T11334] device sit0 left promiscuous mode [ 676.674944][T11355] device bridge_slave_1 entered promiscuous mode [ 679.221434][T11405] device sit0 left promiscuous mode [ 679.293204][T11405] device sit0 entered promiscuous mode [ 679.624601][T11423] device sit0 left promiscuous mode [ 679.650060][T11421] device veth0_vlan left promiscuous mode [ 679.665973][T11421] device veth0_vlan entered promiscuous mode [ 679.672765][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 679.680896][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 679.800026][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 679.862237][T11413] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 679.881793][T11423] device sit0 entered promiscuous mode [ 681.491836][T11462] device syzkaller0 entered promiscuous mode [ 683.148193][T11492] device sit0 left promiscuous mode [ 683.232852][T11494] device sit0 entered promiscuous mode [ 683.333909][T11497] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 686.386222][T11534] device veth0_vlan left promiscuous mode [ 686.465030][T11534] device veth0_vlan entered promiscuous mode [ 686.523133][T11534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 686.546165][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 686.574139][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 686.638424][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 691.243987][T11633] device syzkaller0 entered promiscuous mode [ 691.640123][T11656] syz.3.3258[11656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 691.643895][T11656] syz.3.3258[11656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 691.994691][T11656] syz.3.3258[11656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 692.151493][T11656] syz.3.3258[11656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 692.424926][T11673] device syzkaller0 entered promiscuous mode [ 702.887809][T11837] device wg2 entered promiscuous mode [ 706.109444][T11873] device sit0 left promiscuous mode [ 706.471593][T11875] device sit0 entered promiscuous mode [ 709.812452][T11928] device sit0 left promiscuous mode [ 710.163015][T11936] device sit0 entered promiscuous mode [ 714.698499][T11981] device syzkaller0 entered promiscuous mode [ 715.537238][T11999] device sit0 left promiscuous mode [ 715.857112][T11999] device sit0 entered promiscuous mode [ 716.368102][T12004] tun0: tun_chr_ioctl cmd 1074025675 [ 716.373231][T12004] tun0: persist enabled [ 716.407133][T12010] device wg2 left promiscuous mode [ 716.421333][T12016] device veth1_macvtap entered promiscuous mode [ 716.469718][T12016] device macsec0 entered promiscuous mode [ 716.550995][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 718.158730][T12052] device wg2 left promiscuous mode [ 718.228613][T12047] device wg2 entered promiscuous mode [ 719.331518][T12078] device sit0 left promiscuous mode [ 719.595611][T12079] device sit0 entered promiscuous mode [ 723.055603][T12149] device syzkaller0 entered promiscuous mode [ 724.586722][T12159] device syzkaller0 entered promiscuous mode [ 724.681143][T12162] device veth1_macvtap left promiscuous mode [ 724.697124][T12162] device macsec0 left promiscuous mode [ 725.337739][T12187] device syzkaller0 entered promiscuous mode [ 726.195543][T12206] device sit0 left promiscuous mode [ 726.212652][T12209] device sit0 entered promiscuous mode [ 726.882797][T12213] device veth1_macvtap left promiscuous mode [ 726.931658][T12213] device macsec0 left promiscuous mode [ 728.175547][T12244] device veth1_macvtap entered promiscuous mode [ 728.206459][T12244] device macsec0 entered promiscuous mode [ 728.215306][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 728.535868][T12248] device syzkaller0 entered promiscuous mode [ 729.304775][T12265] device syzkaller0 entered promiscuous mode [ 729.317488][T12263] device sit0 left promiscuous mode [ 729.352176][T12271] device sit0 entered promiscuous mode [ 730.298448][T12289] device veth1_macvtap entered promiscuous mode [ 730.304562][T12289] device macsec0 entered promiscuous mode [ 730.354698][T12246] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 731.174261][T12308] tun0: tun_chr_ioctl cmd 1074025675 [ 731.209967][T12308] tun0: persist enabled [ 737.023357][T12411] device syzkaller0 entered promiscuous mode [ 738.035842][T12432] syz.3.3478[12432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 738.035940][T12432] syz.3.3478[12432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 738.192822][T12428] device syzkaller0 entered promiscuous mode [ 738.240547][T12437] syz.3.3478[12437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 738.240620][T12437] syz.3.3478[12437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 741.301328][T12478] device wg2 entered promiscuous mode [ 741.639754][T12486] bridge0: port 1(veth0) entered blocking state [ 741.688020][T12486] bridge0: port 1(veth0) entered disabled state [ 741.707218][T12486] device veth0 entered promiscuous mode [ 741.968961][T12494] device sit0 left promiscuous mode [ 742.359575][T12503] device sit0 left promiscuous mode [ 742.389808][T12501] device syzkaller0 entered promiscuous mode [ 742.464388][T12503] device sit0 entered promiscuous mode [ 744.599689][T12529] device wg2 left promiscuous mode [ 744.890997][T12531] device wg2 entered promiscuous mode [ 745.295179][T12538] device sit0 left promiscuous mode [ 745.477285][T12544] device sit0 entered promiscuous mode [ 746.106665][T12548] device wg2 left promiscuous mode [ 746.131403][T12540] device wg2 entered promiscuous mode [ 746.181532][T12556] device sit0 left promiscuous mode [ 746.250165][ T28] audit: type=1400 audit(1731455353.810:153): avc: denied { create } for pid=12558 comm="syz.4.3526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 746.278116][T12560] device sit0 entered promiscuous mode [ 747.105993][T12551] device sit0 entered promiscuous mode [ 750.543261][T12617] device sit0 entered promiscuous mode [ 751.296115][T12629] device sit0 left promiscuous mode [ 751.440208][T12628] device sit0 entered promiscuous mode [ 752.164993][T12633] device sit0 left promiscuous mode [ 752.315207][T12642] device sit0 entered promiscuous mode [ 755.625853][T12683] bridge0: port 1(veth0) entered blocking state [ 755.675093][T12683] bridge0: port 1(veth0) entered disabled state [ 755.687667][T12683] device veth0 entered promiscuous mode [ 756.836012][T12698] device sit0 left promiscuous mode [ 756.880864][T12701] device sit0 entered promiscuous mode [ 757.380797][T12710] device sit0 left promiscuous mode [ 757.532000][T12711] device sit0 entered promiscuous mode [ 758.977017][T12723] tun0: tun_chr_ioctl cmd 1074025675 [ 758.984969][T12723] tun0: persist enabled [ 759.012098][T12734] device syzkaller0 entered promiscuous mode [ 759.281751][T12744] bridge0: port 1(veth0) entered blocking state [ 759.359106][T12744] bridge0: port 1(veth0) entered disabled state [ 759.466836][T12744] device veth0 entered promiscuous mode [ 759.765400][T12754] syz.0.3580[12754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 759.765490][T12754] syz.0.3580[12754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 759.991823][T12754] syz.0.3580[12754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 760.215180][T12754] syz.0.3580[12754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 760.580263][T12773] device syzkaller0 entered promiscuous mode [ 761.351691][T12776] device sit0 left promiscuous mode [ 761.467396][T12780] device sit0 entered promiscuous mode [ 763.887427][T12796] tun0: tun_chr_ioctl cmd 1074025675 [ 763.904514][T12796] tun0: persist enabled [ 764.083621][T12805] device sit0 left promiscuous mode [ 764.178792][T12806] device sit0 entered promiscuous mode [ 766.096643][T12850] device sit0 left promiscuous mode [ 766.514072][T12856] device sit0 left promiscuous mode [ 766.605654][T12858] device sit0 entered promiscuous mode [ 767.335917][T12864] device sit0 left promiscuous mode [ 767.381037][T12867] device sit0 entered promiscuous mode [ 767.754070][T12873] device sit0 entered promiscuous mode [ 768.221400][T12881] bridge0: port 1(veth0) entered blocking state [ 768.227505][T12881] bridge0: port 1(veth0) entered forwarding state [ 768.285966][T12881] device bridge0 entered promiscuous mode [ 768.294364][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 768.880032][T12885] device sit0 left promiscuous mode [ 768.923244][T12887] syz.2.3615[12887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 768.923343][T12887] syz.2.3615[12887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 769.167661][T12895] syz.2.3615[12895] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 769.196458][T12885] device sit0 entered promiscuous mode [ 769.215257][T12895] syz.2.3615[12895] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 770.091503][T12906] device sit0 left promiscuous mode [ 770.179324][T12908] device sit0 entered promiscuous mode [ 771.633406][T12938] device sit0 left promiscuous mode [ 771.702681][T12938] device sit0 entered promiscuous mode [ 772.388342][T12955] device sit0 left promiscuous mode [ 772.519969][T12957] device sit0 entered promiscuous mode [ 773.298221][T12966] device sit0 left promiscuous mode [ 773.543063][T12967] device sit0 entered promiscuous mode [ 776.398900][T13015] device syzkaller0 entered promiscuous mode [ 780.450572][T13051] tun0: tun_chr_ioctl cmd 1074025675 [ 780.457231][T13051] tun0: persist enabled [ 780.466909][T13058] tun1: tun_chr_ioctl cmd 1074025675 [ 780.472155][T13058] tun1: persist enabled [ 786.196051][T13101] device sit0 left promiscuous mode [ 786.612139][T13103] device sit0 entered promiscuous mode [ 787.417274][T13115] device sit0 left promiscuous mode [ 787.748715][T13117] device sit0 entered promiscuous mode [ 788.736009][T13132] device sit0 left promiscuous mode [ 788.813594][T13132] device sit0 entered promiscuous mode [ 789.030317][T13137] device sit0 left promiscuous mode [ 789.064237][T13140] device sit0 entered promiscuous mode [ 790.867107][T13159] device sit0 left promiscuous mode [ 791.032874][T13159] device sit0 entered promiscuous mode [ 791.745507][T13179] device sit0 left promiscuous mode [ 791.828656][T13180] device sit0 entered promiscuous mode [ 798.573699][T13275] device sit0 left promiscuous mode [ 798.800786][T13275] device sit0 entered promiscuous mode [ 799.407472][ T28] audit: type=1400 audit(1731455406.970:154): avc: denied { unlink } for pid=85 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 800.201107][ T28] audit: type=1400 audit(1731455407.760:155): avc: denied { create } for pid=13293 comm="syz.2.3712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 801.607624][T13308] device veth0_vlan left promiscuous mode [ 801.741842][T13308] device veth0_vlan entered promiscuous mode [ 801.915106][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 801.961795][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 802.103252][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 802.302879][T13318] device sit0 left promiscuous mode [ 802.385904][T13321] device sit0 entered promiscuous mode [ 803.662155][T13327] device veth1_macvtap left promiscuous mode [ 804.381194][T13343] device syzkaller0 entered promiscuous mode [ 805.496820][T13369] device sit0 left promiscuous mode [ 805.611695][T13371] device sit0 entered promiscuous mode [ 807.070737][T13395] device veth0_vlan left promiscuous mode [ 807.151118][T13395] device veth0_vlan entered promiscuous mode [ 807.270764][T12246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 807.281935][T12246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 807.317056][T12246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 807.518437][T13407] device sit0 left promiscuous mode [ 807.720535][T13408] device sit0 entered promiscuous mode [ 808.368443][T13422] device syzkaller0 entered promiscuous mode [ 808.401275][T13423] device sit0 left promiscuous mode [ 809.125072][T13420] device sit0 entered promiscuous mode [ 809.272239][T13434] syz.3.3749[13434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 809.272328][T13434] syz.3.3749[13434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 809.519669][T13447] device wg2 left promiscuous mode [ 810.370162][T13434] device wg2 entered promiscuous mode [ 811.496978][T13463] bridge0: port 1(veth0) entered blocking state [ 811.503062][T13463] bridge0: port 1(veth0) entered forwarding state [ 811.509943][T13463] device bridge0 entered promiscuous mode [ 811.517656][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 814.928861][T13516] device sit0 left promiscuous mode [ 815.213743][T13520] device sit0 entered promiscuous mode [ 821.590896][T13627] device sit0 left promiscuous mode [ 821.678433][T13627] device sit0 entered promiscuous mode [ 822.169708][T13646] device sit0 left promiscuous mode [ 822.337352][T13646] device sit0 entered promiscuous mode [ 823.776288][T13672] device sit0 left promiscuous mode [ 824.064269][T13672] device sit0 entered promiscuous mode [ 825.439427][T13707] device sit0 left promiscuous mode [ 825.542271][T13712] syz.2.3828[13712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 825.542346][T13712] syz.2.3828[13712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 825.591341][T13711] device sit0 entered promiscuous mode [ 825.969217][T13710] device wg2 left promiscuous mode [ 826.031076][T13712] device wg2 entered promiscuous mode [ 826.355152][T13731] device sit0 left promiscuous mode [ 827.064812][T13733] device sit0 entered promiscuous mode [ 828.418599][T13754] device syzkaller0 entered promiscuous mode [ 828.861497][T13768] device sit0 left promiscuous mode [ 828.880504][T13771] syz.4.3833[13771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 828.880573][T13771] syz.4.3833[13771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 828.933288][T13771] device wg2 left promiscuous mode [ 829.007114][T13768] device sit0 entered promiscuous mode [ 829.555858][T13772] device wg2 entered promiscuous mode [ 829.690780][T13792] device sit0 left promiscuous mode [ 829.805844][T13792] device sit0 entered promiscuous mode [ 833.205815][T13832] device sit0 left promiscuous mode [ 833.369456][T13838] device sit0 entered promiscuous mode [ 834.026770][T13845] syz.0.3850[13845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 834.026843][T13845] syz.0.3850[13845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 834.100474][T13845] device wg2 left promiscuous mode [ 834.449369][T13850] device wg2 entered promiscuous mode [ 834.782667][T13855] device sit0 left promiscuous mode [ 834.895302][T13856] device sit0 entered promiscuous mode [ 836.763055][T13903] syz.1.3866[13903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 836.763127][T13903] syz.1.3866[13903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 837.028548][T13908] device wg2 left promiscuous mode [ 837.255942][T13903] device wg2 entered promiscuous mode [ 838.706146][T13922] device veth0_vlan left promiscuous mode [ 838.712015][T13922] device veth0_vlan entered promiscuous mode [ 838.827331][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 838.876411][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 838.899467][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 838.979371][T13921] bridge0: port 1(veth0) entered blocking state [ 838.985891][T13921] bridge0: port 1(veth0) entered forwarding state [ 839.014951][T13921] device bridge0 entered promiscuous mode [ 839.782443][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 839.948600][T13954] device sit0 left promiscuous mode [ 840.295697][T13956] device sit0 entered promiscuous mode [ 840.925572][T13974] device sit0 left promiscuous mode [ 841.037589][T13975] device sit0 entered promiscuous mode [ 844.077715][T14034] syz.2.3903[14034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.077790][T14034] syz.2.3903[14034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 848.689323][ T28] audit: type=1400 audit(1731455456.250:156): avc: denied { create } for pid=14091 comm="syz.3.3916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 852.007117][T14158] device veth1_macvtap left promiscuous mode [ 852.160159][T14166] syz.3.3936[14166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 852.160286][T14166] syz.3.3936[14166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 852.186364][T14158] device macsec0 left promiscuous mode [ 852.416488][T14166] syz.3.3936[14166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 852.416563][T14166] syz.3.3936[14166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 854.577341][T14200] bridge0: port 1(veth0) entered disabled state [ 854.671156][T14200] device bridge0 left promiscuous mode [ 854.793284][T14208] device veth0 left promiscuous mode [ 854.835409][T14208] bridge0: port 1(veth0) entered disabled state [ 855.408069][T14220] device veth1_macvtap left promiscuous mode [ 855.413883][T14220] device macsec0 left promiscuous mode [ 856.245193][T14241] device syzkaller0 entered promiscuous mode [ 857.306111][T14261] device sit0 left promiscuous mode [ 857.515084][T14261] device sit0 entered promiscuous mode [ 858.562505][T14290] syz.2.3971[14290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 858.562581][T14290] syz.2.3971[14290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 858.628679][T14280] device veth0_vlan left promiscuous mode [ 858.697032][T14280] device veth0_vlan entered promiscuous mode [ 858.728493][T14290] syz.2.3971[14290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 858.728564][T14290] syz.2.3971[14290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 858.732767][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 858.763866][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 858.817765][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 860.912729][T14327] device macsec0 left promiscuous mode [ 862.643620][T14365] bridge0: port 1(veth0) entered disabled state [ 862.654287][T14365] device bridge0 left promiscuous mode [ 862.674450][T14366] device veth0 left promiscuous mode [ 862.684248][T14366] bridge0: port 1(veth0) entered disabled state [ 866.139387][T14417] device sit0 left promiscuous mode [ 866.382783][T14420] device syzkaller0 entered promiscuous mode [ 866.401547][T14421] device sit0 entered promiscuous mode [ 867.553075][T14440] bridge0: port 1(veth0) entered disabled state [ 867.622555][T14440] device bridge0 left promiscuous mode [ 867.853480][T14445] device veth0 left promiscuous mode [ 867.925409][T14445] bridge0: port 1(veth0) entered disabled state [ 871.145619][T14486] device sit0 left promiscuous mode [ 871.353098][T14488] device sit0 entered promiscuous mode [ 874.373827][T14537] device veth0_vlan left promiscuous mode [ 874.438657][T14537] device veth0_vlan entered promiscuous mode [ 875.784126][T14577] device wg2 left promiscuous mode [ 878.842057][T14654] device veth0_vlan left promiscuous mode [ 878.954230][T14654] device veth0_vlan entered promiscuous mode [ 879.062544][T14654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 879.104815][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 879.116866][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 879.139084][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 879.643459][T14672] device sit0 left promiscuous mode [ 879.946331][T14672] device sit0 entered promiscuous mode [ 891.078995][T14907] device sit0 left promiscuous mode [ 891.188289][T14909] device sit0 entered promiscuous mode [ 894.189720][T14945] device syzkaller0 entered promiscuous mode [ 895.657040][T14985] device sit0 left promiscuous mode [ 895.980406][T14987] device sit0 entered promiscuous mode [ 898.974158][T15042] device wg2 left promiscuous mode [ 901.733063][T15101] device wg2 left promiscuous mode [ 904.038228][T15142] device sit0 left promiscuous mode [ 904.295146][T15144] device sit0 entered promiscuous mode [ 904.508771][T15148] device sit0 left promiscuous mode [ 908.001616][T15200] device sit0 left promiscuous mode [ 908.345866][T15200] device sit0 entered promiscuous mode [ 913.655193][T15292] device syzkaller0 entered promiscuous mode [ 913.936857][T15296] device sit0 left promiscuous mode [ 913.988831][T15298] device sit0 entered promiscuous mode [ 915.552923][T15315] device syzkaller0 entered promiscuous mode [ 927.812859][T15454] device syzkaller0 entered promiscuous mode [ 930.422926][T15499] device veth1_macvtap entered promiscuous mode [ 930.526717][T15499] device macsec0 entered promiscuous mode [ 930.536643][T12246] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 931.309013][T15525] device pim6reg1 entered promiscuous mode [ 931.416680][T15524] device sit0 left promiscuous mode [ 931.447436][T15526] device sit0 entered promiscuous mode [ 937.537095][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 938.038218][T15646] device sit0 left promiscuous mode [ 938.418240][T15640] device sit0 entered promiscuous mode [ 938.879609][T15658] device sit0 entered promiscuous mode [ 940.932425][T15685] device sit0 left promiscuous mode [ 941.158707][T15685] device sit0 entered promiscuous mode [ 944.734902][T15752] device sit0 left promiscuous mode [ 945.276421][T15754] device sit0 entered promiscuous mode [ 951.153016][T15855] device veth1_macvtap entered promiscuous mode [ 951.253520][T15855] device macsec0 entered promiscuous mode [ 951.388875][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 954.093501][T15915] device sit0 left promiscuous mode [ 954.113532][T15913] device sit0 left promiscuous mode [ 954.160235][T15915] device sit0 entered promiscuous mode [ 954.930218][T15913] device sit0 entered promiscuous mode [ 954.980700][T15932] device wg2 left promiscuous mode [ 955.032246][T15930] device veth1_macvtap entered promiscuous mode [ 955.042413][T15930] device macsec0 entered promiscuous mode [ 955.095216][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 956.220200][ T28] audit: type=1400 audit(1731455563.780:157): avc: denied { create } for pid=15966 comm="syz.2.4433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 956.286428][T15969] device sit0 left promiscuous mode [ 956.494678][T15973] device sit0 entered promiscuous mode [ 958.971346][T16021] device pim6reg1 entered promiscuous mode [ 960.173828][T16034] device veth1_macvtap entered promiscuous mode [ 960.225836][T16034] device macsec0 entered promiscuous mode [ 960.351405][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 963.011615][T16066] device sit0 left promiscuous mode [ 966.236436][T16123] bond_slave_1: mtu less than device minimum [ 966.361137][T16118] device pim6reg1 entered promiscuous mode [ 966.402014][T16127] device sit0 left promiscuous mode [ 967.518005][T16134] device macsec0 left promiscuous mode [ 971.797392][T16238] device sit0 left promiscuous mode [ 972.971731][T16265] device macsec0 entered promiscuous mode [ 972.978812][T16265] device veth1_macvtap entered promiscuous mode [ 975.506667][T16291] device macsec0 left promiscuous mode [ 976.431898][T16321] syz.1.4520[16321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 976.431998][T16321] syz.1.4520[16321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 977.701370][T16346] bond_slave_1: mtu less than device minimum [ 979.508982][T16387] device sit0 entered promiscuous mode [ 980.803181][T16396] device sit0 entered promiscuous mode [ 980.982428][T16407] bond_slave_1: mtu less than device minimum [ 982.376775][T16435] device macsec0 left promiscuous mode [ 986.579084][T16507] tun1: tun_chr_ioctl cmd 1074025675 [ 986.584283][T16507] tun1: persist enabled [ 987.363374][T16528] syz.0.4576[16528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 987.363486][T16528] syz.0.4576[16528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 990.943532][T16583] device macsec0 left promiscuous mode [ 997.687378][T16699] device veth1_macvtap left promiscuous mode [ 997.711514][T16699] device macsec0 left promiscuous mode [ 998.328844][T16725] syz.2.4622[16725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 998.328942][T16725] syz.2.4622[16725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 998.940461][T16737] tun2: tun_chr_ioctl cmd 1074025684 [ 1010.535460][T16849] device syzkaller0 entered promiscuous mode [ 1011.638981][T16861] device sit0 left promiscuous mode [ 1011.947766][T16868] device sit0 entered promiscuous mode [ 1012.515408][T16875] geneve1: tun_chr_ioctl cmd 1074025672 [ 1012.581214][T16875] geneve1: ignored: set checksum enabled [ 1023.380794][T17038] device syzkaller0 entered promiscuous mode [ 1025.778449][T17072] device sit0 left promiscuous mode [ 1025.809594][T17072] device sit0 entered promiscuous mode [ 1028.628104][T17129] device syzkaller0 entered promiscuous mode [ 1033.939902][T17221] device sit0 left promiscuous mode [ 1034.041862][T17224] device sit0 entered promiscuous mode [ 1034.728406][T17213] device syzkaller0 entered promiscuous mode [ 1034.911219][T17243] bridge0: port 1(veth0) entered blocking state [ 1034.917461][T17243] bridge0: port 1(veth0) entered disabled state [ 1034.924346][T17243] device veth0 entered promiscuous mode [ 1042.766338][T17385] device syzkaller0 entered promiscuous mode [ 1044.350276][T17414] bridge0: port 2(team_slave_1) entered blocking state [ 1044.458857][T17414] bridge0: port 2(team_slave_1) entered disabled state [ 1044.539445][T17414] device team_slave_1 entered promiscuous mode [ 1047.064059][T17460] device syzkaller0 entered promiscuous mode [ 1048.001697][T17473] bridge0: port 1(veth0) entered blocking state [ 1048.061569][T17473] bridge0: port 1(veth0) entered disabled state [ 1048.137350][T17473] device veth0 entered promiscuous mode [ 1051.341706][T17528] device syzkaller0 entered promiscuous mode [ 1061.582547][T17688] device macsec0 entered promiscuous mode [ 1061.665299][T17688] device veth1_macvtap entered promiscuous mode [ 1066.397208][T17773] syz.1.4894[17773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1066.397281][T17773] syz.1.4894[17773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1073.578096][T17896] device veth1_macvtap left promiscuous mode [ 1073.818954][T17896] device macsec0 left promiscuous mode [ 1075.435046][T17932] device syzkaller0 entered promiscuous mode [ 1082.914969][T18047] ªªªªªª: renamed from vlan0 [ 1083.012612][T18049] device syzkaller0 entered promiscuous mode [ 1083.034158][T18052] device sit0 left promiscuous mode [ 1083.135830][T18056] device sit0 entered promiscuous mode [ 1086.766048][T18130] tun1: tun_chr_ioctl cmd 1074025675 [ 1086.771178][T18130] tun1: persist enabled [ 1099.775470][T18368] tun1: tun_chr_ioctl cmd 1074025675 [ 1099.936591][T18368] tun1: persist enabled [ 1100.886305][T18388] device sit0 entered promiscuous mode [ 1101.705849][T18401] tun2: tun_chr_ioctl cmd 1074025675 [ 1101.711018][T18401] tun2: persist enabled [ 1102.155799][T18422] tun2: tun_chr_ioctl cmd 1074025675 [ 1102.279564][T18422] tun2: persist enabled [ 1102.321970][T18420] device veth0 left promiscuous mode [ 1102.327510][T18420] bridge0: port 1(veth0) entered disabled state [ 1103.666254][T18452] tun2: tun_chr_ioctl cmd 1074025675 [ 1103.734766][T18452] tun2: persist enabled [ 1106.086342][T18502] tun2: tun_chr_ioctl cmd 1074025675 [ 1106.091474][T18502] tun2: persist enabled [ 1106.739069][T18522] device sit0 left promiscuous mode [ 1106.873566][T18523] device sit0 entered promiscuous mode [ 1109.640689][T18566] tun2: tun_chr_ioctl cmd 1074025675 [ 1109.666389][T18566] tun2: persist enabled [ 1110.296513][T18589] device sit0 left promiscuous mode [ 1110.419020][T18589] device sit0 entered promiscuous mode [ 1112.022971][T18617] device team_slave_1 left promiscuous mode [ 1112.049817][T18617] bridge0: port 2(team_slave_1) entered disabled state [ 1112.087344][T18617] device veth0 left promiscuous mode [ 1112.096629][T18617] bridge0: port 1(veth0) entered disabled state [ 1113.291059][T18631] tun3: tun_chr_ioctl cmd 1074025675 [ 1113.296267][T18631] tun3: persist enabled [ 1114.793332][T18654] device sit0 left promiscuous mode [ 1114.820691][T18654] device sit0 entered promiscuous mode [ 1122.623964][T18842] tun3: tun_chr_ioctl cmd 1074025675 [ 1122.668320][T18842] tun3: persist enabled [ 1124.882918][T18900] device sit0 left promiscuous mode [ 1125.049934][T18901] bond_slave_1: mtu less than device minimum [ 1125.727331][T18921] tun4: tun_chr_ioctl cmd 1074025675 [ 1125.732566][T18921] tun4: persist enabled [ 1127.792106][T18976] device syzkaller0 entered promiscuous mode [ 1128.628733][T18993] tun3: tun_chr_ioctl cmd 1074025675 [ 1128.633941][T18993] tun3: persist enabled [ 1139.745331][T19200] device sit0 entered promiscuous mode [ 1141.879832][T19248] bond_slave_1: mtu less than device minimum [ 1142.091508][T19255] device sit0 left promiscuous mode [ 1142.388500][T19255] device sit0 entered promiscuous mode [ 1152.495151][T19420] bond_slave_1: mtu less than device minimum [ 1154.691171][T19480] bond_slave_1: mtu less than device minimum [ 1160.536966][T19588] device sit0 left promiscuous mode [ 1160.724201][T19592] device sit0 entered promiscuous mode [ 1161.362570][T19609] tun5: tun_chr_ioctl cmd 1074025675 [ 1161.368745][T19609] tun5: persist enabled [ 1162.281786][T19644] device sit0 left promiscuous mode [ 1162.304165][T19644] device sit0 entered promiscuous mode [ 1163.185976][T19670] bond_slave_1: mtu less than device minimum [ 1164.926427][T19698] device sit0 left promiscuous mode [ 1165.037203][T19697] device sit0 entered promiscuous mode [ 1173.258114][T19894] bond_slave_1: mtu less than device minimum [ 1176.398770][T19947] bond_slave_1: mtu less than device minimum [ 1177.271026][T19972] device wg2 left promiscuous mode [ 1184.255885][T20131] tun4: tun_chr_ioctl cmd 1074025675 [ 1184.261054][T20131] tun4: persist enabled [ 1194.287819][T20239] device sit0 left promiscuous mode [ 1195.557422][T20262] device sit0 left promiscuous mode [ 1198.802022][T20294] syz.0.5601[20294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1198.802120][T20294] syz.0.5601[20294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1198.936861][T20294] syz.0.5601[20294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1199.100664][T20294] syz.0.5601[20294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1199.644707][T20307] syz.4.5604[20307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1199.667721][T20307] syz.4.5604[20307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1201.896655][T20366] syz.1.5621[20366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1202.017221][T20365] syz.1.5621[20365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1202.306974][T20365] syz.1.5621[20365] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1202.434716][T20366] syz.1.5621[20366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1206.061078][T20459] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1206.061100][T20459] syz.1.5645[20459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1206.167050][T20459] syz.1.5645[20459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1210.228708][T20533] device macsec0 entered promiscuous mode [ 1211.213643][T20569] syz.3.5675[20569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1211.213717][T20569] syz.3.5675[20569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1212.366635][T20599] device macsec0 entered promiscuous mode [ 1212.534815][T20599] device veth1_macvtap entered promiscuous mode [ 1218.535159][T20698] tun4: tun_chr_ioctl cmd 1074025675 [ 1218.606257][T20698] tun4: persist enabled [ 1224.324634][T20827] tun5: tun_chr_ioctl cmd 1074025675 [ 1224.346461][T20827] tun5: persist enabled [ 1224.987259][T20849] syz.0.5757[20849] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.987332][T20849] syz.0.5757[20849] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1226.575854][T20891] device macsec0 entered promiscuous mode [ 1228.001902][T20915] syz.4.5777[20915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1228.001975][T20915] syz.4.5777[20915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1232.589950][T21001] syz.3.5810[21001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1232.731344][T21001] syz.3.5810[21001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1234.562256][T21033] device sit0 left promiscuous mode [ 1234.649966][T21031] device sit0 entered promiscuous mode [ 1234.962158][T21033] device sit0 entered promiscuous mode [ 1235.822150][T21052] tun4: tun_chr_ioctl cmd 1074025675 [ 1235.887200][T21052] tun4: persist enabled [ 1236.727646][T21069] syz.3.5818[21069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1236.727718][T21069] syz.3.5818[21069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1239.766612][T21119] device macsec0 entered promiscuous mode [ 1240.203973][T21125] syz.4.5833[21125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1240.204045][T21125] syz.4.5833[21125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1242.391168][T21171] device macsec0 left promiscuous mode [ 1242.534994][T21174] device macsec0 entered promiscuous mode [ 1244.300072][T21215] device sit0 entered promiscuous mode [ 1244.540432][T21222] device syzkaller0 entered promiscuous mode [ 1245.806324][T21246] device sit0 left promiscuous mode [ 1245.906192][T21246] device sit0 entered promiscuous mode [ 1250.256010][T21346] device veth1_macvtap left promiscuous mode [ 1250.265610][T21346] device macsec0 left promiscuous mode [ 1250.494368][T21346] device macsec0 entered promiscuous mode [ 1250.596144][T21346] device veth1_macvtap entered promiscuous mode [ 1253.745587][T21385] device syzkaller0 entered promiscuous mode [ 1256.141219][T21441] device macsec0 entered promiscuous mode [ 1259.112998][T21536] device sit0 left promiscuous mode [ 1259.166299][T21541] device sit0 entered promiscuous mode [ 1261.204291][ T28] audit: type=1400 audit(1731455868.760:158): avc: denied { create } for pid=21590 comm="syz.1.5958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 1271.940921][T21834] device sit0 left promiscuous mode [ 1272.055475][T21839] device sit0 entered promiscuous mode [ 1274.020202][T21891] device sit0 left promiscuous mode [ 1276.547591][T21945] device sit0 entered promiscuous mode [ 1278.739171][T22009] device sit0 left promiscuous mode [ 1278.750885][T22011] device sit0 entered promiscuous mode [ 1280.989058][T22079] device sit0 left promiscuous mode [ 1281.200960][T22079] device sit0 entered promiscuous mode [ 1288.105049][T22225] device sit0 left promiscuous mode [ 1289.354924][T22256] device sit0 left promiscuous mode [ 1289.487064][T22260] device sit0 entered promiscuous mode [ 1290.597762][T22274] device sit0 left promiscuous mode [ 1290.880017][T22274] device sit0 entered promiscuous mode [ 1291.178952][T22291] device sit0 entered promiscuous mode [ 1292.076946][T22314] device sit0 left promiscuous mode [ 1292.151962][T22319] device sit0 entered promiscuous mode [ 1293.396144][T22346] device sit0 left promiscuous mode [ 1293.454696][T22348] device sit0 entered promiscuous mode [ 1294.661832][T22381] device sit0 left promiscuous mode [ 1294.820300][T22385] device sit0 entered promiscuous mode [ 1295.241362][T22390] device sit0 left promiscuous mode [ 1295.433816][T22393] device sit0 entered promiscuous mode [ 1297.683902][T22452] device sit0 left promiscuous mode [ 1298.176355][T22454] device sit0 entered promiscuous mode [ 1306.333345][T22608] device sit0 left promiscuous mode [ 1306.364028][T22610] device sit0 entered promiscuous mode [ 1310.556576][T22722] device sit0 left promiscuous mode [ 1310.647924][T22728] device sit0 entered promiscuous mode [ 1312.568119][T22757] device wg2 entered promiscuous mode [ 1313.853768][T22777] device macsec0 left promiscuous mode [ 1324.727873][T23086] device sit0 left promiscuous mode [ 1325.060609][T23092] device sit0 entered promiscuous mode [ 1326.205752][T23114] device sit0 left promiscuous mode [ 1327.401386][T23143] device sit0 left promiscuous mode [ 1327.503387][T23146] device sit0 entered promiscuous mode [ 1328.009446][T23148] device sit0 left promiscuous mode [ 1328.204642][T23150] device sit0 entered promiscuous mode [ 1329.874400][T23203] device sit0 left promiscuous mode [ 1332.435986][T23264] device sit0 left promiscuous mode [ 1332.570452][T23268] device sit0 entered promiscuous mode [ 1333.772695][T23309] device sit0 left promiscuous mode [ 1333.815211][T23309] device sit0 entered promiscuous mode [ 1335.745092][T23365] tun6: tun_chr_ioctl cmd 1074025675 [ 1335.755022][T23365] tun6: persist enabled [ 1337.656956][T23405] device sit0 left promiscuous mode [ 1337.972293][T23405] device sit0 entered promiscuous mode [ 1340.538396][T23471] device sit0 entered promiscuous mode [ 1344.471094][T23583] device sit0 left promiscuous mode [ 1344.781663][T23581] device sit0 entered promiscuous mode [ 1352.775212][T23722] device sit0 left promiscuous mode [ 1352.878514][T23725] device sit0 entered promiscuous mode [ 1360.041476][T23827] device sit0 entered promiscuous mode [ 1362.944199][T23877] device sit0 left promiscuous mode [ 1363.287726][T23881] device sit0 entered promiscuous mode [ 1363.836590][T23894] device sit0 left promiscuous mode [ 1364.036303][T23902] device sit0 entered promiscuous mode [ 1368.122176][T24002] device sit0 left promiscuous mode [ 1368.286038][T24006] device sit0 entered promiscuous mode [ 1368.850323][T24016] device sit0 left promiscuous mode [ 1368.928505][T24016] device sit0 entered promiscuous mode [ 1371.654421][T24065] device sit0 left promiscuous mode [ 1371.985261][T24069] device sit0 entered promiscuous mode [ 1374.753794][T24124] device sit0 left promiscuous mode [ 1375.937356][T24155] device sit0 left promiscuous mode [ 1375.989252][T24157] device sit0 entered promiscuous mode [ 1377.571743][T24206] device sit0 left promiscuous mode [ 1377.660768][T24211] device sit0 entered promiscuous mode [ 1379.165500][T24259] device sit0 entered promiscuous mode [ 1379.328056][T24269] device sit0 left promiscuous mode [ 1379.609919][T24273] device sit0 entered promiscuous mode [ 1380.221067][T24297] device sit0 left promiscuous mode [ 1380.330240][T24297] device sit0 entered promiscuous mode [ 1381.516106][T24327] device sit0 left promiscuous mode [ 1381.628608][T24331] device sit0 entered promiscuous mode [ 1382.533319][T24351] device sit0 left promiscuous mode [ 1382.613991][T24352] device sit0 entered promiscuous mode [ 1385.170537][T24390] device sit0 left promiscuous mode [ 1385.460890][T24397] device sit0 entered promiscuous mode [ 1386.027228][T24403] device sit0 left promiscuous mode [ 1386.274028][T24404] device sit0 entered promiscuous mode [ 1387.996639][T24455] device sit0 left promiscuous mode [ 1388.175607][T24458] device sit0 entered promiscuous mode [ 1389.322007][T24480] device sit0 left promiscuous mode [ 1389.334870][T24480] device sit0 entered promiscuous mode [ 1389.429991][T24476] device syzkaller0 entered promiscuous mode [ 1389.436530][T18079] syzkaller0: tun_net_xmit 48 [ 1389.449617][T24476] syzkaller0: create flow: hash 2756242065 index 3 [ 1389.464350][T24476] syzkaller0: delete flow: hash 2756242065 index 3 [ 1390.849104][T24506] device wg2 entered promiscuous mode [ 1397.366871][ T28] audit: type=1400 audit(1731456004.930:159): avc: denied { append } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1397.432453][T24587] device sit0 left promiscuous mode [ 1397.437975][ T28] audit: type=1400 audit(1731456004.930:160): avc: denied { open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1397.533301][ T28] audit: type=1400 audit(1731456004.930:161): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1398.017574][T24600] device sit0 entered promiscuous mode [ 1398.996085][T24614] device pim6reg1 entered promiscuous mode [ 1399.925982][T24624] device sit0 left promiscuous mode [ 1399.962366][T24628] device sit0 entered promiscuous mode [ 1400.594543][T24653] device sit0 left promiscuous mode [ 1401.224406][T24662] device sit0 left promiscuous mode [ 1408.462164][T24809] device pim6reg1 entered promiscuous mode [ 1408.879348][T24815] device sit0 entered promiscuous mode [ 1411.044704][T24862] device pim6reg1 entered promiscuous mode [ 1411.243191][T24881] device sit0 left promiscuous mode [ 1411.267793][T24881] device sit0 entered promiscuous mode [ 1413.527871][T24929] device sit0 left promiscuous mode [ 1413.708617][T24930] device sit0 entered promiscuous mode [ 1415.032154][T24979] device sit0 left promiscuous mode [ 1416.841329][T25028] device sit0 left promiscuous mode [ 1422.217911][T25179] device sit0 entered promiscuous mode [ 1428.371230][T25347] device sit0 left promiscuous mode [ 1428.424620][T25353] device sit0 entered promiscuous mode [ 1429.464493][T25347] device sit0 entered promiscuous mode [ 1430.216351][T25392] device sit0 left promiscuous mode [ 1430.332154][T25392] device sit0 entered promiscuous mode [ 1431.545991][T25413] device sit0 left promiscuous mode [ 1431.668301][T25416] device sit0 entered promiscuous mode [ 1432.278678][T25433] device sit0 entered promiscuous mode [ 1436.491469][T25483] device sit0 left promiscuous mode [ 1436.697578][T25488] device sit0 entered promiscuous mode [ 1437.323729][T25492] device sit0 left promiscuous mode [ 1437.410497][T25495] device sit0 entered promiscuous mode [ 1439.096845][T25553] device sit0 left promiscuous mode [ 1439.265990][T25554] device sit0 entered promiscuous mode [ 1441.715046][T25605] device sit0 left promiscuous mode [ 1441.805966][T25605] device sit0 entered promiscuous mode [ 1445.007158][T25661] device sit0 left promiscuous mode [ 1445.329763][T25661] device sit0 entered promiscuous mode [ 1447.428947][T25720] device wg2 left promiscuous mode [ 1447.558185][T25716] device wg2 entered promiscuous mode [ 1450.622934][T25792] device sit0 left promiscuous mode [ 1455.916153][T25839] device sit0 left promiscuous mode [ 1456.090374][T25844] device sit0 entered promiscuous mode [ 1458.082772][T25894] device sit0 left promiscuous mode [ 1458.170982][T25895] device sit0 entered promiscuous mode [ 1463.263062][T26039] device sit0 entered promiscuous mode [ 1467.587847][T26145] device sit0 left promiscuous mode [ 1470.135786][T26225] device sit0 left promiscuous mode [ 1477.367051][T26385] device wg2 entered promiscuous mode [ 1480.450292][T26492] device veth0_vlan left promiscuous mode [ 1480.576989][T26492] device veth0_vlan entered promiscuous mode [ 1480.782935][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1480.803754][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1480.860818][ T6979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1488.967960][T26675] device sit0 entered promiscuous mode [ 1490.801559][T26711] device sit0 left promiscuous mode [ 1490.907964][T26714] device sit0 entered promiscuous mode [ 1493.191239][T26765] device sit0 left promiscuous mode [ 1493.410253][T26766] device sit0 entered promiscuous mode [ 1500.529199][T26836] device sit0 left promiscuous mode [ 1500.618234][T26838] device sit0 entered promiscuous mode [ 1501.441527][T26861] device sit0 left promiscuous mode [ 1501.678394][T26855] device sit0 entered promiscuous mode [ 1503.855850][T26895] device sit0 left promiscuous mode [ 1504.048413][T26898] device sit0 entered promiscuous mode [ 1504.729212][T26903] device sit0 left promiscuous mode [ 1504.800895][T26905] device sit0 entered promiscuous mode [ 1507.618426][T26951] device sit0 left promiscuous mode [ 1507.703649][T26953] device sit0 entered promiscuous mode [ 1508.211941][T26949] device sit0 left promiscuous mode [ 1508.232846][T26951] device sit0 entered promiscuous mode [ 1508.522547][T26956] device sit0 entered promiscuous mode [ 1508.578860][T26965] device sit0 left promiscuous mode [ 1508.690261][T26965] device sit0 entered promiscuous mode [ 1509.944909][T27003] device sit0 left promiscuous mode [ 1510.031475][T27006] device sit0 left promiscuous mode [ 1510.168802][T27007] device sit0 entered promiscuous mode [ 1510.783566][T27008] device sit0 entered promiscuous mode [ 1511.329008][T27032] device sit0 left promiscuous mode [ 1511.664619][T27032] device sit0 entered promiscuous mode [ 1512.573720][T27061] device sit0 left promiscuous mode [ 1512.692428][T27064] device sit0 entered promiscuous mode [ 1513.097388][T27072] device sit0 left promiscuous mode [ 1513.139331][T27073] device sit0 entered promiscuous mode [ 1515.168849][T27105] device sit0 left promiscuous mode [ 1515.480247][T27106] device sit0 entered promiscuous mode [ 1515.608164][ T28] audit: type=1400 audit(1731456123.170:162): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1515.647763][ T28] audit: type=1400 audit(1731456123.170:163): avc: denied { unlink } for pid=85 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1515.669846][ T28] audit: type=1400 audit(1731456123.170:164): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1516.128921][T27123] device sit0 left promiscuous mode [ 1516.448336][T27124] device sit0 entered promiscuous mode [ 1516.717472][T27133] device sit0 left promiscuous mode [ 1516.807310][T27141] device sit0 entered promiscuous mode [ 1517.381470][T27138] device sit0 left promiscuous mode [ 1517.389699][T27143] device sit0 entered promiscuous mode [ 1517.481636][T27155] device sit0 left promiscuous mode [ 1517.603030][T27156] device sit0 entered promiscuous mode [ 1518.338986][T27173] device sit0 left promiscuous mode [ 1518.361190][T27173] device sit0 entered promiscuous mode [ 1519.043938][T27184] device sit0 left promiscuous mode [ 1519.063595][T27184] device sit0 entered promiscuous mode [ 1520.794220][T27222] device sit0 left promiscuous mode [ 1521.037013][T27227] device sit0 entered promiscuous mode [ 1523.642820][T27276] device sit0 left promiscuous mode [ 1523.957993][T27276] device sit0 entered promiscuous mode [ 1524.465591][T27284] device sit0 left promiscuous mode [ 1524.481595][T27289] device sit0 entered promiscuous mode [ 1524.635782][T27299] device sit0 left promiscuous mode [ 1524.799481][T27303] device sit0 entered promiscuous mode [ 1526.402640][T27345] device sit0 left promiscuous mode [ 1526.801628][T27360] device sit0 left promiscuous mode [ 1526.898644][T27363] device sit0 entered promiscuous mode [ 1528.088745][T27380] device sit0 left promiscuous mode [ 1528.146249][T27380] device sit0 entered promiscuous mode [ 1530.230495][T27409] device macsec0 left promiscuous mode [ 1530.350165][T27417] device sit0 left promiscuous mode [ 1530.370546][T27417] device sit0 entered promiscuous mode [ 1534.333950][T27511] device sit0 left promiscuous mode [ 1536.643712][T27563] device sit0 entered promiscuous mode [ 1540.816300][T27613] device sit0 left promiscuous mode [ 1541.435840][T27613] device sit0 entered promiscuous mode [ 1542.475874][T27636] device sit0 left promiscuous mode [ 1543.106959][T27631] device sit0 entered promiscuous mode [ 1543.585173][T27672] device sit0 entered promiscuous mode [ 1546.029105][T27706] device sit0 left promiscuous mode [ 1546.267981][T27711] device sit0 entered promiscuous mode [ 1547.884693][T27760] device sit0 left promiscuous mode [ 1548.011455][T27760] device sit0 entered promiscuous mode [ 1548.708788][T27766] device sit0 left promiscuous mode [ 1548.732293][T27769] device sit0 entered promiscuous mode [ 1550.400048][T27819] device sit0 left promiscuous mode [ 1550.684042][T27822] device sit0 entered promiscuous mode [ 1551.040076][T27827] device sit0 left promiscuous mode [ 1551.143063][T27830] device sit0 entered promiscuous mode [ 1551.286736][T27836] device sit0 left promiscuous mode [ 1551.318093][T27836] device sit0 entered promiscuous mode [ 1553.480540][T27874] device sit0 left promiscuous mode [ 1553.912761][T27875] device sit0 entered promiscuous mode [ 1560.597956][T27982] device sit0 left promiscuous mode [ 1560.681294][T27985] device sit0 entered promiscuous mode [ 1561.455062][T28000] device sit0 left promiscuous mode [ 1561.504781][T28000] device sit0 entered promiscuous mode [ 1562.130951][T28003] device veth1_macvtap left promiscuous mode [ 1562.140791][T28003] device macsec0 left promiscuous mode [ 1563.533206][T28033] device sit0 left promiscuous mode [ 1563.802208][T28033] device sit0 entered promiscuous mode [ 1568.030705][T28086] device sit0 left promiscuous mode [ 1568.460241][T28089] device sit0 entered promiscuous mode [ 1568.509732][T28091] device sit0 left promiscuous mode [ 1568.587927][T28095] device sit0 entered promiscuous mode [ 1571.225358][T28139] device sit0 left promiscuous mode [ 1571.237800][T28145] device sit0 entered promiscuous mode [ 1571.862467][T28164] device sit0 left promiscuous mode [ 1571.939335][T28161] device sit0 entered promiscuous mode [ 1573.347880][T28206] device sit0 left promiscuous mode [ 1573.481092][T28209] device sit0 entered promiscuous mode [ 1574.094615][T28219] device sit0 left promiscuous mode [ 1575.798572][T28261] device sit0 left promiscuous mode [ 1575.941149][T28267] device sit0 entered promiscuous mode [ 1576.442981][T28273] device sit0 left promiscuous mode [ 1576.470194][T28275] device sit0 entered promiscuous mode [ 1579.047109][T28323] device sit0 left promiscuous mode [ 1579.210589][T28329] device sit0 entered promiscuous mode [ 1579.620664][T28337] device sit0 left promiscuous mode [ 1579.638686][T28337] device sit0 entered promiscuous mode [ 1590.428909][T28557] device sit0 entered promiscuous mode [ 1594.419836][T28645] device sit0 left promiscuous mode [ 1594.518975][T28649] device sit0 entered promiscuous mode [ 1597.916281][T28706] device sit0 left promiscuous mode [ 1598.417326][T28707] device sit0 entered promiscuous mode [ 1599.037901][T28737] device sit0 left promiscuous mode [ 1600.269087][T28766] device sit0 entered promiscuous mode [ 1604.757750][T28878] device sit0 left promiscuous mode [ 1604.845555][T28878] device sit0 entered promiscuous mode [ 1606.366732][T28903] device sit0 left promiscuous mode [ 1609.147809][T28942] device sit0 left promiscuous mode [ 1609.170415][T28942] device sit0 entered promiscuous mode [ 1613.750884][T29062] device sit0 left promiscuous mode [ 1613.771772][T29062] device sit0 entered promiscuous mode [ 1617.339974][T29078] device veth0_vlan left promiscuous mode [ 1617.415087][T29078] device veth0_vlan entered promiscuous mode [ 1617.503369][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1617.536805][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1617.550392][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1618.100534][T29118] device sit0 left promiscuous mode [ 1618.212512][T29121] device sit0 entered promiscuous mode [ 1618.981306][T29133] device sit0 entered promiscuous mode [ 1620.470524][T29174] device sit0 left promiscuous mode [ 1620.515770][T29175] device sit0 entered promiscuous mode [ 1621.294348][T29195] device sit0 left promiscuous mode [ 1621.353152][T29198] device sit0 entered promiscuous mode [ 1622.493817][T29233] device sit0 left promiscuous mode [ 1622.627163][T29234] device sit0 entered promiscuous mode [ 1623.407502][T29243] device sit0 left promiscuous mode [ 1623.421031][T29244] device sit0 entered promiscuous mode [ 1623.832862][T29263] device sit0 left promiscuous mode [ 1623.890541][T29263] device sit0 entered promiscuous mode [ 1624.945090][T29293] device sit0 left promiscuous mode [ 1625.077333][T29295] device sit0 entered promiscuous mode [ 1625.741547][T29302] device sit0 left promiscuous mode [ 1625.818272][T29306] device sit0 entered promiscuous mode [ 1626.000342][T29318] device sit0 left promiscuous mode [ 1626.020544][T29319] device sit0 entered promiscuous mode [ 1627.115279][T29352] device sit0 left promiscuous mode [ 1627.170633][T29352] device sit0 entered promiscuous mode [ 1628.948893][T29404] device pim6reg1 entered promiscuous mode [ 1631.289621][T29482] device sit0 left promiscuous mode [ 1631.315763][T29484] device sit0 entered promiscuous mode [ 1632.681159][T29531] device sit0 left promiscuous mode [ 1632.812091][T29537] device sit0 entered promiscuous mode [ 1633.579660][T29556] device sit0 left promiscuous mode [ 1633.775319][T29560] device sit0 entered promiscuous mode [ 1634.878402][T29592] device sit0 left promiscuous mode [ 1635.048018][T29595] device sit0 entered promiscuous mode [ 1636.607944][T29649] device sit0 left promiscuous mode [ 1636.799788][T29662] device veth0_vlan left promiscuous mode [ 1636.879924][T29662] device veth0_vlan entered promiscuous mode [ 1636.920389][T29662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1636.945803][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1636.953834][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1636.961179][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1638.330006][T29710] bond_slave_1: mtu greater than device maximum [ 1638.546391][T29718] device sit0 entered promiscuous mode [ 1641.217238][T29743] device veth0_vlan left promiscuous mode [ 1641.306853][T29743] device veth0_vlan entered promiscuous mode [ 1643.021652][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1643.320169][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1643.347766][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1644.736542][T29808] tun5: tun_chr_ioctl cmd 1074025675 [ 1644.741672][T29808] tun5: persist enabled [ 1645.688057][T29833] device sit0 left promiscuous mode [ 1645.810151][T29837] device sit0 entered promiscuous mode [ 1647.692768][T29880] device sit0 left promiscuous mode [ 1648.031272][T29881] device sit0 entered promiscuous mode [ 1651.943100][T29937] device sit0 left promiscuous mode [ 1651.961704][T29937] device sit0 entered promiscuous mode [ 1653.643005][T29980] device veth0_vlan left promiscuous mode [ 1653.652783][T29980] device veth0_vlan entered promiscuous mode [ 1654.441014][T30005] device sit0 left promiscuous mode [ 1654.888215][T30005] device sit0 entered promiscuous mode [ 1657.001939][T30061] device sit0 left promiscuous mode [ 1657.092503][T30062] device sit0 entered promiscuous mode [ 1658.882391][T30089] device pim6reg1 entered promiscuous mode [ 1659.772962][T30113] device sit0 left promiscuous mode [ 1659.910780][T30117] device sit0 entered promiscuous mode [ 1660.648432][T30130] device sit0 left promiscuous mode [ 1660.968682][T30133] device sit0 entered promiscuous mode [ 1662.241656][T30163] device sit0 left promiscuous mode [ 1662.522746][T30161] device sit0 entered promiscuous mode [ 1664.471645][T30209] device sit0 left promiscuous mode [ 1664.629248][T30209] device sit0 entered promiscuous mode [ 1666.814553][T30266] device sit0 left promiscuous mode [ 1667.014909][T30269] device sit0 entered promiscuous mode [ 1667.600458][T30288] device sit0 left promiscuous mode [ 1667.789682][T30293] device sit0 entered promiscuous mode [ 1668.784904][T30316] device sit0 left promiscuous mode [ 1668.946341][T30320] device sit0 entered promiscuous mode [ 1670.491456][T30347] device sit0 left promiscuous mode [ 1670.598134][T30347] device sit0 entered promiscuous mode [ 1671.211002][T30367] device sit0 left promiscuous mode [ 1671.238556][T30367] device sit0 entered promiscuous mode [ 1674.129625][T30423] device sit0 left promiscuous mode [ 1674.144399][T30428] device sit0 left promiscuous mode [ 1674.274156][T30428] device sit0 entered promiscuous mode [ 1675.012272][T30423] device sit0 entered promiscuous mode [ 1676.856792][T30480] device sit0 left promiscuous mode [ 1677.226604][T30480] device sit0 entered promiscuous mode [ 1677.693883][T30488] device sit0 left promiscuous mode [ 1677.806421][T30489] device sit0 entered promiscuous mode [ 1681.473645][T30529] device sit0 left promiscuous mode [ 1681.599908][T30529] device sit0 entered promiscuous mode [ 1682.220245][T30530] device sit0 left promiscuous mode [ 1682.268081][T30531] device sit0 entered promiscuous mode [ 1682.470512][T30540] device macsec0 entered promiscuous mode [ 1682.478660][T30552] device sit0 left promiscuous mode [ 1682.517742][T30555] device sit0 entered promiscuous mode [ 1683.180325][T30588] device sit0 left promiscuous mode [ 1683.352048][T30588] device sit0 entered promiscuous mode [ 1684.205746][T30616] device sit0 left promiscuous mode [ 1684.523122][T30621] device sit0 entered promiscuous mode [ 1685.068453][T30631] device wg2 entered promiscuous mode [ 1685.329774][T30641] device sit0 left promiscuous mode [ 1685.584054][T30644] device sit0 entered promiscuous mode [ 1686.163373][T30668] device sit0 left promiscuous mode [ 1686.294004][T30668] device sit0 entered promiscuous mode [ 1688.177796][T30721] device sit0 left promiscuous mode [ 1688.266822][T30722] device sit0 entered promiscuous mode [ 1690.974157][T30769] device sit0 left promiscuous mode [ 1691.139809][T30770] device sit0 entered promiscuous mode [ 1693.128436][T30825] device sit0 left promiscuous mode [ 1693.300203][T30830] device sit0 entered promiscuous mode [ 1694.757853][T30873] device wg2 left promiscuous mode [ 1694.964148][T30876] device wg2 entered promiscuous mode [ 1695.469056][T30884] device sit0 left promiscuous mode [ 1695.542657][T30890] device sit0 entered promiscuous mode [ 1697.779097][T30928] device wg2 left promiscuous mode [ 1697.917316][T30928] device wg2 entered promiscuous mode [ 1698.416278][T30939] device sit0 left promiscuous mode [ 1698.445339][T30939] device sit0 entered promiscuous mode [ 1699.844455][T30977] device sit0 left promiscuous mode [ 1700.110278][T30982] device sit0 entered promiscuous mode [ 1703.873570][T31032] device sit0 left promiscuous mode [ 1704.000658][T31035] device sit0 entered promiscuous mode [ 1707.888072][T31100] device wg2 entered promiscuous mode [ 1710.583979][T31152] device wg2 left promiscuous mode [ 1710.736690][T31159] device wg2 entered promiscuous mode [ 1711.633846][T31177] device sit0 left promiscuous mode [ 1711.665840][T31177] device sit0 entered promiscuous mode [ 1713.048294][T31216] device pim6reg1 entered promiscuous mode [ 1713.559006][T31239] device wg2 left promiscuous mode [ 1713.781871][T31249] device sit0 left promiscuous mode [ 1713.987392][T31249] device sit0 entered promiscuous mode [ 1715.057218][T31279] device macsec0 left promiscuous mode [ 1715.975885][T31285] device macsec0 entered promiscuous mode [ 1716.017800][T31294] device sit0 left promiscuous mode [ 1716.154195][T31298] device sit0 entered promiscuous mode [ 1719.024917][T31352] device sit0 left promiscuous mode [ 1719.073744][T31352] device sit0 entered promiscuous mode [ 1719.625879][T31343] device wg2 left promiscuous mode [ 1720.341724][T31386] device wg2 left promiscuous mode [ 1721.080147][T31389] device wg2 entered promiscuous mode [ 1721.330815][T31409] device sit0 left promiscuous mode [ 1721.629138][T31410] device sit0 entered promiscuous mode [ 1726.063535][T31456] device sit0 left promiscuous mode [ 1726.168866][T31456] device sit0 entered promiscuous mode [ 1727.200066][T31483] device sit0 left promiscuous mode [ 1727.314185][T31484] device sit0 entered promiscuous mode [ 1729.075817][T31522] device sit0 left promiscuous mode [ 1729.261600][T31522] device sit0 entered promiscuous mode [ 1729.937260][T31530] device wg2 left promiscuous mode [ 1732.121049][T31576] device sit0 left promiscuous mode [ 1732.342767][T31576] device sit0 entered promiscuous mode [ 1733.608077][T31604] device pim6reg1 entered promiscuous mode [ 1734.187633][T31612] device wg2 left promiscuous mode [ 1742.430337][T31804] device sit0 left promiscuous mode [ 1742.593306][T31804] device sit0 entered promiscuous mode [ 1752.463118][T31974] device syzkaller0 entered promiscuous mode [ 1752.471536][T31971] device pim6reg1 entered promiscuous mode [ 1752.966556][T31995] device sit0 left promiscuous mode [ 1753.087173][T31997] device sit0 entered promiscuous mode [ 1754.790249][T32031] device sit0 left promiscuous mode [ 1755.303614][T32027] device syzkaller0 entered promiscuous mode [ 1755.431778][T32047] device sit0 left promiscuous mode [ 1755.647146][T32047] device sit0 entered promiscuous mode [ 1758.268776][ T28] audit: type=1400 audit(1731456365.830:165): avc: denied { create } for pid=32099 comm="syz.2.8883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1762.607703][T32179] device syzkaller0 entered promiscuous mode [ 1765.547407][T32240] device syzkaller0 entered promiscuous mode [ 1766.386592][T32269] device sit0 left promiscuous mode [ 1766.501951][T32269] device sit0 entered promiscuous mode [ 1769.833157][T32328] device sit0 left promiscuous mode [ 1769.896837][T32328] device sit0 entered promiscuous mode [ 1771.891775][T32355] syz.0.8958[32355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1771.891850][T32355] syz.0.8958[32355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1771.958236][T32355] syz.0.8958[32355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1771.988411][T32355] syz.0.8958[32355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1772.905967][T32393] device sit0 left promiscuous mode [ 1773.024560][T32393] device sit0 entered promiscuous mode [ 1773.789427][T32407] tun7: tun_chr_ioctl cmd 1074025677 [ 1773.799282][T32407] tun7: linktype set to 513 [ 1782.064364][T32582] device sit0 left promiscuous mode [ 1782.131505][T32580] device wg2 entered promiscuous mode [ 1782.180282][T32586] device sit0 entered promiscuous mode [ 1784.846465][T32638] device sit0 left promiscuous mode [ 1784.950825][T32641] device sit0 entered promiscuous mode [ 1787.296151][T32696] device sit0 left promiscuous mode [ 1787.475218][T32698] device sit0 entered promiscuous mode [ 1789.681036][T32751] device sit0 entered promiscuous mode [ 1791.035935][ T313] device wg2 left promiscuous mode [ 1792.299791][ T354] device sit0 left promiscuous mode [ 1792.476716][ T356] device sit0 entered promiscuous mode [ 1793.809536][ T396] device sit0 left promiscuous mode [ 1793.900607][ T399] device sit0 entered promiscuous mode [ 1795.351305][ T417] device veth0_vlan left promiscuous mode [ 1795.428342][ T417] device veth0_vlan entered promiscuous mode [ 1795.737310][T26802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1795.745155][T26802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1795.755768][T26802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1798.515296][ T450] device sit0 left promiscuous mode [ 1798.541008][ T447] device sit0 entered promiscuous mode [ 1801.846008][ T491] device veth0_vlan left promiscuous mode [ 1801.981592][ T491] device veth0_vlan entered promiscuous mode [ 1802.183129][ T500] device sit0 left promiscuous mode [ 1802.308338][ T502] device sit0 entered promiscuous mode [ 1802.995401][ T523] device sit0 left promiscuous mode [ 1803.795782][ T528] device sit0 entered promiscuous mode [ 1805.754173][ T570] tun4: tun_chr_ioctl cmd 1074025677 [ 1805.765253][ T570] tun4: linktype set to 513 [ 1808.088092][ T618] device wg2 left promiscuous mode [ 1808.461595][ T635] device veth0_vlan left promiscuous mode [ 1808.914770][ T635] device veth0_vlan entered promiscuous mode [ 1808.968869][ T635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1809.057137][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1809.076750][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1809.110284][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1810.419508][ T676] device pim6reg1 entered promiscuous mode [ 1814.033334][ T28] audit: type=1400 audit(1731456421.590:166): avc: denied { create } for pid=722 comm="syz.4.9187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1816.175755][ T792] device sit0 left promiscuous mode [ 1816.301348][ T796] device sit0 entered promiscuous mode [ 1817.237132][ T812] tun5: tun_chr_ioctl cmd 1074025677 [ 1817.279453][ T812] tun5: linktype set to 513 [ 1817.997918][ T841] device sit0 left promiscuous mode [ 1818.020526][ T841] device sit0 entered promiscuous mode [ 1819.645392][ T885] tun6: tun_chr_ioctl cmd 1074025677 [ 1819.671424][ T885] tun6: linktype set to 513 [ 1821.372789][ T917] device sit0 left promiscuous mode [ 1821.393234][ T917] device sit0 entered promiscuous mode [ 1826.567153][ T975] device sit0 left promiscuous mode [ 1826.604270][ T977] device sit0 entered promiscuous mode [ 1828.734401][ T1022] device sit0 left promiscuous mode [ 1828.788833][ T1022] device sit0 entered promiscuous mode [ 1832.218309][ T1071] device sit0 left promiscuous mode [ 1832.378708][ T1072] device sit0 entered promiscuous mode [ 1833.252024][ T1089] device sit0 left promiscuous mode [ 1833.441267][ T1095] device sit0 entered promiscuous mode [ 1836.066158][ T1133] device sit0 left promiscuous mode [ 1836.150562][ T1133] device sit0 entered promiscuous mode [ 1836.585834][ T1141] device sit0 left promiscuous mode [ 1836.737486][ T1148] device sit0 entered promiscuous mode [ 1838.349716][ T1200] device sit0 left promiscuous mode [ 1838.679866][ T1199] device sit0 entered promiscuous mode [ 1838.773491][ T1213] syz.2.9326[1213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1838.773563][ T1213] syz.2.9326[1213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1838.789402][ T1213] syz.2.9326[1213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1838.815464][ T1211] device macsec0 left promiscuous mode [ 1838.945341][ T1213] syz.2.9326[1213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1838.989901][ T1215] device macsec0 entered promiscuous mode [ 1839.014247][ T1213] syz.2.9326[1213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1839.014315][ T1213] syz.2.9326[1213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1841.442587][ T1257] device sit0 left promiscuous mode [ 1841.508325][ T1257] device sit0 entered promiscuous mode [ 1843.275913][ T1305] device sit0 left promiscuous mode [ 1843.461955][ T1305] device sit0 entered promiscuous mode [ 1843.758310][ T1310] device pim6reg1 entered promiscuous mode [ 1848.065832][ T1345] device sit0 left promiscuous mode [ 1848.150518][ T1346] device sit0 entered promiscuous mode [ 1849.716072][ T1392] device sit0 left promiscuous mode [ 1851.471289][ T1449] device sit0 left promiscuous mode [ 1851.560572][ T1450] device sit0 entered promiscuous mode [ 1852.231519][ T1462] device macsec0 entered promiscuous mode [ 1855.262487][ T1515] device pim6reg1 entered promiscuous mode [ 1856.973227][ T1565] device macsec0 left promiscuous mode [ 1857.059091][ T1573] device macsec0 entered promiscuous mode [ 1867.232554][ T1795] device macsec0 left promiscuous mode [ 1869.989131][ T1855] device macsec0 entered promiscuous mode [ 1869.995252][ T1855] device veth1_macvtap entered promiscuous mode [ 1892.833331][ T2308] syz.1.9639 (2308) used greatest stack depth: 20520 bytes left [ 1914.446641][ T2815] device pim6reg1 entered promiscuous mode [ 1917.268304][ T28] audit: type=1400 audit(1731456524.830:167): avc: denied { create } for pid=2891 comm="syz.4.9809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1917.667002][ T2895] IPv6: dvmrp0: Disabled Multicast RS [ 1924.492737][ T3052] device pim6reg1 entered promiscuous mode [ 1929.037196][ T3188] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 1929.048754][ T3188] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 1929.056999][ T3188] CPU: 0 PID: 3188 Comm: syz.0.9891 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 1929.066626][ T3188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1929.076523][ T3188] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 1929.081819][ T3188] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 1929.101267][ T3188] RSP: 0018:ffffc90000d575f8 EFLAGS: 00010246 [ 1929.107159][ T3188] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 1929.114981][ T3188] RDX: ffffc90001119000 RSI: 00000000000008ab RDI: 00000000000008ac [ 1929.122787][ T3188] RBP: ffffc90000d57638 R08: ffffffff84142312 R09: ffffffff84142232 [ 1929.130600][ T3188] R10: 0000000000000004 R11: ffff88811c7a9440 R12: dffffc0000000000 [ 1929.138416][ T3188] R13: 1ffff1103edc6e15 R14: 1ffff1103edc6e15 R15: ffff88814e37f070 [ 1929.146222][ T3188] FS: 00007f3fee1d66c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 1929.154989][ T3188] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1929.161407][ T3188] CR2: 00007fb605bfef98 CR3: 00000001423f6000 CR4: 00000000003506b0 [ 1929.169228][ T3188] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1929.177042][ T3188] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1929.184844][ T3188] Call Trace: [ 1929.187974][ T3188] [ 1929.190745][ T3188] ? __die_body+0x62/0xb0 [ 1929.194910][ T3188] ? die_addr+0x9f/0xd0 [ 1929.198903][ T3188] ? exc_general_protection+0x317/0x4c0 [ 1929.204289][ T3188] ? bpf_trace_printk+0x122/0x330 [ 1929.209144][ T3188] ? asm_exc_general_protection+0x27/0x30 [ 1929.214701][ T3188] ? xdp_do_redirect_frame+0x1b2/0x800 [ 1929.219995][ T3188] ? xdp_do_redirect_frame+0x292/0x800 [ 1929.225288][ T3188] ? dev_map_enqueue+0x31/0x340 [ 1929.229974][ T3188] ? dev_map_enqueue+0x2a/0x340 [ 1929.234663][ T3188] xdp_do_redirect_frame+0x2b5/0x800 [ 1929.239787][ T3188] bpf_test_run_xdp_live+0xc30/0x1f70 [ 1929.244996][ T3188] ? __kasan_check_write+0x14/0x20 [ 1929.249946][ T3188] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 1929.255325][ T3188] ? xdp_convert_md_to_buff+0x360/0x360 [ 1929.260697][ T3188] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 1929.266430][ T3188] ? 0xffffffffa0003bc0 [ 1929.270429][ T3188] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 1929.276503][ T3188] ? __kasan_check_write+0x14/0x20 [ 1929.281442][ T3188] ? _copy_from_user+0x90/0xc0 [ 1929.286047][ T3188] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 1929.291256][ T3188] ? dev_put+0x80/0x80 [ 1929.295278][ T3188] ? __kasan_check_write+0x14/0x20 [ 1929.300218][ T3188] ? fput+0x15b/0x1b0 [ 1929.304040][ T3188] ? dev_put+0x80/0x80 [ 1929.307951][ T3188] bpf_prog_test_run+0x3b0/0x630 [ 1929.312714][ T3188] ? bpf_prog_query+0x260/0x260 [ 1929.317402][ T3188] ? selinux_bpf+0xd2/0x100 [ 1929.321747][ T3188] ? security_bpf+0x82/0xb0 [ 1929.326086][ T3188] __sys_bpf+0x59f/0x7f0 [ 1929.330169][ T3188] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1929.335376][ T3188] ? fpregs_restore_userregs+0x130/0x290 [ 1929.340846][ T3188] __x64_sys_bpf+0x7c/0x90 [ 1929.345092][ T3188] x64_sys_call+0x87f/0x9a0 [ 1929.349452][ T3188] do_syscall_64+0x3b/0xb0 [ 1929.353681][ T3188] ? clear_bhb_loop+0x55/0xb0 [ 1929.358200][ T3188] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1929.363928][ T3188] RIP: 0033:0x7f3fed37e719 [ 1929.368180][ T3188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1929.387617][ T3188] RSP: 002b:00007f3fee1d6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1929.395864][ T3188] RAX: ffffffffffffffda RBX: 00007f3fed535f80 RCX: 00007f3fed37e719 [ 1929.403675][ T3188] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 1929.411483][ T3188] RBP: 00007f3fed3f1616 R08: 0000000000000000 R09: 0000000000000000 [ 1929.419295][ T3188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1929.427111][ T3188] R13: 0000000000000000 R14: 00007f3fed535f80 R15: 00007ffd631fce78 [ 1929.434935][ T3188] [ 1929.437786][ T3188] Modules linked in: [ 1929.441592][ T3188] ---[ end trace 0000000000000000 ]--- [ 1929.446839][ T3188] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 1929.452111][ T3188] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 1929.471780][ T3188] RSP: 0018:ffffc90000d575f8 EFLAGS: 00010246 [ 1929.477650][ T3188] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 1929.485450][ T3188] RDX: ffffc90001119000 RSI: 00000000000008ab RDI: 00000000000008ac [ 1929.493309][ T3188] RBP: ffffc90000d57638 R08: ffffffff84142312 R09: ffffffff84142232 [ 1929.501093][ T3188] R10: 0000000000000004 R11: ffff88811c7a9440 R12: dffffc0000000000 [ 1929.508909][ T3188] R13: 1ffff1103edc6e15 R14: 1ffff1103edc6e15 R15: ffff88814e37f070 [ 1929.516708][ T3188] FS: 00007f3fee1d66c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 1929.525460][ T3188] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1929.531958][ T3188] CR2: 00007fb605bfef98 CR3: 00000001423f6000 CR4: 00000000003506b0 [ 1929.539716][ T3188] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1929.547531][ T3188] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1929.555319][ T3188] Kernel panic - not syncing: Fatal exception in interrupt [ 1929.562572][ T3188] Kernel Offset: disabled [ 1929.566699][ T3188] Rebooting in 86400 seconds..